Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fungifteu.com/

Overview

General Information

Sample URL:https://fungifteu.com/
Analysis ID:1522255
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2020,i,17219816467827353670,16288004821057063766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fungifteu.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://fungifteu.com/HTTP Parser: Base64 decoded: 1727616391.000000
Source: https://fungifteu.com/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/fin2?productId=66f8ea1a7bd2b1362f8ef4ce&color=GENERIC-BLACKHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/faq/requestHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/faq/requestHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/faqHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/faqHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/about-usHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/about-usHTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7dHJ5IHt2YXIgZD1kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQ7dmFyIG49J2RhdGEtdGhlbWUnO3ZhciBzID0gJ3NldEF0dHJpYnV0ZSc7dmFyIGU9bG9jYWxTdG9yYWdlLmdldEl0ZW0oJ3RoZW1lJyk7aWYoInN5c3RlbSI9PT1lfHwoIWUmJnRydWUpKXt2YXIgdD0iKHByZW
Source: https://fungifteu.com/faq/requestHTTP Parser: Title: FAQ | Germany does not match URL
Source: https://fungifteu.com/faq/requestHTTP Parser: No <meta name="author".. found
Source: https://fungifteu.com/faq/requestHTTP Parser: No <meta name="author".. found
Source: https://fungifteu.com/faq/requestHTTP Parser: No <meta name="copyright".. found
Source: https://fungifteu.com/faq/requestHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50042 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/fefd2511134877eb.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/css/4b5ea80544a9db89.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/css/8593d49e23e9f60d.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/css/64bbe5fdb93f66ef.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2061.d25f1741fbb9af38.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1970-437221a0b2f01bc9.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-774e8ab5bd547f03.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8506.476aed330f5baedb.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-c5aaf663751111c6.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-d311abf61ef07086.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /assets/filter.svg HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-0dd0451d93acdebe.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4956-6f7b6aef855690dd.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4381-12facd367fc5da0a.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3747-71e171feb64e6983.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2694-22aa769c9e33dcb0.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2061.d25f1741fbb9af38.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8506.476aed330f5baedb.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1970-437221a0b2f01bc9.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-774e8ab5bd547f03.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-c5aaf663751111c6.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-d311abf61ef07086.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6969-364e0bc05f56c461.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6959-301ecf7a20fe1548.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1786-9cc88ef23307bb91.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-4c6d4c28be844be6.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/filter.svg HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3747-71e171feb64e6983.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4381-12facd367fc5da0a.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2694-22aa769c9e33dcb0.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4956-6f7b6aef855690dd.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-0dd0451d93acdebe.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/css/861e8401e9def0f0.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1454.6986c4864850d59d.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8039-03b8f15f6a4fac0f.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9153-f8aad7ee256ed4e8.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4941.2aaed1b28eb48dee.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9160-af9a5716dd103189.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6969-364e0bc05f56c461.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-4c6d4c28be844be6.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1786-9cc88ef23307bb91.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6959-301ecf7a20fe1548.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: matomo.moteefe.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2338-578ad2e54ec4838f.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9620.23e479caf4e583bc.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/css/4b5ea80544a9db89.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/css/8593d49e23e9f60d.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4941.2aaed1b28eb48dee.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9153-f8aad7ee256ed4e8.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8039-03b8f15f6a4fac0f.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /detect-autofill@1.1.4/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: buyer-experience-gateway.moteefe.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: matomo.moteefe.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1
Source: global trafficHTTP traffic detected: GET /detect-autofill@1.1.4/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1454.6986c4864850d59d.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9160-af9a5716dd103189.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2338-578ad2e54ec4838f.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9620.23e479caf4e583bc.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /assets/favicon-32x32.png HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/css/7cd29db4ff293f82.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8759-b1095faa748f4332.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9461-0cad2361f9969046.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /assets/favicon-32x32.png HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e2befe118d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5BgroupSlug%5D-4d9eb31e07c8bc86.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9461-0cad2361f9969046.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/css/7cd29db4ff293f82.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8759-b1095faa748f4332.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5BgroupSlug%5D-4d9eb31e07c8bc86.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/893.aa3d237b07ef78b0.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5315.e69410aec2286fa8.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8675.32611e4135fc2507.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/893.aa3d237b07ef78b0.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f0b5ca2fd40e29e76 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9ff2d68ee484264558 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f65eee2bfad6a1914 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e7b89bd18d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8675.32611e4135fc2507.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5315.e69410aec2286fa8.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f0b5ca2fd40e29e76 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9ff2d68ee484264558 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f65eee2bfad6a1914 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eb9fe7a498f0382aca1d%2526version%253D2%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eb9fdb7ccab0c183dcef%2526version%253D2%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eb9fff09170ac95f49c0%2526version%253D2%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eb9fe7a498f0382aca1d%2526version%253D2%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eb9fdb7ccab0c183dcef%2526version%253D2%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eb9fff09170ac95f49c0%2526version%253D2%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: buyer-experience-gateway.moteefe.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
Source: global trafficHTTP traffic detected: GET /fin3?color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin3?color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb711cfede2c86e75be8 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb713c6372753bdac967 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb711cfede2c86e75c38 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eaeadb7ccab0c183dcd7%2526version%253D1%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eaeadb7ccab0c183dcda%2526version%253D1%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eaea9424f34f93273394%2526version%253D1%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4eb0dcba18d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb711cfede2c86e75be8 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb713c6372753bdac967 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb711cfede2c86e75c38 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eaeadb7ccab0c183dcda%2526version%253D1%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eaea9424f34f93273394%2526version%253D1%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eaeadb7ccab0c183dcd7%2526version%253D1%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /fin1?color=GILDAN-BLACK&productId=66f8e9201cfede2c86e74c67 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin1?color=GILDAN-BLACK&productId=66f8e9201cfede2c86e74c67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw481a%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9203c6372753bdaa8d5 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9207bd2b1362f8ee057 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9207bd2b1362f8ee13d HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw481c%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmeymaxewr1c%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3Daf8f77e3-d99c-4504-928f-5697d8145c8c%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Faf8f77e3-d99c-4504-928f-5697d8145c8c%253FdesignId%253D66f8e672caa2e55aa1830e59%2526version%253D2%2526customizationProviderDefinitionId%253Dppeymaxewr0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmckqrr0bx6c%2Fimage.png%3Fcolor%3DAWDIS-JET_BLACK%26surfaceUrls%3D293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253FdesignId%253D66f8e672caa2e55aa1830e56%2526version%253D2%2526customizationProviderDefinitionId%253Dppckqrr0bx0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616415.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4ef1582918d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw481a%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpchrz5m77e%2Fimage.png%3Fcolor%3DAWDIS-JET_BLACK%26surfaceUrls%3D293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253FdesignId%253D66f8e6729424f34f93273334%2526version%253D2%2526customizationProviderDefinitionId%253Dpppchrz5m70&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9203c6372753bdaa8d5 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9207bd2b1362f8ee057 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9207bd2b1362f8ee13d HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmeymaxewr1c%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3Daf8f77e3-d99c-4504-928f-5697d8145c8c%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Faf8f77e3-d99c-4504-928f-5697d8145c8c%253FdesignId%253D66f8e672caa2e55aa1830e59%2526version%253D2%2526customizationProviderDefinitionId%253Dppeymaxewr0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw481c%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmckqrr0bx6c%2Fimage.png%3Fcolor%3DAWDIS-JET_BLACK%26surfaceUrls%3D293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253FdesignId%253D66f8e672caa2e55aa1830e56%2526version%253D2%2526customizationProviderDefinitionId%253Dppckqrr0bx0&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpchrz5m77e%2Fimage.png%3Fcolor%3DAWDIS-JET_BLACK%26surfaceUrls%3D293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253FdesignId%253D66f8e6729424f34f93273334%2526version%253D2%2526customizationProviderDefinitionId%253Dpppchrz5m70&w=256&q=75 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /fin2?color=GENERIC-BLACK&productId=66f8ea1a7bd2b1362f8ef4ce HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin2?color=GENERIC-BLACK&productId=66f8ea1a7bd2b1362f8ef4ceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/fin2?productId=66f8ea1a7bd2b1362f8ef4ce&color=GENERIC-BLACKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616426.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg474%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin2?color=GENERIC-BLACK&productId=66f8ea1a7bd2b1362f8ef4ceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg475%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fungifteu.com/fin2?color=GENERIC-BLACK&productId=66f8ea1a7bd2b1362f8ef4ceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: buyer-experience-gateway.moteefe.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4f2e983118d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg475%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg474%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /faq/request HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/d49506950d79e2c9.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9099-247ffc708bbc662e.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8337-1b9af6f2fd4dfbb3.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/faq/request-a29fff2562c06623.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq/request.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616434.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/faq/request-a29fff2562c06623.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8337-1b9af6f2fd4dfbb3.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9099-247ffc708bbc662e.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4384-4129cd15aab4a4bd.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5959-23e517f97614043f.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6877-9952953f75fa4a2a.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/faq-70f18dcec2ba4be8.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4f78ab9e18d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq/request.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/d49506950d79e2c9.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /faq HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4384-4129cd15aab4a4bd.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/1d150e11c57a483a.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faq/requestAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5959-23e517f97614043f.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6877-9952953f75fa4a2a.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/faq-70f18dcec2ba4be8.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/1d150e11c57a483a.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq/request.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/about-us.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/privacy.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/terms.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616447.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/privacy-937ffdf24ad10831.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/about-us-4fc932bf913660e5.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/terms-cd56ddab8ef3f498.js HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/privacy.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/about-us.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/terms.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq/request.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /about-us HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/5b68526785fffa79.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/753347ae3369ae18.css HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/faqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4fa7883418d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/privacy-937ffdf24ad10831.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/about-us-4fc932bf913660e5.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/terms-cd56ddab8ef3f498.js HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/5b68526785fffa79.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/about-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/about-us.json HTTP/1.1Host: fungifteu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0x-middleware-prefetch: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/about-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616452.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/css/753347ae3369ae18.css HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616458.0.0.0
Source: global trafficHTTP traffic detected: GET /detect-autofill/dist/detect-autofill.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616458.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/about-us.json HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616458.0.0.0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4fc59f2f18d0 HTTP/1.1Host: fungifteu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616458.0.0.0
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: fungifteu.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: buyer-experience-gateway.moteefe.app
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: matomo.moteefe.app
Source: unknownHTTP traffic detected: POST /graphql HTTP/1.1Host: buyer-experience-gateway.moteefe.appConnection: keep-aliveContent-Length: 882sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://fungifteu.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fungifteu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9672Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10141Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10141Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9760Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10162Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16085Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10162Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10161Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10162Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10161Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 19577Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10141Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:48 GMTContent-Type: text/html; charset=UTF-8Content-Length: 17115Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9672Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9672Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9672Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10184Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:26:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 17125Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9650Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9650Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9650Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9672Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 19906Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 17233Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10184Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10184Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10184Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 17125Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9782Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9650Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16205Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 29 Sep 2024 13:27:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16320Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: chromecache_302.2.dr, chromecache_255.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_235.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_270.2.dr, chromecache_269.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_270.2.dr, chromecache_269.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_156.2.dr, chromecache_250.2.drString found in binary or memory: https://feross.org
Source: chromecache_270.2.dr, chromecache_269.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_235.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_270.2.dr, chromecache_269.2.drString found in binary or memory: https://piwik.org
Source: chromecache_270.2.dr, chromecache_269.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_296.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_235.2.drString found in binary or memory: https://www.google.com
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_235.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_213.2.dr, chromecache_235.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50042 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/246@20/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2020,i,17219816467827353670,16288004821057063766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fungifteu.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2020,i,17219816467827353670,16288004821057063766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tailwindcss.com0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fungifteu.com
37.16.11.30
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      buyer-experience-gateway.moteefe.app
      104.18.29.223
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          unpkg.com
          104.17.247.203
          truefalse
            unknown
            matomo.moteefe.app
            104.18.29.223
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://fungifteu.com/_next/static/css/1d150e11c57a483a.cssfalse
                  unknown
                  https://fungifteu.com/_next/static/chunks/pages/about-us-4fc932bf913660e5.jsfalse
                    unknown
                    https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb711cfede2c86e75be8false
                      unknown
                      https://matomo.moteefe.app/matomo.php?e_c=Ecommerce&e_a=View%20Product&e_n=White%20Mug&ca=1&idsite=1&rec=1&r=349716&h=9&m=26&s=45&url=https%3A%2F%2Ffungifteu.com%2Ffin4%3FproductId%3D66f8eb9f0b5ca2fd40e29e5d%26color%3DGENERIC-WHITE&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension5=psxxaxgmym&dimension6=White%20Mug&dimension8=66f8eb9f0b5ca2fd40e29e5d&dimension9=Ich%20Bin%20Ein%20Stolzer%20Chef&dimension10=psxxaxgmym-44hBgvviV1bs&dimension11=%2Ffin4%3Fcolor%3DGENERIC-WHITE%26productId%3D66f8eb9f0b5ca2fd40e29e5d&dimension12=24.99&dimension7=USD&dimension13=66f8eb9f0b5ca2fd40e29e5e&dimension14=24.99&dimension15=psxxaxgmym-44hBgvviV1bs-GENERIC-WHITE-OZ_11&dimension16=d5845f43-740f-4359-b6ca-885fcd7922fe&_pkc=&_pkp=24.99&_pks=psxxaxgmym-44hBgvviV1bs&_pkn=White%20Mug&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                        unknown
                        https://fungifteu.com/_next/static/chunks/8759-b1095faa748f4332.jsfalse
                          unknown
                          https://fungifteu.com/_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.jsfalse
                            unknown
                            https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/terms.jsonfalse
                              unknown
                              https://fungifteu.com/_next/static/chunks/pages/faq-70f18dcec2ba4be8.jsfalse
                                unknown
                                https://fungifteu.com/_next/static/chunks/9620.23e479caf4e583bc.jsfalse
                                  unknown
                                  https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e7b89bd18d0false
                                    unknown
                                    https://fungifteu.com/_next/static/chunks/1786-9cc88ef23307bb91.jsfalse
                                      unknown
                                      https://fungifteu.com/false
                                        unknown
                                        https://fungifteu.com/_next/static/chunks/4381-12facd367fc5da0a.jsfalse
                                          unknown
                                          https://fungifteu.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                            unknown
                                            https://fungifteu.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?false
                                              unknown
                                              https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4f78ab9e18d0false
                                                unknown
                                                https://fungifteu.com/_next/static/chunks/pages/index-4c6d4c28be844be6.jsfalse
                                                  unknown
                                                  https://fungifteu.com/_next/static/chunks/main-d311abf61ef07086.jsfalse
                                                    unknown
                                                    https://fungifteu.com/_next/static/css/7cd29db4ff293f82.cssfalse
                                                      unknown
                                                      https://fungifteu.com/_next/static/chunks/893.aa3d237b07ef78b0.jsfalse
                                                        unknown
                                                        https://fungifteu.com/_next/static/css/d49506950d79e2c9.cssfalse
                                                          unknown
                                                          https://fungifteu.com/assets/favicon-32x32.pngfalse
                                                            unknown
                                                            https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9207bd2b1362f8ee13dfalse
                                                              unknown
                                                              https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/privacy.jsonfalse
                                                                unknown
                                                                https://fungifteu.com/_next/static/chunks/2061.d25f1741fbb9af38.jsfalse
                                                                  unknown
                                                                  https://fungifteu.com/_next/static/chunks/5315.e69410aec2286fa8.jsfalse
                                                                    unknown
                                                                    https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.jsonfalse
                                                                      unknown
                                                                      https://matomo.moteefe.app/matomo.php?action_name=About%20us%20%7C%20Germany&idsite=1&rec=1&r=258590&h=9&m=27&s=38&url=https%3A%2F%2Ffungifteu.com%2Fabout-us&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=undefined&dimension20=%2Fabout-us&pv_id=eRTu7i&pf_net=651&pf_srv=538&pf_tfr=207&pf_dm1=629&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                        unknown
                                                                        https://fungifteu.com/_next/static/chunks/4941.2aaed1b28eb48dee.jsfalse
                                                                          unknown
                                                                          https://fungifteu.com/_next/static/css/5b68526785fffa79.cssfalse
                                                                            unknown
                                                                            https://fungifteu.com/_next/static/chunks/3747-71e171feb64e6983.jsfalse
                                                                              unknown
                                                                              https://fungifteu.com/_next/static/chunks/4956-6f7b6aef855690dd.jsfalse
                                                                                unknown
                                                                                https://fungifteu.com/_next/static/css/861e8401e9def0f0.cssfalse
                                                                                  unknown
                                                                                  https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb713c6372753bdac967false
                                                                                    unknown
                                                                                    https://matomo.moteefe.app/matomo.php?e_c=Ecommerce&e_a=View%20Product&e_n=White%20Mug&ca=1&idsite=1&rec=1&r=023516&h=9&m=26&s=55&url=https%3A%2F%2Ffungifteu.com%2Ffin3%3FproductId%3D66f8eb717bd2b1362f8ef9e2%26color%3DGENERIC-WHITE&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension5=psxxaxgmym&dimension6=White%20Mug&dimension8=66f8eb717bd2b1362f8ef9e2&dimension9=Ich%20Bin%20Eine%20Stolze%20Chefin&dimension10=psxxaxgmym-cLmD06QEZIYa&dimension11=%2Ffin3%3Fcolor%3DGENERIC-WHITE%26productId%3D66f8eb717bd2b1362f8ef9e2&dimension12=24.99&dimension7=USD&dimension13=66f8eb717bd2b1362f8ef9e3&dimension14=24.99&dimension15=psxxaxgmym-cLmD06QEZIYa-GENERIC-WHITE-OZ_11&dimension16=30200ce8-5b24-4750-9990-6bd115fd722d&_pkc=&_pkp=24.99&_pks=psxxaxgmym-cLmD06QEZIYa&_pkn=White%20Mug&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                      unknown
                                                                                      https://fungifteu.com/_next/static/css/8593d49e23e9f60d.cssfalse
                                                                                        unknown
                                                                                        https://fungifteu.com/_next/static/chunks/8039-03b8f15f6a4fac0f.jsfalse
                                                                                          unknown
                                                                                          https://fungifteu.com/fin2?productId=66f8ea1a7bd2b1362f8ef4ce&color=GENERIC-BLACKfalse
                                                                                            unknown
                                                                                            https://fungifteu.com/_next/static/css/64bbe5fdb93f66ef.cssfalse
                                                                                              unknown
                                                                                              https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITEfalse
                                                                                                unknown
                                                                                                https://matomo.moteefe.app/matomo.php?e_c=Ecommerce&e_a=View%20Product&e_n=Black%20Mug&ca=1&idsite=1&rec=1&r=054299&h=9&m=27&s=14&url=https%3A%2F%2Ffungifteu.com%2Ffin2%3FproductId%3D66f8ea1a7bd2b1362f8ef4ce%26color%3DGENERIC-BLACK&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension5=ps00ctdg47&dimension6=Black%20Mug&dimension8=66f8ea1a7bd2b1362f8ef4ce&dimension9=Ich%20Bin%20Eine%20Stolze%20Chefin&dimension10=ps00ctdg47-3vIU8Vc3i776&dimension11=%2Ffin2%3Fcolor%3DGENERIC-BLACK%26productId%3D66f8ea1a7bd2b1362f8ef4ce&dimension12=24.99&dimension7=USD&dimension13=66f8ea1a7bd2b1362f8ef4cf&dimension14=24.99&dimension15=ps00ctdg47-3vIU8Vc3i776-GENERIC-BLACK-OZ_11&dimension16=6bae7cf2-e0c6-4710-9650-8099db9d6ad6&_pkc=&_pkp=24.99&_pks=ps00ctdg47-3vIU8Vc3i776&_pkn=Black%20Mug&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                  unknown
                                                                                                  https://fungifteu.com/assets/filter.svgfalse
                                                                                                    unknown
                                                                                                    https://fungifteu.com/_next/static/chunks/9099-247ffc708bbc662e.jsfalse
                                                                                                      unknown
                                                                                                      https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5dfalse
                                                                                                        unknown
                                                                                                        https://fungifteu.com/_next/static/chunks/pages/_app-0dd0451d93acdebe.jsfalse
                                                                                                          unknown
                                                                                                          https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e2befe118d0false
                                                                                                            unknown
                                                                                                            https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4f2e983118d0false
                                                                                                              unknown
                                                                                                              https://fungifteu.com/_next/static/chunks/4384-4129cd15aab4a4bd.jsfalse
                                                                                                                unknown
                                                                                                                https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9ff2d68ee484264558false
                                                                                                                  unknown
                                                                                                                  https://fungifteu.com/_next/static/chunks/framework-c5aaf663751111c6.jsfalse
                                                                                                                    unknown
                                                                                                                    https://fungifteu.com/_next/static/chunks/8506.476aed330f5baedb.jsfalse
                                                                                                                      unknown
                                                                                                                      https://fungifteu.com/_next/static/chunks/pages/%5BgroupSlug%5D-4d9eb31e07c8bc86.jsfalse
                                                                                                                        unknown
                                                                                                                        https://fungifteu.com/_next/static/css/fefd2511134877eb.cssfalse
                                                                                                                          unknown
                                                                                                                          https://fungifteu.com/_next/static/chunks/2338-578ad2e54ec4838f.jsfalse
                                                                                                                            unknown
                                                                                                                            https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4fc59f2f18d0false
                                                                                                                              unknown
                                                                                                                              https://fungifteu.com/_next/static/chunks/6959-301ecf7a20fe1548.jsfalse
                                                                                                                                unknown
                                                                                                                                https://matomo.moteefe.app/matomo.php?action_name=Ich%20Bin%20Eine%20Stolze%20Chefin%20%7C%20Germany&idsite=1&rec=1&r=104763&h=9&m=27&s=14&url=https%3A%2F%2Ffungifteu.com%2Ffin2&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=6bae7cf2-e0c6-4710-9650-8099db9d6ad6&dimension20=%2F%5BgroupSlug%5D&_pkc=&_pkp=24.99&_pks=ps00ctdg47-3vIU8Vc3i776&_pkn=Black%20Mug&pv_id=VRAADK&pf_net=815&pf_srv=497&pf_tfr=220&pf_dm1=547&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                  unknown
                                                                                                                                  https://fungifteu.com/_next/static/chunks/2694-22aa769c9e33dcb0.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://unpkg.com/detect-autofill/dist/detect-autofill.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/faq/request.jsonfalse
                                                                                                                                        unknown
                                                                                                                                        https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4fa7883418d0false
                                                                                                                                          unknown
                                                                                                                                          https://fungifteu.com/_next/static/chunks/9153-f8aad7ee256ed4e8.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://matomo.moteefe.app/matomo.php?action_name=Germany&idsite=1&rec=1&r=563238&h=9&m=26&s=38&url=https%3A%2F%2Ffungifteu.com%2F&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=1&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=undefined&dimension20=%2F&pv_id=IRhx6C&pf_net=711&pf_srv=548&pf_tfr=269&pf_dm1=1874&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                              unknown
                                                                                                                                              https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f65eee2bfad6a1914false
                                                                                                                                                unknown
                                                                                                                                                https://matomo.moteefe.app/matomo.php?action_name=Ich%20Bin%20Ein%20Stolzer%20Chef%20%7C%20Germany&idsite=1&rec=1&r=057183&h=9&m=26&s=45&url=https%3A%2F%2Ffungifteu.com%2Ffin4&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=d5845f43-740f-4359-b6ca-885fcd7922fe&dimension20=%2F%5BgroupSlug%5D&_pkc=&_pkp=24.99&_pks=psxxaxgmym-44hBgvviV1bs&_pkn=White%20Mug&pv_id=kj2QC9&pf_net=199&pf_srv=515&pf_tfr=220&pf_dm1=273&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                                  unknown
                                                                                                                                                  https://unpkg.com/detect-autofill@1.1.4/dist/detect-autofill.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://fungifteu.com/_next/static/chunks/8337-1b9af6f2fd4dfbb3.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://fungifteu.com/fin1?color=GILDAN-BLACK&productId=66f8e9201cfede2c86e74c67false
                                                                                                                                                        unknown
                                                                                                                                                        https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin1.json?groupSlug=fin1&productId=66f8e9203c6372753bdaa8d5false
                                                                                                                                                          unknown
                                                                                                                                                          https://fungifteu.com/about-usfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://matomo.moteefe.app/matomo.php?action_name=Ich%20Bin%20Eine%20Stolze%20Chefin%20%7C%20Germany&idsite=1&rec=1&r=460074&h=9&m=26&s=55&url=https%3A%2F%2Ffungifteu.com%2Ffin3&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=30200ce8-5b24-4750-9990-6bd115fd722d&dimension20=%2F%5BgroupSlug%5D&_pkc=&_pkp=24.99&_pks=psxxaxgmym-cLmD06QEZIYa&_pkn=White%20Mug&pv_id=Rw5StL&pf_net=731&pf_srv=499&pf_tfr=248&pf_dm1=467&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                                              unknown
                                                                                                                                                              https://fungifteu.com/fin3?color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2false
                                                                                                                                                                unknown
                                                                                                                                                                https://fungifteu.com/_next/static/chunks/8675.32611e4135fc2507.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://fungifteu.com/_next/static/chunks/pages/faq/request-a29fff2562c06623.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://fungifteu.com/faqfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4eb0dcba18d0false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACKfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://fungifteu.com/_next/static/css/753347ae3369ae18.cssfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://fungifteu.com/_next/static/chunks/5959-23e517f97614043f.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://fungifteu.com/_next/static/chunks/pages/privacy-937ffdf24ad10831.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/about-us.jsonfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://fungifteu.com/fin2?color=GENERIC-BLACK&productId=66f8ea1a7bd2b1362f8ef4cefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&productId=66f8eb711cfede2c86e75c38false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://fungifteu.com/_next/static/chunks/1970-437221a0b2f01bc9.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://fungifteu.com/_next/static/chunks/6969-364e0bc05f56c461.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://fungifteu.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cac4ef1582918d0false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://fungifteu.com/_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f0b5ca2fd40e29e76false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://fungifteu.com/_next/static/css/4b5ea80544a9db89.cssfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fungifteu.com/_next/static/chunks/webpack-774e8ab5bd547f03.jsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_213.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://tailwindcss.comchromecache_296.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://piwik.org/free-software/bsd/chromecache_270.2.dr, chromecache_269.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.google.comchromecache_235.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.youtube.com/iframe_apichromecache_213.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_270.2.dr, chromecache_269.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_270.2.dr, chromecache_269.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://developer.matomo.org/api-reference/tracking-javascriptchromecache_270.2.dr, chromecache_269.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_213.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://jedwatson.github.io/classnameschromecache_302.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://piwik.orgchromecache_270.2.dr, chromecache_269.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                142.250.184.196
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.17.248.203
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                104.18.29.223
                                                                                                                                                                                                                buyer-experience-gateway.moteefe.appUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                104.17.247.203
                                                                                                                                                                                                                unpkg.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                142.250.186.164
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                37.16.11.30
                                                                                                                                                                                                                fungifteu.comNetherlands
                                                                                                                                                                                                                59980MIJNDOMEINNLfalse
                                                                                                                                                                                                                104.18.28.223
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                192.168.2.23
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1522255
                                                                                                                                                                                                                Start date and time:2024-09-29 15:25:31 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 4m 17s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:https://fungifteu.com/
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean1.win@23/246@20/11
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Browse: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d
                                                                                                                                                                                                                • Browse: https://fungifteu.com/fin3?color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2
                                                                                                                                                                                                                • Browse: https://fungifteu.com/fin1?color=GILDAN-BLACK&productId=66f8e9201cfede2c86e74c67
                                                                                                                                                                                                                • Browse: https://fungifteu.com/fin2?color=GENERIC-BLACK&productId=66f8ea1a7bd2b1362f8ef4ce
                                                                                                                                                                                                                • Browse: https://fungifteu.com/faq/request
                                                                                                                                                                                                                • Browse: https://fungifteu.com/faq
                                                                                                                                                                                                                • Browse: https://fungifteu.com/about-us
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 173.194.76.84, 34.104.35.123, 142.250.186.42, 216.58.206.67, 142.250.184.232, 142.250.186.46, 142.250.185.136, 4.245.163.56, 192.229.221.95, 13.85.23.206, 93.184.221.240, 142.250.185.106, 142.250.185.74, 142.250.186.138, 142.250.185.138, 172.217.18.10, 172.217.16.202, 142.250.185.170, 142.250.181.234, 142.250.186.106, 142.250.185.202, 142.250.185.234, 216.58.206.74, 142.250.186.74, 142.250.184.234, 142.250.184.202, 13.95.31.18, 172.217.16.195, 142.250.185.206, 142.250.186.142
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: https://fungifteu.com/
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                URL: https://fungifteu.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Globi"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                "text_input_field_labels":[],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Ich Bin Eine Stolze Chefin"],
                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                "trigger_text":"Classic Unisex T-shirt",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":["+8"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/ Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Ich Bin Eine Stolze Chefin"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":["Ich Bin Eine Stolze Chefin",
                                                                                                                                                                                                                "Classic Unisex T-shirt"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Visa",
                                                                                                                                                                                                                "Mastercard",
                                                                                                                                                                                                                "Amex",
                                                                                                                                                                                                                "Paypal",
                                                                                                                                                                                                                "Discover"],
                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                "trigger_text":"Buy now",
                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                "text_input_field_labels":["Quantity"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/fin3?productId=66f8eb717bd2b1362f8ef9e2&color=GENERIC-WHITE Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Visa",
                                                                                                                                                                                                                "Mastercard",
                                                                                                                                                                                                                "Amex",
                                                                                                                                                                                                                "Paypal",
                                                                                                                                                                                                                "Discover"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                "text_input_field_labels":["Product Details",
                                                                                                                                                                                                                "Delivery",
                                                                                                                                                                                                                "About this design"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/fin2?productId=66f8ea1a7bd2b1362f8ef4ce&color=GENERIC-BLACK Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["PayPal",
                                                                                                                                                                                                                "Mastercard",
                                                                                                                                                                                                                "American Express"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":null,
                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                "text_input_field_labels":null,
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/fin1?productId=66f8e9201cfede2c86e74c67&color=GILDAN-BLACK Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["PayPal",
                                                                                                                                                                                                                "Visa",
                                                                                                                                                                                                                "Mastercard",
                                                                                                                                                                                                                "Amex",
                                                                                                                                                                                                                "Discover"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                "text_input_field_labels":["Other available products",
                                                                                                                                                                                                                "Product Details"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/faq Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Germany"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/faq/request Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Germany"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/fin2?productId=66f8ea1a7bd2b1362f8ef4ce&color=GENERIC-BLACK Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Visa",
                                                                                                                                                                                                                "Mastercard",
                                                                                                                                                                                                                "AMEX",
                                                                                                                                                                                                                "PayPal",
                                                                                                                                                                                                                "Discover"],
                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                "trigger_text":"Ich Bin Eine Stolze Chefin",
                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                "text_input_field_labels":["Product Details",
                                                                                                                                                                                                                "Delivery"],
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/about-us Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                URL: https://fungifteu.com/about-us Model: jbxai
                                                                                                                                                                                                                {
                                                                                                                                                                                                                "brand":["Germany"],
                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                "trigger_text":null,
                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2061), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2061
                                                                                                                                                                                                                Entropy (8bit):5.293787283279938
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ibHAEl6hXoSEXdTflnklsdjDGIYZpcH8USXCIYI5pMhfMmos11sqNpnq/eHG:GehX8dTflnklsdfGIYZyH8lyI7MhkfsO
                                                                                                                                                                                                                MD5:B6E4E819500DB26DC7FC8C6E52312EC3
                                                                                                                                                                                                                SHA1:73793F4BF23C25E311B14BEFAE50D1183BF4034E
                                                                                                                                                                                                                SHA-256:D428904DBECFD66F2F1DC40B2F80D41C3D5868B57A0D0C4F144677C75AF5B812
                                                                                                                                                                                                                SHA-512:FCF781406C73E2618052B8FF1AC3EB3D1D4CF56235DD5EDCE449D6469680E57EE92E2BDAF37C8ECB66D051FEFA86D822F86E770B01CBC36D16A7A24238697F97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/8675.32611e4135fc2507.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8675],{74878:function(e,r,t){t.d(r,{U:function(){return o}});var n=t(24246),i=t(52124),l=t(62967),c=t(79894),a=t.n(c);let o=e=>{let{href:r,children:t,sx:c}=e;return(0,n.jsx)(a(),{href:r,passHref:!0,legacyBehavior:!0,children:(0,n.jsx)(l.Z,{underline:"hover",sx:{fontWeight:i.KE,...c},children:t})})}},8675:function(e,r,t){t.r(r),t.d(r,{DeliveryText:function(){return u}});var n=t(24246),i=t(74878),l=t(38733),c=t(41512),a=t(6700),o=t(49187),s=t(31318);(0,s.registerLocale)(t(32712)),(0,s.registerLocale)(t(80973)),(0,s.registerLocale)(t(34976)),(0,s.registerLocale)(t(26308)),(0,s.registerLocale)(t(42183)),(0,s.registerLocale)(t(64340)),(0,s.registerLocale)(t(18971)),(0,s.registerLocale)(t(45961)),(0,s.registerLocale)(t(78488)),(0,s.registerLocale)(t(26459)),(0,s.registerLocale)(t(88996)),(0,s.registerLocale)(t(64585));let u=e=>{var r,t;let{maxDeliveryDate:u}=e,{languageCode:d,countryCode:f}=(0,l.l8)(),{markupT:g}=(0,c.j)("
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (395), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):395
                                                                                                                                                                                                                Entropy (8bit):5.398861627917826
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzrkSiYxkvV+3r5ryLXM3UVfedqIMFXKaLm4tgfmeXMLJrVILt:fbjbiYxAU7lyXhedqIMtJm4WmrGLt
                                                                                                                                                                                                                MD5:3D9D2402E8D56357BAB72B11DAAE6C97
                                                                                                                                                                                                                SHA1:D354CD7FC272108E7A4F7348682CADD1C4BBAF20
                                                                                                                                                                                                                SHA-256:CDA8480F92A1A9612BD5A13648869165B8C5203B2A32E5F2EA58053082992F01
                                                                                                                                                                                                                SHA-512:CCEFC1A93924A39B7C6848912397013A3D709B76ADBD4F979EB1E62CF4BCC3F92DF5FD15148EAC6EAE24BF9E83B220D80B03DCDE38CC6FF271E7A8206203AE58
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/faq-70f18dcec2ba4be8.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7746],{31183:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/faq",function(){return _(79061)}])},79061:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return f}});var t=_(56877),f=!0;u.default=t.Z}},function(n){n.O(0,[4956,2694,4384,5959,6959,6877,2888,9774,179],function(){return n(n.s=31183)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8644), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8654
                                                                                                                                                                                                                Entropy (8bit):5.30675120373733
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TD/ZcTOPMWIykK+prFdxsfJKS8S/RvS66k+WVFoEMaZLjJ/KjTS:TD/ZcistK+pBkfJKVMRvS+7Bn
                                                                                                                                                                                                                MD5:4B3F0E94D92BC08D590F993EA39D24F7
                                                                                                                                                                                                                SHA1:CBAB5C69E411E82FF32461CB4D1EE9174F1C5032
                                                                                                                                                                                                                SHA-256:893C5B2307C5D4B09648F7FA2468A46DFD9D20F616D3F68B10D87785142B409B
                                                                                                                                                                                                                SHA-512:423B105EC4848AE91CB4EDCD9804EE7ED2C8198222FE52FAE98282F494A1CE9969AC14C1C3EADC8CAEE9392612E3AC0EA8E4D4FD3278A28705AF900ECA713CCE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/3747-71e171feb64e6983.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3747],{7818:function(r,e,t){t.d(e,{Fq:function(){return u},mi:function(){return c},oo:function(){return o}});var n=t(20346),a=t(6316);function o(r){r=r.slice(1);let e=RegExp(`.{1,${r.length>=6?2:1}}`,"g"),t=r.match(e);return t&&1===t[0].length&&(t=t.map(r=>r+r)),t?`rgb${4===t.length?"a":""}(${t.map((r,e)=>e<3?parseInt(r,16):Math.round(parseInt(r,16)/255*1e3)/1e3).join(", ")})`:""}function i(r){let e;if(r.type)return r;if("#"===r.charAt(0))return i(o(r));let t=r.indexOf("("),a=r.substring(0,t);if(-1===["rgb","rgba","hsl","hsla","color"].indexOf(a))throw Error((0,n.Z)(9,r));let l=r.substring(t+1,r.length-1);if("color"===a){if(e=(l=l.split(" ")).shift(),4===l.length&&"/"===l[3].charAt(0)&&(l[3]=l[3].slice(1)),-1===["srgb","display-p3","a98-rgb","prophoto-rgb","rec-2020"].indexOf(e))throw Error((0,n.Z)(10,e))}else l=l.split(",");return{type:a,values:l=l.map(r=>parseFloat(r)),colorSpace:e}}function l(r){let{type:e,colorSp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24964), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):24964
                                                                                                                                                                                                                Entropy (8bit):5.44432578580143
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:pvmwa7dvDce8fzPz039IU1PFnVM9/56d3xNrmsIB:kcPnu9lIc5Prmsu
                                                                                                                                                                                                                MD5:F879746A50D5DA7E7517CE275BDB9080
                                                                                                                                                                                                                SHA1:CBDEFA20AF65010AC3198C58A60762D5533D31C5
                                                                                                                                                                                                                SHA-256:D6E10C27EC6385D847494048A44ECCD14FE4C8685AF79357EB3EA70D30A6EC02
                                                                                                                                                                                                                SHA-512:D14567C23FA6129683E97603AC1D3D058AF8BDADD864917EB56C366E0159BA053DA36BEFAB3E43971912DE7EE2E099B2A0CA5ED6084027F0F02EAC789E90F0C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/1786-9cc88ef23307bb91.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{12334:function(e,n,t){"use strict";t.d(n,{Y:function(){return i}});var l=t(24246),r=t(38733),o=t(43693),a=t(94776);let i=e=>{let{value:n,...t}=e,{currencyCode:i}=(0,r.l8)(),s=(0,a.Z)(),{price:c}=(0,o.ZP)({amount:null!=n?n:0,baseAmount:void 0,currencyCode:i});return n&&0!==n?(0,l.jsx)("span",{style:{color:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...t,children:c}):null}},58148:function(e,n,t){"use strict";t.d(n,{a:function(){return l}});let l="/assets/product-img-placeholder.svg"},84385:function(e,n,t){"use strict";t.d(n,{Z:function(){return g}});var l=t(24246),r=t(86476),o=t(7818);let a=(e,n)=>(0,o.mi)(e,n)>3;var i=t(60042),s=t.n(i),c=t(27378),d=t(84226),u=t.n(d),g=c.memo(e=>{let{active:n,className:t,color:i="",isForSale:c=!0,label:d=null,variant:g="size",onClick:m,onMouseEnter:h,onMouseLeave:p,isPlp:v,isFirstChild:f,...x}=e,b=s()(u().swatch,{[u().color]:i,[u().active]:!v&&n,[u().isPlp]:v,[u().isPlp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16762), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16762
                                                                                                                                                                                                                Entropy (8bit):5.277372070000516
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:GqSXmI31whw80UY3H5XBiNN0zceegsfFV+XE4Gt5ssfMjGsfAnmiuJUK:IWI31whwx3ZXYNN0zc9R0XE4f6ZuJh
                                                                                                                                                                                                                MD5:45ED304278F827F03416D4C94643F1AB
                                                                                                                                                                                                                SHA1:6A62944BD0ACA989A62BFBEDAE833F19C01FC1B3
                                                                                                                                                                                                                SHA-256:56F804082C28C88CC6EED929363F7128D83DC4F8000F16599ECD949CBC517D0E
                                                                                                                                                                                                                SHA-512:75357370F228F67EBE73EE6C69109986D627BF319E22218671DE6397D9591D511781364869332E71559F08C188E0B3224FA66E082C219FADA67F6BF5C6343F7B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/7cd29db4ff293f82.css
                                                                                                                                                                                                                Preview:.ProductView_root__UhDRk{position:relative;margin-top:1rem;display:grid;grid-template-columns:repeat(1,minmax(0,1fr));align-items:flex-start}@media (min-width:905px){.ProductView_root__UhDRk{margin-top:4rem}}.ProductView_root__UhDRk{min-height:auto}.ProductView_main__BR6oa{position:relative;box-sizing:border-box;padding-bottom:0}.ProductView_main__BR6oa,.ProductView_sidebar___TtW9{grid-column:span 1/span 1;display:flex;flex-direction:column}.ProductView_sidebar___TtW9{margin-left:auto;margin-right:auto;height:100%;width:100%;max-width:1920px}@media (min-width:905px){.ProductView_sidebar___TtW9{padding-top:0}}.ProductView_imageContainer__tacYU{position:relative;height:100%;text-align:center}.ProductView_imageContainer__tacYU>span:not([role=progressbar]){height:100%!important}.ProductView_button__RxnCX{width:100%}.ProductView_wishlistButton__ksrku{position:absolute;top:0;right:0;z-index:30}.ProductView_productName__NfZcn{margin-bottom:.25rem;font-size:1.25rem;font-weight:600;line-height:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47990), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):47990
                                                                                                                                                                                                                Entropy (8bit):5.506082617659296
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:2p34BM4ffNn3wMvlWaD7ceX0y+/34JPuKXaxUz0pBc3:KZ4lrDg/34JPxyU4pBc3
                                                                                                                                                                                                                MD5:0A841F932DEE848F3823E1BF9E75BF15
                                                                                                                                                                                                                SHA1:16825FB54B65978C3AA11A88701592099BF976CB
                                                                                                                                                                                                                SHA-256:B5206C06E75C4927251960BE9B3E44F5EC8F0CEA8BED1FEECB94ADA32C8D8510
                                                                                                                                                                                                                SHA-512:357ADFA9B9F3F90708CE5F3446DCE4448A52D86B58547737826131944FD191AA9A8AEF801EA22988A5C0C05A0BB906896A61B4755A8C1E32594F10E21A6B1150
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/9461-0cad2361f9969046.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9461],{12334:function(e,t,r){"use strict";r.d(t,{Y:function(){return l}});var n=r(24246),i=r(38733),o=r(43693),a=r(94776);let l=e=>{let{value:t,...r}=e,{currencyCode:l}=(0,i.l8)(),s=(0,a.Z)(),{price:c}=(0,o.ZP)({amount:null!=t?t:0,baseAmount:void 0,currencyCode:l});return t&&0!==t?(0,n.jsx)("span",{style:{color:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...r,children:c}):null}},58148:function(e,t,r){"use strict";r.d(t,{a:function(){return n}});let n="/assets/product-img-placeholder.svg"},76598:function(e,t,r){"use strict";r.d(t,{F:function(){return h}});var n=r(24246),i=r(61230),o=r(44131),a=r(88039),l=r(12709),s=r(6639),c=r(71015),d=r(56274);let u=(0,l.ZP)(s.Z)(e=>{let t,{variant:r,error:n}=e;return"outlined"===r&&(t={backgroundColor:"transparent !important","& .MuiOutlinedInput-input":{height:"1rem/* 16px */ !important",paddingTop:"1.125rem/* 18px */ !important",paddingLeft:"1rem/* 16px */ !important",fon
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8086
                                                                                                                                                                                                                Entropy (8bit):7.977053215895722
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:p8ajO5bHffqgAx08aU5VxU1xpkMM+E4V3iKyJdkRR5gfz0T4/a:pHjiffq/73x0xpkMrIWmze4/a
                                                                                                                                                                                                                MD5:C812BBD30AAD06A5E8FA5AA56631B2CE
                                                                                                                                                                                                                SHA1:327965B67FD17E1200E35A3BDB2EF85F76D54612
                                                                                                                                                                                                                SHA-256:46B8408E242EF1D5BE414A031C6CA20227300E3B90AA03B99440FBA3DCFAE9DD
                                                                                                                                                                                                                SHA-512:CD3BFCB450B53CD0FCC7E12878F2385A22377CBD8F30897C2A1BB1A2296A015CCC3DF4782312409DBF42900CF76E347857CF002C89C016DE3E55F3EA91E210CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pt...*....>.H.J%...&.K@...M.L...Z}...q..y....._Q....<q.F..z....n.g._.].?.............`.....1..........W...v.7[...5._..?.k._v..$.....^.....P.........O.]...........K...o...?........?.......z........a>....k...c....O...<.}A.]......._....g.....<6....a..l6.?.V$|...J......#...'./_3l|.Sbk..-..v............xK....BE:BQ.~wW..1P.? .`......k.I.a.....h.49.:..:.%......h.+id.K........1..Ts`^0.n.6......e.Q.@QOM..n%...o.h.".{J..zb......qu.v..4..zG.E,y...P@h..tH.(.,....Pw.Go!D/:......h+p.J|...L.Q.....5t...o7.9Y..I..'......h)G#4...k}._.....myJ........^..m...-`W<....T.=...m.. `.]lN$.0........ kI.....N,..J....:S.~....!{9a..zG.4.Pm@.i....~l....W.^..Eh.o.....6...R.Bj.F...Q6,s.z.Q..?.{/m./.(;....E...-=..=...v..i..7>.,...W....?(DL.).3/.ay....Ab4_l.n.. .V.bD...w.P.d..J.....d!9.F..%..w*."N....<q...D.O..............x-..Q......n.R`..Y..6..[. ....$..P]F.9...!..[&v..C.P5.J....?.#>..v.;..<->.P.....gy.(Q.....:E.I.}....MS.........ve..n.E.r,./R...Y\..$.1..8...cD=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (669), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):669
                                                                                                                                                                                                                Entropy (8bit):4.8942114457034815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:xRPdtVk2Ge/2T+1sW0nkn1WRLOBi0JRbyvBcsUS+00JRLLX:7VOTcDgW/JRd7BJ9LX
                                                                                                                                                                                                                MD5:52BA58B8492BD67B7329D879CFE688EA
                                                                                                                                                                                                                SHA1:707F4C7D5E934CAF3928EE819AC23D645DBC631A
                                                                                                                                                                                                                SHA-256:CC62002A57F115A483FA34853BE8A6CC1812482FD1BA9904A8E31F93F547096E
                                                                                                                                                                                                                SHA-512:F0DA2DFDDC1986BBB4764F50AB5D6AAD8556E1AF8E3C32E48A3B0EACFAA805E446036C2C497F3B427076CA45F2A8C14045DDEDBBA642A25F0CA5383806D925D6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/64bbe5fdb93f66ef.css
                                                                                                                                                                                                                Preview:.Banner_bannerContent__etCqh{display:flex;min-height:48px;width:100%;flex-direction:row;align-items:center;justify-content:center;padding-left:1rem;padding-right:1rem}@media (min-width:600px){.Banner_bannerContent__etCqh{padding-left:2rem;padding-right:2rem}}@media (min-width:905px){.Banner_bannerContent__etCqh{min-height:56px}}.Banner_bannerContent__etCqh{max-width:calc(1128px + 4rem)}.Banner_bannerContent__etCqh.Banner_previewBannerContent__d4J3_{flex-direction:column;padding-top:.5rem;padding-bottom:1rem;min-height:64px}@media (min-width:905px){.Banner_bannerContent__etCqh.Banner_previewBannerContent__d4J3_{flex-direction:row;padding-top:0;padding-bottom:0}}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45423)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):374333
                                                                                                                                                                                                                Entropy (8bit):5.391586301986785
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:se8PV1SjUo1w6djiDjb086b9MvBwYA8tBcUOVi:v8unti/o1b9rYIUOs
                                                                                                                                                                                                                MD5:C5A3BB8B518089FCE36B14CD2004239C
                                                                                                                                                                                                                SHA1:B416A870CDFAE7036344EAD0F2F53522E05961A7
                                                                                                                                                                                                                SHA-256:03D5DFF369D022D40B0B9EAE877BDD9BB0573FD5AAB4543F9436C5832E1B02C8
                                                                                                                                                                                                                SHA-512:78C316FD020952C675DDCA1EF18B2B2ADE165446D12B96F53622788C0FD5C5E790E2C414AD9A7967519DE604E109BD791ADB877AEA829B5283608224B1D9FF9D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/_app-0dd0451d93acdebe.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{67399:function(e,t,r){"use strict";r.d(t,{Z:function(){return H}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12522), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12522
                                                                                                                                                                                                                Entropy (8bit):5.3442546477141315
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:DITrjPeyb1DFEUubjkqjS9WVCjpxNm5Xe:DITrjWyxDOUuMqjS9VjpF
                                                                                                                                                                                                                MD5:8EDE47229BEA099323248E14120E0F76
                                                                                                                                                                                                                SHA1:5E86DB940FDDF0B61B65F1D8A0E6CDD30364FC43
                                                                                                                                                                                                                SHA-256:3FBD1969BF7B77323C6C31522D1772832E0FDED373EA5EB48A0785A373146C93
                                                                                                                                                                                                                SHA-512:74701830F28D0A7C5630CD9E8780D8543897A7F851F1251CF8BB42CC2E97880D668B0DE28F70B762080FDCF1018023ABC1CD5A43CD58B17429D0BC375B022892
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/8506.476aed330f5baedb.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8506],{5805:function(e,t,r){var o=r(73203);t.Z=void 0;var n=o(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"}),"ExpandMore")},61449:function(e,t,r){r.d(t,{Z:function(){return j}});var o=r(30808),n=r(25773),i=r(27378),a=r(71635),s=r(8365),d=r(10646),l=r(46753),c=r(12709),u=r(68014),p=r(39508),m=r(42777),f=r(94776),h=r(51183),x=r(73562),g=r(86159);function Z(e){return(0,g.ZP)("MuiCollapse",e)}(0,x.Z)("MuiCollapse",["root","horizontal","vertical","entered","hidden","wrapper","wrapperInner"]);var v=r(24246);let b=["addEndListener","children","className","collapsedSize","component","easing","in","onEnter","onEntered","onEntering","onExit","onExited","onExiting","orientation","style","timeout","TransitionComponent"],y=e=>{let{orientation:t,classes:r}=e,o={root:["root",`${t}`],entered:["entered"],hidden:["hidden"],wrapper:["wrapper",`${t}`],wrapperInner:["wrapperInn
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2305), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2305
                                                                                                                                                                                                                Entropy (8bit):5.359546129461236
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ibfbU1CEegaweVzqZwW9hmYyKJyKrKQjwK+PPqHm69XMC72QI:u93vwAznW96Gy8PjwH1698kE
                                                                                                                                                                                                                MD5:2BF4F6D8A81DEEFA3AD86E98EF2841DB
                                                                                                                                                                                                                SHA1:F63B189CE89E0E4CBA659A9D46B4F7EB35701453
                                                                                                                                                                                                                SHA-256:2A8D4536CA672891A0ECBFBDA8C96680C7FB0D2862FDC4132ABF456B33820618
                                                                                                                                                                                                                SHA-512:96548846A11CD8CDEF655414200DD552A6DADB63ECF2ED83C5483E431794ABFF94EC48640BBF6212577FE8EE25F085A8D19DD06BD13A23946349CDC63C98E56F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[893],{20893:function(e,t,l){l.r(t);var r=l(24246),n=l(12334),d=l(38733),a=l(83514),s=l(60042),i=l.n(s),u=l(3692),c=l(27378),o=l(97967),p=l(25056),m=l.n(p),v=l(1794);t.default=(0,c.memo)(e=>{let{product:t,sameGroupProducts:l,groupSlug:s,className:p,slider:h=!1}=e,{t:x}=(0,u.$G)("product-view"),{languageCode:g,currencyCode:f}=(0,d.l8)(),[b,j]=(0,c.useState)(h),[y,N]=(0,c.useState)(0),w=!h&&l.length>3;if((0,c.useEffect)(()=>{let e=l.length;N(w?3:e)},[l.length,w]),!(null==l?void 0:l.length))return null;let C=l.slice(0,y).map(e=>{var l,d;let i=e.prices.find(e=>e.currency===f);return(0,r.jsxs)("div",{className:"border border-solid rounded px-4 py-3 min-w-[64%]",children:[(0,r.jsx)(o.p,{productId:t.id,groupSlug:s,product:e,size:204}),(0,r.jsx)("div",{className:"pretitle mb-1",children:e.name}),(0,r.jsxs)("div",{className:"text-base mb-1",children:[(0,r.jsx)(n.Y,{value:null==i?void 0:i.compareAt}),(0,r.jsx)("span",{children:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56846)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):98963
                                                                                                                                                                                                                Entropy (8bit):5.415747787889568
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:TcDR2kodMt7onaz2/5Mkh8cQBibZ+QfhanKrHLf+8DGwska:4DR2hcF2/5Mkh8cQBiF+QfhanKrHLf+/
                                                                                                                                                                                                                MD5:A8A6D1BBC8FE8E90A4F55DAAF53ECD4A
                                                                                                                                                                                                                SHA1:3315BAA4EE2F947DCBA2A94282B54F6F9936AF70
                                                                                                                                                                                                                SHA-256:425937E7614337AB2F27583601C8E6079E07C2C5372C57ADC8738269F308CAF7
                                                                                                                                                                                                                SHA-512:7D2859FB667990F240A8D04FABE6E2BCF7BE008C3A3162FEBC2B18C881EA144A89EA7CA4BBD37C72B4F13B62B5460DEC32976FB21947436FCE24527AD0288BE5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/8759-b1095faa748f4332.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8759],{60007:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"m7 10 5 5 5-5z"}),"ArrowDropDown")},97979:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},6589:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"m14.06 9.02.92.92L5.92 19H5v-.92zM17.66 3c-.25 0-.51.1-.7.29l-1.83 1.83 3.75 3.75 1.83-1.83c.39-.39.39-1.02 0-1.41l-2.34-2.34c-.2-.2-.45-.29-.71-.29m-3.6 3.19L3 17.25V21h3.75L17.81 9.94z"}),"EditOutlined")},35491:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6246), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6246
                                                                                                                                                                                                                Entropy (8bit):5.076831793124551
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:bbb6pm9DG+eXQqwefnfcqYIi7AD9mtfffdGBtw8lC9WhQw77fMf7fuLEIWIJ3Ir6:bX6p26+dNK7nFWWhQMEpIJ35IoqIr
                                                                                                                                                                                                                MD5:6A90DD5943F28BA705074F55CD14EAF0
                                                                                                                                                                                                                SHA1:1B86BF701852530D23E211D4D6D7FD3180FDE289
                                                                                                                                                                                                                SHA-256:F5A2CC8D0AC79495DF9174A4A8377F8463BC3EABE13EECC5555C874D5B08EAAA
                                                                                                                                                                                                                SHA-512:8908761B95E8239972CEAACD200884D91D1FE741CC9070145D18D3916DDC7017848C58A8EB511DA8F6C5856601A4FBDA5E6C894F675BB1496BFD35CCB059CBEA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js
                                                                                                                                                                                                                Preview:self.__BUILD_MANIFEST=function(s,t,e,c,a,r,o,i,d,u,n,h,b,f,k,p,j,g,l,y,_,q,m,I,S,C,v,B,F,A,D,E,L,M,N,T,U,w,x,P,z){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,a,c,r,o,t,e,i,d,"static/chunks/pages/index-4c6d4c28be844be6.js"],"/__health__/readiness":["static/chunks/pages/__health__/readiness-1e50b4856c390a1a.js"],"/_error":[p,"static/chunks/pages/_error-aaf4d048fa04cfae.js"],"/about-us":[s,a,c,r,o,t,e,i,g,"static/chunks/pages/about-us-4fc932bf913660e5.js"],"/checkout":[s,u,k,l,y,t,e,h,b,_,q,"static/chunks/pages/checkout-7d405c0231040c84.js"],"/copyright":[s,t,e,f,"static/chunks/pages/copyright-397d63a4ac158036.js"],"/faq":[s,r,n,m,t,e,I,S,"static/chunks/pages/faq-70f18dcec2ba4be8.js"],"/faq/request":[s,u,C,t,e,v,B,"static/chunks/pages/faq/request-a29fff2562c06623.js"],"/find-order":[s,u,n,F,t,e,A,"static/chunks/pages/find-order-c94df4bfc6a7ce91.js"],"/orders":[s,t,e,p,"static/chunks/pages/orders-35bbbde809365a17.js"],"/p/[collection]":[s,a,c,r,o,t,e,i,d,"static/chu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8032), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8032
                                                                                                                                                                                                                Entropy (8bit):5.776981630704383
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Agn0b9L5CuI3x5CxNIQ+aWD28z19gVHVe2lOdpY05o:fn05L5CuI3x5CxNIQ+aWD28z1SzeFy0e
                                                                                                                                                                                                                MD5:DF57C66BFFECFDCB185777CBA1E74F86
                                                                                                                                                                                                                SHA1:620F90F78620217CC95CB510D96F527FFC45D4FA
                                                                                                                                                                                                                SHA-256:83F34CE5C43057DDBFD08E6EF9459FA7D6E79C4383769CC6AE5D5A34F3D73F3D
                                                                                                                                                                                                                SHA-512:78D79971C28BC5CB56130B188F1F5CF612C0A2047C344CA75360B2E3D97D4DAF9225B37D1B5126491C690511C8D133587904D745F48A0DAF3C8F2207E382CF91
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(441))/1*(-parseInt(U(435))/2)+-parseInt(U(366))/3*(-parseInt(U(450))/4)+parseInt(U(376))/5*(-parseInt(U(403))/6)+-parseInt(U(399))/7+parseInt(U(425))/8+parseInt(U(404))/9*(-parseInt(U(384))/10)+parseInt(U(443))/11,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,374307),g=this||self,h=g[V(393)],i=function(W,e,f,C){return W=V,e=String[W(429)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(423)[X(371)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(455)];Q+=1)if(R=D[Y(371)](Q),Object[Y(374)][Y(463)][Y(381)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(374)][Y(463)][Y(381)](H,S))J=S;else{if(Object[Y(374)][Y(463)][Y(381)](I,J)){if(256>J[Y(442)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(364)](F(O)),O=0):P++,G++);for(T=J[Y(442)](0),G=0;8>G;O=O<<1|T&1,E-1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (14827)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21635
                                                                                                                                                                                                                Entropy (8bit):5.518752706121314
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uT/7HakKh533utQWUMnJTb+N8i/zgTqlDl0gjnQDHm4+o6:uT/767+FZHyRnQDk
                                                                                                                                                                                                                MD5:2A78B5921D01F64EE6A970721B1035F3
                                                                                                                                                                                                                SHA1:2D1173FFD44095EBD186BBCD66B85E9034B47B46
                                                                                                                                                                                                                SHA-256:A4A7A7A87E9C42313325C1E4E89701ED6165DF4788591169C5C291918390A1DA
                                                                                                                                                                                                                SHA-512:62A2EC15705CC7025A36462210017D25D8240618839F8FD8E7C67AAE3B5AAA355D7CA52CD0EFCF79A721A1122D2A0C563A6B60B5AFAF4133C1EF20FA240DACF4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/5959-23e517f97614043f.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5959],{61449:function(e,t,n){n.d(t,{Z:function(){return E}});var r=n(30808),o=n(25773),i=n(27378),l=n(71635),a=n(8365),s=n(10646),c=n(46753),u=n(12709),p=n(68014),d=n(39508),f=n(42777),g=n(94776),h=n(51183),m=n(73562),y=n(86159);function v(e){return(0,y.ZP)("MuiCollapse",e)}(0,m.Z)("MuiCollapse",["root","horizontal","vertical","entered","hidden","wrapper","wrapperInner"]);var k=n(24246);let x=["addEndListener","children","className","collapsedSize","component","easing","in","onEnter","onEntered","onEntering","onExit","onExited","onExiting","orientation","style","timeout","TransitionComponent"],Z=e=>{let{orientation:t,classes:n}=e,r={root:["root",`${t}`],entered:["entered"],hidden:["hidden"],wrapper:["wrapper",`${t}`],wrapperInner:["wrapperInner",`${t}`]};return(0,c.Z)(r,v,n)},w=(0,u.ZP)("div",{name:"MuiCollapse",slot:"Root",overridesResolver:(e,t)=>{let{ownerState:n}=e;return[t.root,t[n.orientation],"entered"===n.sta
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18518
                                                                                                                                                                                                                Entropy (8bit):7.987828656295145
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:prGHmTzmf5YNxGRdWpyCAyYRcCun5QBcEj0NEarSsVJccIDoBChlaidhqp:B1eTJjyYRcCun5QXY9rJzrI6G4+hqp
                                                                                                                                                                                                                MD5:BB9C04C60AD5BB3DACAA76359582C635
                                                                                                                                                                                                                SHA1:17CDAD00894AB3FAC01CB06469F0A37A6980CF77
                                                                                                                                                                                                                SHA-256:A63A866A51E5E1F18CBB098784D5D59FF1E423D67174159988C39E5DE7EB0A8B
                                                                                                                                                                                                                SHA-512:74C36A7B8170FFAF11E062CAD3D37DC460B1816728B1318480315F81E98807129DBA999CEFBED79EFECFF6AEB14E91B10AC9640F68D375841FB3CEE629807798
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg474%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85
                                                                                                                                                                                                                Preview:RIFFNH..WEBPVP8 BH...u...*....>Q(.F...$..x....gn.qq(. ...J......e.=..../r.A........<....w./..._..f}..Q...o.......>...>........;...G.....?.=..R...-.....G.......?....u.....+.O.?......~Q.....................>.|....?.}...._...}..........Y.w...}..S....=D.7...........?.Oz....P.#......._............?.<.>....[.../..........B..........l~.:j....el.....A.....{2G:v.}Pp..$$4.H..Z..j.1sV.....\.b....6.....w...mx..k...|.Q4.....\.b.c.5k..K..w...mx..k..^.|..P..J...;...6.....w...M.w...mx..k..^.|..<.~.|...;4>./8.z.W..P....`...<D..r... .H..E.....>.o..:.....&.:..k..".R..0Oi...m.......[..N..E...m.Wuw{....F........Q..f..H..|=.....O9`B...!H....#I..K..w..E..=.XO....o....1..jl..g...o..m.-..A4s-.{.;p......d4.tD......|.[.^..".M...~y..H;......}.....cr.i...L......!.Q4...]g!......d....kxN.".Ti.^j.D..W.......KP..._.{.......x..)2Z"j...)4e...8.....TdEeV..aXBGn.Yt.aQ!......N..)F..>...[.J.{.X....V#.A>..Z........Va...F.1..... 2Y....l.C.......G\......H.kX..A.+|....6.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2061), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2061
                                                                                                                                                                                                                Entropy (8bit):5.293787283279938
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ibHAEl6hXoSEXdTflnklsdjDGIYZpcH8USXCIYI5pMhfMmos11sqNpnq/eHG:GehX8dTflnklsdfGIYZyH8lyI7MhkfsO
                                                                                                                                                                                                                MD5:B6E4E819500DB26DC7FC8C6E52312EC3
                                                                                                                                                                                                                SHA1:73793F4BF23C25E311B14BEFAE50D1183BF4034E
                                                                                                                                                                                                                SHA-256:D428904DBECFD66F2F1DC40B2F80D41C3D5868B57A0D0C4F144677C75AF5B812
                                                                                                                                                                                                                SHA-512:FCF781406C73E2618052B8FF1AC3EB3D1D4CF56235DD5EDCE449D6469680E57EE92E2BDAF37C8ECB66D051FEFA86D822F86E770B01CBC36D16A7A24238697F97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8675],{74878:function(e,r,t){t.d(r,{U:function(){return o}});var n=t(24246),i=t(52124),l=t(62967),c=t(79894),a=t.n(c);let o=e=>{let{href:r,children:t,sx:c}=e;return(0,n.jsx)(a(),{href:r,passHref:!0,legacyBehavior:!0,children:(0,n.jsx)(l.Z,{underline:"hover",sx:{fontWeight:i.KE,...c},children:t})})}},8675:function(e,r,t){t.r(r),t.d(r,{DeliveryText:function(){return u}});var n=t(24246),i=t(74878),l=t(38733),c=t(41512),a=t(6700),o=t(49187),s=t(31318);(0,s.registerLocale)(t(32712)),(0,s.registerLocale)(t(80973)),(0,s.registerLocale)(t(34976)),(0,s.registerLocale)(t(26308)),(0,s.registerLocale)(t(42183)),(0,s.registerLocale)(t(64340)),(0,s.registerLocale)(t(18971)),(0,s.registerLocale)(t(45961)),(0,s.registerLocale)(t(78488)),(0,s.registerLocale)(t(26459)),(0,s.registerLocale)(t(88996)),(0,s.registerLocale)(t(64585));let u=e=>{var r,t;let{maxDeliveryDate:u}=e,{languageCode:d,countryCode:f}=(0,l.l8)(),{markupT:g}=(0,c.j)("
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23801), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):23801
                                                                                                                                                                                                                Entropy (8bit):5.113455962865521
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Bj3DFzEcFwgSSsOccmiPnzTgMPGgzCSZ138FUaqPZ:Z3DZwHiPp/LDEO
                                                                                                                                                                                                                MD5:57FE4F08F58A7289852895298FFF138C
                                                                                                                                                                                                                SHA1:37A523F3043E69B23CD3BC7BE93D0EB7BDE5AFFB
                                                                                                                                                                                                                SHA-256:BEF3F405CD7CBA9BB1D9FF018BC2BD15A64B9F7AA4C4552DF9C20B4D2E98BAD4
                                                                                                                                                                                                                SHA-512:2DF6B37FD2C7DCFB29D3A994340E4A75461D5F8334D2A02808849D22AA30E842593D1349EEC19E78C90092B4A4A015DC7B50B4E4BCF30EE73774F2DB0EA212E9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9153],{17946:function(D,u,F){"use strict";var C=F(73203);u.Z=void 0;var E=C(F(19124)),t=F(24246);u.Z=(0,E.default)((0,t.jsx)("path",{d:"M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m1 15h-2v-2h2zm0-4h-2V7h2z"}),"Error")},44131:function(D,u,F){"use strict";F.d(u,{Z:function(){return Z}});var C=F(30808),E=F(25773),t=F(27378),e=F(71635),B=F(46753),n=F(54841),r=F(12709),o=F(73037),i=F(68014),a=F(78849),A=F(22858),s=F(16758),c=F(51183),l=F(38062),p=F(73562);let d=(0,p.Z)("MuiListItemIcon",["root","alignItemsFlexStart"]),f=(0,p.Z)("MuiListItemText",["root","multiline","dense","inset","primary","secondary"]);var v=F(86159);function m(D){return(0,v.ZP)("MuiMenuItem",D)}let g=(0,p.Z)("MuiMenuItem",["root","focusVisible","dense","disabled","divider","gutters","selected"]);var b=F(24246);let y=["autoFocus","component","dense","divider","disableGutters","focusVisibleClassName","role","tabIndex","className"],h=D=>{let{disa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):141007
                                                                                                                                                                                                                Entropy (8bit):5.269266478113757
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:MIvPpJ6vMuqPhxj3hlpd16SedasyTHxeQ6:MIF3TpH6VdWT6
                                                                                                                                                                                                                MD5:63F37723B02C109A2FD9F140606D3379
                                                                                                                                                                                                                SHA1:7AC1F507524BFE86AB18EA25510AACDBD6F5A9D8
                                                                                                                                                                                                                SHA-256:872141A22D5D673EBBEC2C0F0BD54E342EC55F7C057F3B0F5A466D041BC5D403
                                                                                                                                                                                                                SHA-512:8EEC0E9D92CD590E5596BDFC6275D1E3178F372AD75536ABAF2E549DDA7298E595BBE068934712FAE958A5F972D5DB0AD3D3455A653D49AB70F3127FD4DBAE6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{43577:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(27378),c=t(91102);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10968), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10972
                                                                                                                                                                                                                Entropy (8bit):5.439147103179582
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:d8ILWAohkNDWD8RrfqdNOz3iSwApc6S/aAPxn5:d8ILMwwU6zn
                                                                                                                                                                                                                MD5:0164474CFACDC4CBA514A9BE3EA10F47
                                                                                                                                                                                                                SHA1:53CF7AF28B761166F04023B30AE8796E6B7869F0
                                                                                                                                                                                                                SHA-256:C56CD5C3B325EEC1DF5C1AF2625829BC8E4814B515300F41AE6A6F62E01B9A07
                                                                                                                                                                                                                SHA-512:A2B637E309637F5BB9F8EE9C9339D786F25BF6D517E0643C1199C23281D4157C74A64D23CD77FFB358790EBDCFFCDD0F8056C8D8A17F1D25B9F1BF1FE0A0AD50
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/2338-578ad2e54ec4838f.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2338],{35790:function(n,e,t){"use strict";t.d(e,{K:function(){return p}});var r=t(28611),i=t(59212),o=t(87311),a=t(34351),u=t(7913);let d=n=>{var e,t,i,o;let{currency:a,merchProduct:u,variation:d,quantity:l,lineItemGroupSlug:c,storeConfig:s}=n;(0,r.kB)({currency:a,quantity:l,childProductId:d.id,childProductName:u.name,childProductPrice:null!==(o=null===(e=d.prices.find(n=>n.currency===a))||void 0===e?void 0:e.value)&&void 0!==o?o:0,baseProductName:null===(t=u.baseProduct)||void 0===t?void 0:t.name,baseProductContentType:null===(i=u.baseProduct)||void 0===i?void 0:i.contentType,lineItemGroupSlug:c,storeConfig:s})},l=n=>{var e;let{currency:t,merchProduct:r,variation:o,groupSlug:a,quantity:d}=n,l={items:[{item_name:r.name,currency:t,price:(0,u.T4)(null===(e=o.prices.find(n=>n.currency===t))||void 0===e?void 0:e.value),quantity:d,groupSlug:a}]};(0,i.jW)(i.KO.addToCart,l)},c=n=>{var e,t;let{currency:r,merchProduct:i,variation:a,produc
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):41832
                                                                                                                                                                                                                Entropy (8bit):7.993704257050914
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:U8GWiPerAT/DuASqmBZt0vAYsl2gPxYBJYcA/WmJlD/ww+NL8mspIUoGzHLD9BjW:Fjaer6/gqeZtaleYBJYcAO6D/ww+N7J3
                                                                                                                                                                                                                MD5:87C15E82B952B8192FF8964D495164E7
                                                                                                                                                                                                                SHA1:F9B331521D1E34BBA32C3B35AE81474B51EA402A
                                                                                                                                                                                                                SHA-256:969321877B75613BF2A2270C6A5E1959E67C46CD145F282A6DA4C2F590CF61D2
                                                                                                                                                                                                                SHA-512:F0DE8F39AE16562D818D9657DD48E7664651C628C504F466B97674A1C44230D2A285F3DFD59650A16F6B8835AF5273BE02C86058D5DC1849C87D55A56D58165D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg475%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF`...WEBPVP8 T....z...*....>Q&.F#.%!$.....en..`..v.m/.......3l1...;...'.3.....Ot.M...?y.%.......|..../3o8.....?..0.....Y...g.O....@_........;..............{.......G.'.?....%?......c.......?..~........!......p..?......j~....=.....;...../............{....Z?....)...'.............../.....?....g......*.a.7._...>.~O.....?..v~..O.W...W......;.....G...?..v.........k.....././....).U...?...........?...........W.o...v....................k.....O...?N.....i...c._.................]..$.p.rc..1.c..1.c..1.c..1.c..1.c..{......I....v9.B.................fffffffffffffffi2.m.c..)................L..m....ffffffffffffffff.*..v9.B.......................fffffffffffffffi2..........*C....u/.1|.R)c....:._o9B./..vQ....w..m...S*(3*.........n~....Y...4....vz...|6."...N"N..<..7.. ...j...;.`..Z....[.....3..S...X..6.......B......L...... ?.U..J ...ZN#B.(Q...$.].m....{..`..).(g...t..=.k....I......(.U>"...../`.".`t.C.\|....L.~.V.nt.jx#.4.m/.`...t>@.@.....r.p..]...3....u.P.....[dc..)..k~.h.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4298
                                                                                                                                                                                                                Entropy (8bit):7.959714976953364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:tXkOUACAH0x2ttsyc70CpwAjuhLn4c3xvMfM9d0SW:iOUAz0xmtBcIywAKB4c3OMd0SW
                                                                                                                                                                                                                MD5:E24FE2627A852828DC52BE0BE2D93443
                                                                                                                                                                                                                SHA1:43EBE8C7F8DEE62B5ED3F0D9A8119640CA7ED775
                                                                                                                                                                                                                SHA-256:EF7C634124921836010E386C17DED5C585D4A994CD5D69A49EA6746604559F7B
                                                                                                                                                                                                                SHA-512:A1B21CAC789D9FFDA150D2F3893D9D106496AAA0D3890EEB2148BD06D66AD73AF2AA2FC7D37CD9CA558DB3C044F372CCD64AF35AAAC1CE73205C93F5827FE269
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eb9fff09170ac95f49c0%2526version%253D2%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....P...*....>.F.K...".......en.p.........k>1.|...._.?`.t>`?b.m=...p.......G.?.O..`.._N.do._..2.R7..or...q..L.c...^q...?.OP/c...f...m[.../._Z......4..y..a.{.K.....?..z.<.....^.~\..}..j.a.O.s.M.....Na...!.?..54#..]#.O......'..#....\.....'.....U... 2@.fY.(..2:tBz.gT...3....#...=S..Oz.....)C.U...VD.....Y...-.... ..S6.P.M......->Lr.....0c.G.aTO.k.9.l..#.\....y2q.:....~ a.DDd...y..S.....i.iw_.wo.y....&c.....`..>.!!<.-%>k....s<...p...yi....O.<......D....[..(.Lt..A.K.Z.?g...~.4....A.z...>(/#fv..9....^.4jk.uL;.f.hKI....o.n.....E.e.'..:Q.RU..>........Zl....2.SbQ..#.>.r;..4.......s;G.t..s.u.J~....:>.....c.>n.)#. '.9...|...'0.............. ....#..x...\.H.....Fr.k.n...|.]^8B..E2!L....c.xf....B9...0.(.Ku5.%...d..];u.6z...Q.qK.}_.....#.M.S.....#g{:o.y.z..L)6..o..=N..a[..9A}.....50..FO.3.R.M.E.e...C..H.c....4...#=..R..uZ..%..`.a.TL..h...O!.-....Bx......zR..)...72.(.T.F..W..Q.%N........oE...@KoUNMa.2....`.....-..U...T..4.....It.s..q?...w....Gp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):55890
                                                                                                                                                                                                                Entropy (8bit):7.994610827063477
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:IC/gVwfQ7V9xfBgAk/xlztuPyAKLkfrQWj:I/VeQx9xyPlhzIQWj
                                                                                                                                                                                                                MD5:C2B5FC6EA44481C5EE2EFF6971B53819
                                                                                                                                                                                                                SHA1:A6B14928DE2292E8543FEFD087337CC3373ED975
                                                                                                                                                                                                                SHA-256:D77633B620065E45CC8DF47A506053C3C560C2FB3349FC54660053F853CA6271
                                                                                                                                                                                                                SHA-512:BD877981D3BCFEF301F9C9A807ACCC5A35B75E5C05A76AA885CB7A5BA43016E08AD97CAE1DF21F47AE075FDEDD176E33428EAFCBB460356CD9EA2F564E3A5EBD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFFJ...WEBPVP8 >...p....*....>Q&.E..!..u.8p..cn.!R...:.u......k..?....x...E..d...C..._........9.(.'.............._.W..._...........o...........S..........A.G...w.W.O..*.......1.S...........0...G....G./q.....{..E.'.....w......G.......u.......o.?............g....W.n?.~@{..._..h.........~........_...|................s./.;.7...?......{.?..y.c.7.c..../._.?..m.......5._.?............Q..........~.?..........;.........{..}..:.......?.O..........O........3.....O......o..?........._......?...../...........I........s.....|-~.....E.wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwg..%QzL;...#..&..............k....D.u..H.`.....).....C..._H\..s.S.U.....?.!............@';6...t..{.c...}..> \.....p...4............./.....I.A....;.Y.l`.....n..E.\.......i.........G=0.c. ...t...JT.....|..../....4k.._..0..............=.g).....@.. n.i..k.4.]...8.l;*)Q^..cS8.H.....D#..+..y-...Ne...33333!...#...2.{...]..}..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6246), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6246
                                                                                                                                                                                                                Entropy (8bit):5.076831793124551
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:bbb6pm9DG+eXQqwefnfcqYIi7AD9mtfffdGBtw8lC9WhQw77fMf7fuLEIWIJ3Ir6:bX6p26+dNK7nFWWhQMEpIJ35IoqIr
                                                                                                                                                                                                                MD5:6A90DD5943F28BA705074F55CD14EAF0
                                                                                                                                                                                                                SHA1:1B86BF701852530D23E211D4D6D7FD3180FDE289
                                                                                                                                                                                                                SHA-256:F5A2CC8D0AC79495DF9174A4A8377F8463BC3EABE13EECC5555C874D5B08EAAA
                                                                                                                                                                                                                SHA-512:8908761B95E8239972CEAACD200884D91D1FE741CC9070145D18D3916DDC7017848C58A8EB511DA8F6C5856601A4FBDA5E6C894F675BB1496BFD35CCB059CBEA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:self.__BUILD_MANIFEST=function(s,t,e,c,a,r,o,i,d,u,n,h,b,f,k,p,j,g,l,y,_,q,m,I,S,C,v,B,F,A,D,E,L,M,N,T,U,w,x,P,z){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,a,c,r,o,t,e,i,d,"static/chunks/pages/index-4c6d4c28be844be6.js"],"/__health__/readiness":["static/chunks/pages/__health__/readiness-1e50b4856c390a1a.js"],"/_error":[p,"static/chunks/pages/_error-aaf4d048fa04cfae.js"],"/about-us":[s,a,c,r,o,t,e,i,g,"static/chunks/pages/about-us-4fc932bf913660e5.js"],"/checkout":[s,u,k,l,y,t,e,h,b,_,q,"static/chunks/pages/checkout-7d405c0231040c84.js"],"/copyright":[s,t,e,f,"static/chunks/pages/copyright-397d63a4ac158036.js"],"/faq":[s,r,n,m,t,e,I,S,"static/chunks/pages/faq-70f18dcec2ba4be8.js"],"/faq/request":[s,u,C,t,e,v,B,"static/chunks/pages/faq/request-a29fff2562c06623.js"],"/find-order":[s,u,n,F,t,e,A,"static/chunks/pages/find-order-c94df4bfc6a7ce91.js"],"/orders":[s,t,e,p,"static/chunks/pages/orders-35bbbde809365a17.js"],"/p/[collection]":[s,a,c,r,o,t,e,i,d,"static/chu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16762), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16762
                                                                                                                                                                                                                Entropy (8bit):5.277372070000516
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:GqSXmI31whw80UY3H5XBiNN0zceegsfFV+XE4Gt5ssfMjGsfAnmiuJUK:IWI31whwx3ZXYNN0zc9R0XE4f6ZuJh
                                                                                                                                                                                                                MD5:45ED304278F827F03416D4C94643F1AB
                                                                                                                                                                                                                SHA1:6A62944BD0ACA989A62BFBEDAE833F19C01FC1B3
                                                                                                                                                                                                                SHA-256:56F804082C28C88CC6EED929363F7128D83DC4F8000F16599ECD949CBC517D0E
                                                                                                                                                                                                                SHA-512:75357370F228F67EBE73EE6C69109986D627BF319E22218671DE6397D9591D511781364869332E71559F08C188E0B3224FA66E082C219FADA67F6BF5C6343F7B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.ProductView_root__UhDRk{position:relative;margin-top:1rem;display:grid;grid-template-columns:repeat(1,minmax(0,1fr));align-items:flex-start}@media (min-width:905px){.ProductView_root__UhDRk{margin-top:4rem}}.ProductView_root__UhDRk{min-height:auto}.ProductView_main__BR6oa{position:relative;box-sizing:border-box;padding-bottom:0}.ProductView_main__BR6oa,.ProductView_sidebar___TtW9{grid-column:span 1/span 1;display:flex;flex-direction:column}.ProductView_sidebar___TtW9{margin-left:auto;margin-right:auto;height:100%;width:100%;max-width:1920px}@media (min-width:905px){.ProductView_sidebar___TtW9{padding-top:0}}.ProductView_imageContainer__tacYU{position:relative;height:100%;text-align:center}.ProductView_imageContainer__tacYU>span:not([role=progressbar]){height:100%!important}.ProductView_button__RxnCX{width:100%}.ProductView_wishlistButton__ksrku{position:absolute;top:0;right:0;z-index:30}.ProductView_productName__NfZcn{margin-bottom:.25rem;font-size:1.25rem;font-weight:600;line-height:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3368
                                                                                                                                                                                                                Entropy (8bit):7.939541905314257
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:nQveOEhYNgs6yrU9ny/b1UHCS7WKMxrnBpH:QuZ99nbBiKMxbT
                                                                                                                                                                                                                MD5:0B7ABE4984CB789AE7100A245C85B464
                                                                                                                                                                                                                SHA1:A138EC5DA4F0AE3C1E5CD05C5EBB348844342005
                                                                                                                                                                                                                SHA-256:84B06A4AB694EF99F96E6B042D3A05132A891DA8DD426F3612059B56E896AD01
                                                                                                                                                                                                                SHA-512:0403CB10C9A00A27139557609D7235B9F01EE59B3D527486527E167B8B940405843B9101598D3B03A656CE19DC6654C10CC108B66879E21D55B50D5D1FA37612
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF ...WEBPVP8 ....pJ...*....>.B.K..,%"W.9...gn.`_...s...K.7._=.^.W...>......{......^....U;.......].?X.-.1.....'.7...>..........:3/.k...6m.f.^*F:.5q-..m.\+j....sr......".}..3.....E..-..wwv_-........G..X.m..%$ .._Os .j.'...,....7..d......8..&f...O..=..x'.#..(D..&^....+[...a:....O.9%.....r..2...2..y..xi.......A%..............X..t...Q._(..V...}..]"0(.,...XE!d#x.A......fN...l....z...8.K..^...0u5d....j.....F.....e. ...18^..Y...]U..:..:..;.ODoA.d..9.lk.6e..!.R....TY..|y..c... @.Wz.....US....m..D.2....?.3K2b..[.CxWi.U.f.`..s|b....5UUJ.M.]`\.h...n8.....?.......V.....b.R..E.\..p=..}YEL........".$...@.~q-.......gQ.D.Y....F....G~......v~.$q0'.q.5...... fQ..,.....NVH|rX.p.I..%]..uR..;Y+s..."q.*..g.....d.QE...).. .K..`f....$8...%....~...(....z.....Ax.;.....)>>"..`.@..y..r..+..0.....R.%A..q....(.:....rx..3"i....w.{....XC.{.......kw..i.;.}J...Q..3.bf..c-].....{.8........O.lR....1d.J.mT`fW.|..d..\.........!......S..Ks...V..h,..RF"P..[e.....9...._.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):40864
                                                                                                                                                                                                                Entropy (8bit):7.995220462077619
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:cGvG32e2Hfv+SXP1SSJYwc/7rR0Pqtxsn6w2HNJFm0Mqj/vmX4capgYfM1+uiBpU:5e32eu+Kaw0790PqUnC3kkj/Oyp/MI34
                                                                                                                                                                                                                MD5:70F008C203440AD35C55772118E7F88D
                                                                                                                                                                                                                SHA1:368D3DF83DD7B9F9DE5E4AAEDB0452173F15BBA8
                                                                                                                                                                                                                SHA-256:8F49B7EBCF27E54D3FA04DA96E15A558F141E80DDEC415D33D3F32FCDEE58803
                                                                                                                                                                                                                SHA-512:8F2AA60AA780A12B437C9137CF5178852A89BBA11C9D4E48834001922749122CD37C4E74ADBB0E98278D823710BF5C5518775EBEE0FF8E09CAD7E4132F826374
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*....>Q(.F#...#t..0..en.{S..ye...1d.>.}.yV........D.X....;|d........!.?.+.....mym........Y|..-.c..._..?..........K...?..._.~..........'.......=..k.!.1.....G......?.{..l.a...3...............................o...=b..................&........~..S.R..}..........~......7....S~V...?.[.#.O..~.................?.?....c.............g.?....k..x.}.....'./......s..........O.?................#.N.l.W.h.A.M.#9O..5).).U...~.....2.>....N.`....>.(.i..:.}94<.\......Y.K.as.v.....<....B...]..Y.J/.@.O..4ZAg.._,.T.o=...T..M.S1.M..7&...I.+.nA....^._..B.4....A...nx...:.l..1 ..X/.@.O.L.H.NV..hs'e...T.s\@..W..6>7.o.m.......1...w....u./..9.I......W.Yw.7..-.1....[&...}p....AO?o..7YL..\/.t.\D.D...../...|.@...zveR...Z..C..Fv..u.oV.....0.b..8u.........7..$Jf.iX.$B..2r....}......Y.|.^..{.v;..S2.._...C9%.....r..4.W.h....H.h........j..E.ef../`..jw.[......W.....[P.S.3.X +.>...g..._N.l....Pm...'.W+.vk..b.....(y...4.=`.O..49...d...`g...`(D>.F.}>R.b..`..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23371), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):23371
                                                                                                                                                                                                                Entropy (8bit):5.201397940559182
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:aGqx7R2YznJXfayl0lZ7i0HXMbIuMboGsdcVuQyeQbGl/ekpBWhU5vbO3IpFgnMe:XMcixiA0SkMbvMbq9JU1eOWhyvbRpFgz
                                                                                                                                                                                                                MD5:1AAC05B7BC73E7DFE9C8FF073D6CE263
                                                                                                                                                                                                                SHA1:C77AFB64CA392A231ABEF01A6D404FA31A5F3BFD
                                                                                                                                                                                                                SHA-256:B939F3FD905861A33E21D0E6107CFD6A23403413E634D87BBF1B6910A65D91E5
                                                                                                                                                                                                                SHA-512:2130C9DCFF9F536C80BBDA189974ABDCC6B9BCED8EE5A69C8976826D4837736139DCB6338EE3C19FFD808AC03CB05AFC87CA2DA16152C177E3F80436EA5B5232
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8039],{88039:function(e,t,r){r.d(t,{Gc:function(){return A},KN:function(){return M},Qr:function(){return R},RV:function(){return w},U2:function(){return g},cI:function(){return eA},cl:function(){return O},qo:function(){return T},t8:function(){return N}});var s=r(27378),a=e=>"checkbox"===e.type,i=e=>e instanceof Date,l=e=>null==e;let u=e=>"object"==typeof e;var n=e=>!l(e)&&!Array.isArray(e)&&u(e)&&!i(e),o=e=>n(e)&&e.target?a(e.target)?e.target.checked:e.target.value:e,d=e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e,f=(e,t)=>e.has(d(t)),c=e=>{let t=e.constructor&&e.constructor.prototype;return n(t)&&t.hasOwnProperty("isPrototypeOf")},y="undefined"!=typeof window&&void 0!==window.HTMLElement&&"undefined"!=typeof document;function m(e){let t;let r=Array.isArray(e);if(e instanceof Date)t=new Date(e);else if(e instanceof Set)t=new Set(e);else if(!(!(y&&(e instanceof Blob||e instanceof FileList))&&(r||n(e))))return e;else if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8604
                                                                                                                                                                                                                Entropy (8bit):7.9755031151238605
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9BcoiakB1+eA7zSPtSr5MJGLHYTmTxdejYYuKqW0:9e1+17S8MJgYede0DjW0
                                                                                                                                                                                                                MD5:01429763E72FCA0BB9F61C431D1DCCEF
                                                                                                                                                                                                                SHA1:0D8AA77198B96B94BB15D67DCF87E3B26B1A1A16
                                                                                                                                                                                                                SHA-256:B9B117FAB134D9D241B84CB3EA9F58E0F6FFAFB9905972DD4BB27CD93381587C
                                                                                                                                                                                                                SHA-512:C8334B7A9E636768CC6BEF9CFD11E0A88BC5E675B15BF14A2DE4442DFAF23341A8B6D279AFD2E7A581A89A00888DD3828E2ABBE76EF9AAAE2D5AA6364ADA80A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF.!..WEBPVP8 .!..0....*....>.:.I..".'.....M.L.X.....*.C.H(q...@...Q....:?...A..~.{........W...O...>...}.?......#...........L.................{B.../...?.....~..?......o.O.~._O.............x........_........?./..........s..._.ov..........o.g...^...w...k...;!X.*..!..9....l'.a.[W...w.0w.Az...L{(5..R...........`..Ak......P3e..^.#...R.!..PsH.+..M..............S...\..Y.u..d..f..9....x...mX.(..}..8.X.....\.~.....a.=..'B...5O...2.q..;.*.....|..D..%b.x...u..+..U.s.W......L...U.....HZ..B.Q.....b.......C..}X../{.......B.....3.fB.B..6.....2.<..2.Z.lw.#-nU.y.f.......X...P....^.......l.%...C.....sg.M..:G.:#..DQ..%.h..<..a&.....|).].="..$.B....[.3.T.......P&dt....'...\a:g...........l`(..........!>A.D ..b.....;.E\..,.8.a.]..G.8E.lYC.~.W.A._.0M3`......KS.^...m..3..fW...g........3y.M.O.,...4.*...N.\<.a.....<]...X. 0..8..gG:M.I....u..6a.......8..&......F.K.'}......I.0rE A0.4Z4..b..1.L..`Q..M0..t.j.....%.^...O.r...)....$..:DN6p....F..2.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                Entropy (8bit):4.965176357996911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tRBRNqucN+IjSKcvUHYD0q7SLvDmJS4RKb58ZSFuHYd1d94rZRGXXZv:tnrfzU4tumc4slvIYd1j8je
                                                                                                                                                                                                                MD5:98716C4A026951DD787BEF947BBC4129
                                                                                                                                                                                                                SHA1:E48EB2C823DBC2880B69E3F2C112E00F322660FD
                                                                                                                                                                                                                SHA-256:EC4F2B0F51C92E71D1B952EF1FC94562ED0DC03F0737EB2AD8FFB76143EFCC2D
                                                                                                                                                                                                                SHA-512:472171146BA45FB81733A47A8C347B28DE7423A76BCA2AB5E6601C5406C39F007ACA328C8E3AC108C6129AFC620005FCA2C08C1B077C44F8B6326D552729C200
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/assets/filter.svg
                                                                                                                                                                                                                Preview:<svg width="18" height="12" viewBox="0 0 18 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7 12H11V10H7V12ZM0 0V2H18V0H0ZM3 7H15V5H3V7Z" fill="#222222"/>.</svg>.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24964), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24964
                                                                                                                                                                                                                Entropy (8bit):5.44432578580143
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:pvmwa7dvDce8fzPz039IU1PFnVM9/56d3xNrmsIB:kcPnu9lIc5Prmsu
                                                                                                                                                                                                                MD5:F879746A50D5DA7E7517CE275BDB9080
                                                                                                                                                                                                                SHA1:CBDEFA20AF65010AC3198C58A60762D5533D31C5
                                                                                                                                                                                                                SHA-256:D6E10C27EC6385D847494048A44ECCD14FE4C8685AF79357EB3EA70D30A6EC02
                                                                                                                                                                                                                SHA-512:D14567C23FA6129683E97603AC1D3D058AF8BDADD864917EB56C366E0159BA053DA36BEFAB3E43971912DE7EE2E099B2A0CA5ED6084027F0F02EAC789E90F0C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{12334:function(e,n,t){"use strict";t.d(n,{Y:function(){return i}});var l=t(24246),r=t(38733),o=t(43693),a=t(94776);let i=e=>{let{value:n,...t}=e,{currencyCode:i}=(0,r.l8)(),s=(0,a.Z)(),{price:c}=(0,o.ZP)({amount:null!=n?n:0,baseAmount:void 0,currencyCode:i});return n&&0!==n?(0,l.jsx)("span",{style:{color:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...t,children:c}):null}},58148:function(e,n,t){"use strict";t.d(n,{a:function(){return l}});let l="/assets/product-img-placeholder.svg"},84385:function(e,n,t){"use strict";t.d(n,{Z:function(){return g}});var l=t(24246),r=t(86476),o=t(7818);let a=(e,n)=>(0,o.mi)(e,n)>3;var i=t(60042),s=t.n(i),c=t(27378),d=t(84226),u=t.n(d),g=c.memo(e=>{let{active:n,className:t,color:i="",isForSale:c=!0,label:d=null,variant:g="size",onClick:m,onMouseEnter:h,onMouseLeave:p,isPlp:v,isFirstChild:f,...x}=e,b=s()(u().swatch,{[u().color]:i,[u().active]:!v&&n,[u().isPlp]:v,[u().isPlp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11221), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11223
                                                                                                                                                                                                                Entropy (8bit):5.472805608580166
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:z9J0ovrtTvl9D+W5KahY9wEPhK/ut3pNu0cMZJVPXWZMjVayof9:z9JpvrtTvlgeKWY91Pk/ut3pNu0c2AmW
                                                                                                                                                                                                                MD5:01F238A9BB146DA910CE261AD4FF18BB
                                                                                                                                                                                                                SHA1:B02BA63B671D8A399F1DA87185479B7BB19D4E29
                                                                                                                                                                                                                SHA-256:4A810CC8551DAB853C89AF61F1BABD2F7F6AC6EC31A0954B4329C8DF38FD4BEB
                                                                                                                                                                                                                SHA-512:3F795C42A4B3AEFEA195846CB2C5B27B87A67A6A3F7778084B6664BFD5BE241A9AF57FC2A82E637A776052762350DC2EB1FFBDE9897C743FC39C22EB01D05639
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/1970-437221a0b2f01bc9.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1970],{56213:function(e,o,t){t.d(o,{Z:function(){return w}});var r=t(30808),a=t(25773),n=t(27378),l=t(71635),i=t(46753),s=t(54841),c=t(25657),d=t(11934),u=t(24246),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),Z=t(51640),v=t(68014),f=t(12709),b=t(73037),k=t(73562),g=t(86159);function x(e){return(0,g.ZP)("MuiCheckbox",e)}let C=(0,k.Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary","sizeSmall","sizeMedium"]),P=["checkedIcon","color","icon","indetermi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5227), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5227
                                                                                                                                                                                                                Entropy (8bit):5.421519202329917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:OxvFjAnNAl7knchGgWYVbppXmVjgnjYsZPfjIdeLPBW1ui6BZgVtOl:c98NAl7kchGgFVbppoMnssZkQLpi4Go
                                                                                                                                                                                                                MD5:D0F0CB59CE1E4022C9929B781AA75335
                                                                                                                                                                                                                SHA1:6F80F56401FF9CDFECBE6731EA02F08C7C1D5C02
                                                                                                                                                                                                                SHA-256:8C77655586386AF80BB01F74EE859CFEB4B31E6892268B2DFDF82D19A91FC5FB
                                                                                                                                                                                                                SHA-512:91058889C2BE849BE927BCC0790526732D5FAEA8E05ABF1A9FC6E0195E0B0E961F3F8CEB11221762F72E83C5D7BE1B5031A6AB950ACA95F5A2A48B219966B609
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/4384-4129cd15aab4a4bd.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4384],{44384:function(e,r,t){t.d(r,{ZP:function(){return N}});var i=t(30808),n=t(25773),a=t(27378),o=t(71635),s=t(72142),l=t(93772),u=t(46753),p=t(12709),c=t(68014),f=t(94776);let d=a.createContext();var m=t(73562),g=t(86159);function x(e){return(0,g.ZP)("MuiGrid",e)}let $=["auto",!0,1,2,3,4,5,6,7,8,9,10,11,12],b=(0,m.Z)("MuiGrid",["root","container","item","zeroMinWidth",...[0,1,2,3,4,5,6,7,8,9,10].map(e=>`spacing-xs-${e}`),...["column-reverse","column","row-reverse","row"].map(e=>`direction-xs-${e}`),...["nowrap","wrap-reverse","wrap"].map(e=>`wrap-xs-${e}`),...$.map(e=>`grid-xs-${e}`),...$.map(e=>`grid-sm-${e}`),...$.map(e=>`grid-md-${e}`),...$.map(e=>`grid-lg-${e}`),...$.map(e=>`grid-xl-${e}`)]);var w=t(24246);let h=["className","columns","columnSpacing","component","container","direction","item","rowSpacing","spacing","wrap","zeroMinWidth"];function k(e){let r=parseFloat(e);return`${r}${String(e).replace(String(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16425), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16425
                                                                                                                                                                                                                Entropy (8bit):5.330263642030439
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:UxfWGvYxWyCatCHCsIz/RmZuVgHBHEV4hDY:kWGZyCatCHCsIz/uHBkV41Y
                                                                                                                                                                                                                MD5:727406EC027965F7A344960C1A5EE8CC
                                                                                                                                                                                                                SHA1:A2B1824A7887482F32F5D49322C8FA5740BF5A6C
                                                                                                                                                                                                                SHA-256:ED0D57B846E3F3F5F3ABAD243E3C318A46105F755084ED298889451F4B564762
                                                                                                                                                                                                                SHA-512:2EDE5D8C9380AEACA7E7A35A00B7CB61300F685A04899D53D86D7BBA3064F9136EECF42BBFC78065067C98CAA6FCA06CC3DF0C108145BD529B2EA42413003B0F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2694],{29485:function(e,t,l){l.d(t,{Z:function(){return S}});var r=l(30808),o=l(25773),n=l(27378),i=l(71635),a=l(46753),s=l(22858),c=l(51640),d=l(68014),u=l(12709),f=l(73562),p=l(86159);function b(e){return(0,p.ZP)("MuiTab",e)}let h=(0,f.Z)("MuiTab",["root","labelIcon","textColorInherit","textColorPrimary","textColorSecondary","selected","disabled","fullWidth","wrapped","iconWrapper"]);var v=l(24246);let m=["className","disabled","disableFocusRipple","fullWidth","icon","iconPosition","indicator","label","onChange","onClick","onFocus","selected","selectionFollowsFocus","textColor","value","wrapped"],x=e=>{let{classes:t,textColor:l,fullWidth:r,wrapped:o,icon:n,label:i,selected:s,disabled:d}=e,u={root:["root",n&&i&&"labelIcon",`textColor${(0,c.Z)(l)}`,r&&"fullWidth",o&&"wrapped",s&&"selected",d&&"disabled"],iconWrapper:["iconWrapper"]};return(0,a.Z)(u,b,t)},Z=(0,u.ZP)(s.Z,{name:"MuiTab",slot:"Root",overridesResolver:(e,
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6302
                                                                                                                                                                                                                Entropy (8bit):7.968712931967891
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lRDSIDZkbRaY3gemkJPHGkQu6gP6bwP9Gl6CDYQ23:7DzZ+g0/DQ5gPvPwACER
                                                                                                                                                                                                                MD5:B49DDD95FEF060EB71B5EC7DB79556ED
                                                                                                                                                                                                                SHA1:876B5071F078F870F3B329CC3C8646386976AFEB
                                                                                                                                                                                                                SHA-256:C1F35D338D849D38ED7C3F70AEB2EBFABADCAB4EBB597F71EB08E6CEE0DFF03B
                                                                                                                                                                                                                SHA-512:7B9DEA05107DD4D066B6D8C538D043B8EBBE3F4A470C26D5D42A77D0411E781D177C0DC6BF92A589B91064505CE5BDAC3F294E248F881F406493F10F8621271A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpchrz5m77e%2Fimage.png%3Fcolor%3DAWDIS-JET_BLACK%26surfaceUrls%3D293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253FdesignId%253D66f8e6729424f34f93273334%2526version%253D2%2526customizationProviderDefinitionId%253Dpppchrz5m70&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pd...*....>.B.J...$.z....en.-..~....>.I^.n.~_C|...z....'.....L...KG.,..A.\......?......nE}!./......y...w...g..c.4.............g..p.._....._...._..g~....j.......@.W{.~.u..}+...........i9W.....".!H..#.B.#jb)dQZ.mj?..\.XkMuM8..eo....5+g..L:.C..(.......C..C.R..E......,/<.n..x...Lx...HD...;.../..S..!}=B.K..#...^./GG.X.A%...B..........{......$..?t..Jy.l....L..0G.5y.R/........).`...h..]?..W.....H.....W-M..7..oa.L[..{qo.K.X%..,..V.n....:..a2..CY.00..q....T=aPI.vG........\....5t~._Q...$G...D...q..B.G2....4+..~9...vG`.n.W3.yN.2k....q.0f.....n..!2..|..E........"=..vo..vvYYY..H`{..?1.8c(.......c..T.a.LU..Q*..@h..kI.{.<.....e.E..Bi.un....u.5.m....C.0.....6.....z...\Q.sb....g.....n|.U...'..G...R.r9...$.1..`..s.<...92.)...:.L....W.Da.x.."/..+.X..=..........C..x....r.]b.@.....S....bh.....m..6v.^...z......"..H[."....{...b....x...".....&.../.}.e..;."....Qv|...dx.9..>p.p.w.....w..9;..l.1Rs....R.Z~.A...t;n.8.=c..9U.....l>haX..:jW&0?.[
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48556
                                                                                                                                                                                                                Entropy (8bit):7.995696058489687
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:+rvWCaG0bvTIyNOporIvE+9OZduZ35LhKvXxYdBJaqyXNWLU2m/jG9EHmqGq55t:+ruCR0bvT386c6ZduZpFMXxQBJ82Q5tJ
                                                                                                                                                                                                                MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                                                                                                                                                                                                                SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                                                                                                                                                                                                                SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                                                                                                                                                                                                                SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7W0Q5nw.woff2
                                                                                                                                                                                                                Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4048), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4048
                                                                                                                                                                                                                Entropy (8bit):5.140054811539659
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:6jE4iwviuwvig1eM0yGjKIclXOsMOZtmzIajrBsmGclXOsMOZtmD3XH2m++zm:OE4Gt5ssfMjGsfAk
                                                                                                                                                                                                                MD5:2D5F3384E99E82A87B9FC113959C6149
                                                                                                                                                                                                                SHA1:A3B751674A5F21975FAB9C563034A9D45DE0023C
                                                                                                                                                                                                                SHA-256:3DFB841833A3CD7B87AFB51293ACC3193799BADA0F5ECF46D6F24383FC069828
                                                                                                                                                                                                                SHA-512:CFDEA3AD1583F4EF577CF5CA54043127082B75BF7CA53A8E0FEC10F4D1A7C2FF9B7B06E4057D6C04BC20924081D245045942805DE1657A2DE1BC4CB3CF9E8464
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/d49506950d79e2c9.css
                                                                                                                                                                                                                Preview:.FormInputText_input_outlined__LgMCI{background-color:transparent}.FormInputText_input_outlined__LgMCI input{height:1rem;padding-top:1.125rem;padding-bottom:1.125rem;padding-left:1rem;font-size:1rem;font-weight:400;line-height:1.25rem;color:var(--text-primary)}.FormInputText_input_outlined__LgMCI input::-moz-placeholder{--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));padding-left:.155rem;padding-right:0;font-size:.875rem;font-weight:400;color:var(--mono-4)}.FormInputText_input_outlined__LgMCI input::placeholder,.FormInputText_input_outlined__LgMCI label{--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));padding-left:.155rem;padding-right:0;font-size:.875rem;font-weight:400;color:var(--mono-4)}@media (min-width:905px){.FormInputText_input_outlined__LgMCI input::-moz-placeholder{padding-right:.5rem}.FormInputText_input_outlined__LgMCI input::placeholder,.FormInputText_input_outlined__LgMCI label{padding-right:.5rem}}.FormInputText_input_outl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):77
                                                                                                                                                                                                                Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js
                                                                                                                                                                                                                Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8604
                                                                                                                                                                                                                Entropy (8bit):7.9755031151238605
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:9BcoiakB1+eA7zSPtSr5MJGLHYTmTxdejYYuKqW0:9e1+17S8MJgYede0DjW0
                                                                                                                                                                                                                MD5:01429763E72FCA0BB9F61C431D1DCCEF
                                                                                                                                                                                                                SHA1:0D8AA77198B96B94BB15D67DCF87E3B26B1A1A16
                                                                                                                                                                                                                SHA-256:B9B117FAB134D9D241B84CB3EA9F58E0F6FFAFB9905972DD4BB27CD93381587C
                                                                                                                                                                                                                SHA-512:C8334B7A9E636768CC6BEF9CFD11E0A88BC5E675B15BF14A2DE4442DFAF23341A8B6D279AFD2E7A581A89A00888DD3828E2ABBE76EF9AAAE2D5AA6364ADA80A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eb9fdb7ccab0c183dcef%2526version%253D2%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF.!..WEBPVP8 .!..0....*....>.:.I..".'.....M.L.X.....*.C.H(q...@...Q....:?...A..~.{........W...O...>...}.?......#...........L.................{B.../...?.....~..?......o.O.~._O.............x........_........?./..........s..._.ov..........o.g...^...w...k...;!X.*..!..9....l'.a.[W...w.0w.Az...L{(5..R...........`..Ak......P3e..^.#...R.!..PsH.+..M..............S...\..Y.u..d..f..9....x...mX.(..}..8.X.....\.~.....a.=..'B...5O...2.q..;.*.....|..D..%b.x...u..+..U.s.W......L...U.....HZ..B.Q.....b.......C..}X../{.......B.....3.fB.B..6.....2.<..2.Z.lw.#-nU.y.f.......X...P....^.......l.%...C.....sg.M..:G.:#..DQ..%.h..<..a&.....|).].="..$.B....[.3.T.......P&dt....'...\a:g...........l`(..........!>A.D ..b.....;.E\..,.8.a.]..G.8E.lYC.~.W.A._.0M3`......KS.^...m..3..fW...g........3y.M.O.,...4.*...N.\<.a.....<]...X. 0..8..gG:M.I....u..6a.......8..&......F.K.'}......I.0rE A0.4Z4..b..1.L..`Q..M0..t.j.....%.^...O.r...)....$..:DN6p....F..2.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10161), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10161
                                                                                                                                                                                                                Entropy (8bit):5.1910365532777805
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bib+ytwhwQZwhw0JOPsf7PDYAhRxBiNN0zceegsfFV+mBF:0whwYwhwmO8DYAhRxYNN0zc9R02
                                                                                                                                                                                                                MD5:9409D7EA6DF7BAF27F8566C501711B51
                                                                                                                                                                                                                SHA1:140666F449E098BDF3FA65D6E365DBA8FF3E15CA
                                                                                                                                                                                                                SHA-256:3AC2FC3080F01CC63CEBA0445FF0627EEC2C3D4FC2F26B062688E4858CC0BF09
                                                                                                                                                                                                                SHA-512:EF5965D384520D408851A904648CD1DFAD650C80BC090DD3538EC60CB29E7D1BE8B0F8A7BFF4D93DF14DEFB6A75346AD2B8655BEA9E226F0DD45C7118414788B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/753347ae3369ae18.css
                                                                                                                                                                                                                Preview:.ProductCard_root__hCCBo{position:relative;box-sizing:border-box;display:inline-block;max-height:100%;width:100%;cursor:pointer;overflow:hidden;border-radius:5px;background-size:cover;background-position:50%;background-repeat:no-repeat;padding:1rem;transition-property:transform;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.15s;transition-timing-function:linear;height:100%!important}.ProductCard_fitContent__F9onI{padding:0}@media (min-width:600px){.ProductCard_fitContent__F9onI{padding:1rem}}.ProductCard_header__e_slb,.ProductCard_header__e_slb .ProductCard_name__cfR6t{transition-property:color,background-color,border-color,fill,stroke,-webkit-text-decoration-color;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,-webkit-text-decoration-color;transition-duration:.5s;transition-timing-function:cubic-bezier(.4,0,.2,1)}.ProductCard_hea
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23371), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):23371
                                                                                                                                                                                                                Entropy (8bit):5.201397940559182
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:aGqx7R2YznJXfayl0lZ7i0HXMbIuMboGsdcVuQyeQbGl/ekpBWhU5vbO3IpFgnMe:XMcixiA0SkMbvMbq9JU1eOWhyvbRpFgz
                                                                                                                                                                                                                MD5:1AAC05B7BC73E7DFE9C8FF073D6CE263
                                                                                                                                                                                                                SHA1:C77AFB64CA392A231ABEF01A6D404FA31A5F3BFD
                                                                                                                                                                                                                SHA-256:B939F3FD905861A33E21D0E6107CFD6A23403413E634D87BBF1B6910A65D91E5
                                                                                                                                                                                                                SHA-512:2130C9DCFF9F536C80BBDA189974ABDCC6B9BCED8EE5A69C8976826D4837736139DCB6338EE3C19FFD808AC03CB05AFC87CA2DA16152C177E3F80436EA5B5232
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/8039-03b8f15f6a4fac0f.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8039],{88039:function(e,t,r){r.d(t,{Gc:function(){return A},KN:function(){return M},Qr:function(){return R},RV:function(){return w},U2:function(){return g},cI:function(){return eA},cl:function(){return O},qo:function(){return T},t8:function(){return N}});var s=r(27378),a=e=>"checkbox"===e.type,i=e=>e instanceof Date,l=e=>null==e;let u=e=>"object"==typeof e;var n=e=>!l(e)&&!Array.isArray(e)&&u(e)&&!i(e),o=e=>n(e)&&e.target?a(e.target)?e.target.checked:e.target.value:e,d=e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e,f=(e,t)=>e.has(d(t)),c=e=>{let t=e.constructor&&e.constructor.prototype;return n(t)&&t.hasOwnProperty("isPrototypeOf")},y="undefined"!=typeof window&&void 0!==window.HTMLElement&&"undefined"!=typeof document;function m(e){let t;let r=Array.isArray(e);if(e instanceof Date)t=new Date(e);else if(e instanceof Set)t=new Set(e);else if(!(!(y&&(e instanceof Blob||e instanceof FileList))&&(r||n(e))))return e;else if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16652), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):16652
                                                                                                                                                                                                                Entropy (8bit):5.499208994984138
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:sI/DE0fhsfwSsfLXOzkRZJ3uPdpeNsTbTOwkXu3IVUg5XikGXo1OMm20Akv8t/Tv:sI/Q05lXO2J+peNgg5XagkvQM/mlbH
                                                                                                                                                                                                                MD5:25770FDD6349A5AB6E62811E36279778
                                                                                                                                                                                                                SHA1:CFDDC5EA4E4B33A3E343DCCA335F7EE7217F07FE
                                                                                                                                                                                                                SHA-256:C03C2D1C007AE82BCCF01E24F800B9E4DA0300FF4B38EBF49268478988FDF04A
                                                                                                                                                                                                                SHA-512:859F7BB35CA60D653E07C9AACE5BFA5C7EF32F190FA8BF85EEAF19DC3D7E94D94EB37150BB0F9F4CFBB0CC6A6E7CDBE0E0DDE0FBDBA18886FCE380C0164E72CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8337],{42840:function(e,t,r){"use strict";r.d(t,{d:function(){return a}});var n=r(24246),o=r(17486);let a=e=>{let{title:t}=e;return(0,n.jsx)(o.PB,{title:t,openGraph:{title:t}})}},76598:function(e,t,r){"use strict";r.d(t,{F:function(){return x}});var n=r(24246),o=r(61230),a=r(44131),i=r(88039),l=r(12709),s=r(6639),d=r(71015),p=r(56274);let u=(0,l.ZP)(s.Z)(e=>{let t,{variant:r,error:n}=e;return"outlined"===r&&(t={backgroundColor:"transparent !important","& .MuiOutlinedInput-input":{height:"1rem/* 16px */ !important",paddingTop:"1.125rem/* 18px */ !important",paddingLeft:"1rem/* 16px */ !important",fontSize:"1rem/* 16px */ !important",lineHeight:"1.5rem/* 24px */ !important",fontWeight:"400 !important",color:"var(--text-primary) !important"},"&.Mui-focused .MuiOutlinedInput-notchedOutline":{borderWidth:"1px !important"},fieldset:{borderColor:"var(--mono-7)"}}),"filled"===r&&(t={backgroundColor:"var(--mono-11) !important","& .MuiOutl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8730
                                                                                                                                                                                                                Entropy (8bit):7.976818284280305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rOPOr58TqG+lfWVZltakOxCpR7oZUtoKREnhpD5Zvfk6WgwTm:rK258WG9agPManCnhu6Ai
                                                                                                                                                                                                                MD5:5614F725D04F64D94E0E38ECCF1803B4
                                                                                                                                                                                                                SHA1:E9F4D679341FE8C7519BC25FE33F98F7AA92DA0B
                                                                                                                                                                                                                SHA-256:8A2FF432780DF0CCCEC414465E6E4039D78D176EB5708F145DCA185F41EE8ADB
                                                                                                                                                                                                                SHA-512:A97D0970330884FE9CDFCD1EC028BE0C332DA2DB4FD2FD4FC7AD198F8F844D86AE192481D7E29475F258D4CEDD96D61909DE63ABE0AA016BA983962FB3FAB90F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eaeadb7ccab0c183dcda%2526version%253D1%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF."..WEBPVP8 ."..p....*....>.:.I..""(..p...M.w..l..?4.C...$..<.z.......w.....'.o.Os.......@.A...3.k.o.....^........`.....w.|5.w...~......O...u..........._.....~]...O...._..........?.......G.......~...............o...O......|..S.e...../Y........9.k.e.GN..L...z....C9........J..u..C...9.h|Q..t.../.?O?...A.....g.{..........X.rJ~.......j..[...e...?.....Ln.........yd.....J1k..........f...Gc^.........S"..Q!..V.........eu...Mp.......2.R........=..........I..|G..~...d..&...|1.m/s,.X[...cg......~.p ..$pS..L...Qd....4.m.0.q.. .=%..Uf....x8.>N.~1..~.......S.....[....T...:..*f^......`C-.X.]....D.dk......s...........^x.3.d.....4.!...n.....+!../...-;...l8".....;.'L.....{1...v}....j.f?5>.I}..^...T....E~.;SE..k..%x+..O...b..4..z..O...F...*..H.[....)W..\....pb..J .....08...l.}.2}..6......O..a..<. e=k-.O.....P..dw.#..p_.v........c.."..R..$..b.S.^.7.....CX...m.D.....dg..A!........FF.K+Z.T=~.....L..u....kDc.<7.6^...zOO..b~.KQ..(...... i..".
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3053)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5367
                                                                                                                                                                                                                Entropy (8bit):5.398516800259199
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:qAvkKK4+ni9WCBBQfm4QWbyMQsRnvnZhXo2XrKQtlg0uIAk8AHvotY:9YisCXdPzGJuw8ztY
                                                                                                                                                                                                                MD5:DE6D7837DC2BCAE5FA4E976FA12BE164
                                                                                                                                                                                                                SHA1:2312D70B6C4EC8C32FCB55C38A1D2795904606DE
                                                                                                                                                                                                                SHA-256:115E21DE3925DE2C79A60A55A30EB6DA7BF3AF641CDE3F449C72C90FE2EEC696
                                                                                                                                                                                                                SHA-512:9654BD90415914DC6912770A3F01A9DDA00D3102929B9D541F50AF6EAD40FA5FA7FEA248D26B0C06FD71AB1CDBF2341460CD14100820DC71AD472647025746AE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/6969-364e0bc05f56c461.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6969],{88082:function(e,r,t){t.d(r,{Z:function(){return N}});var a=t(30808),i=t(25773),n=t(27378),l=t(71635),o=t(46753),s=t(10043),c=t(51640),u=t(68014),d=t(12709),f=t(73562),v=t(86159);function m(e){return(0,v.ZP)("MuiCircularProgress",e)}(0,f.Z)("MuiCircularProgress",["root","determinate","indeterminate","colorPrimary","colorSecondary","svg","circle","circleDeterminate","circleIndeterminate","circleDisableShrink"]);var h=t(24246);let k=["className","color","disableShrink","size","style","thickness","value","variant"],p=e=>e,g,Z,x,y,b=(0,s.F4)(g||(g=p`. 0% {. transform: rotate(0deg);. }.. 100% {. transform: rotate(360deg);. }.`)),C=(0,s.F4)(Z||(Z=p`. 0% {. stroke-dasharray: 1px, 200px;. stroke-dashoffset: 0;. }.. 50% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -15px;. }.. 100% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -125px;. }.`)),P=e=>{let{classes:r,varian
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3368
                                                                                                                                                                                                                Entropy (8bit):7.939541905314257
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:nQveOEhYNgs6yrU9ny/b1UHCS7WKMxrnBpH:QuZ99nbBiKMxbT
                                                                                                                                                                                                                MD5:0B7ABE4984CB789AE7100A245C85B464
                                                                                                                                                                                                                SHA1:A138EC5DA4F0AE3C1E5CD05C5EBB348844342005
                                                                                                                                                                                                                SHA-256:84B06A4AB694EF99F96E6B042D3A05132A891DA8DD426F3612059B56E896AD01
                                                                                                                                                                                                                SHA-512:0403CB10C9A00A27139557609D7235B9F01EE59B3D527486527E167B8B940405843B9101598D3B03A656CE19DC6654C10CC108B66879E21D55B50D5D1FA37612
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmckqrr0bx6c%2Fimage.png%3Fcolor%3DAWDIS-JET_BLACK%26surfaceUrls%3D293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F293b0ab4-1f07-4646-bc09-fd6f1c2fc3a1%253FdesignId%253D66f8e672caa2e55aa1830e56%2526version%253D2%2526customizationProviderDefinitionId%253Dppckqrr0bx0&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF ...WEBPVP8 ....pJ...*....>.B.K..,%"W.9...gn.`_...s...K.7._=.^.W...>......{......^....U;.......].?X.-.1.....'.7...>..........:3/.k...6m.f.^*F:.5q-..m.\+j....sr......".}..3.....E..-..wwv_-........G..X.m..%$ .._Os .j.'...,....7..d......8..&f...O..=..x'.#..(D..&^....+[...a:....O.9%.....r..2...2..y..xi.......A%..............X..t...Q._(..V...}..]"0(.,...XE!d#x.A......fN...l....z...8.K..^...0u5d....j.....F.....e. ...18^..Y...]U..:..:..;.ODoA.d..9.lk.6e..!.R....TY..|y..c... @.Wz.....US....m..D.2....?.3K2b..[.CxWi.U.f.`..s|b....5UUJ.M.]`\.h...n8.....?.......V.....b.R..E.\..p=..}YEL........".$...@.~q-.......gQ.D.Y....F....G~......v~.$q0'.q.5...... fQ..,.....NVH|rX.p.I..%]..uR..;Y+s..."q.*..g.....d.QE...).. .K..`f....$8...%....~...(....z.....Ax.;.....)>>"..`.@..y..r..+..0.....R.%A..q....(.:....rx..3"i....w.{....XC.{.......kw..i.;.}J...Q..3.bf..c-].....{.8........O.lR....1d.J.mT`fW.|..d..\.........!......S..Ks...V..h,..RF"P..[e.....9...._.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):56202
                                                                                                                                                                                                                Entropy (8bit):7.995019305702909
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:7f2wL6eCB6+2dgo8dYE67Vb8pJy/avZCnH6pcpr6V/Z:6mB12Wxb8pgwuMcpr6Vx
                                                                                                                                                                                                                MD5:92BD6CA2710748869D2E51EA663D8106
                                                                                                                                                                                                                SHA1:DBF239B02954580DF7784D59614296F5A40649DF
                                                                                                                                                                                                                SHA-256:8F29D28EF8802962A5FB9DE90DBDAB1815456D12FEFEE1B0A64038FDCCBE3542
                                                                                                                                                                                                                SHA-512:6B45C625E71E8075821F34AF490CD71AF9A560C8B1C203142BC1774FE680A5966D36E974EAF4D4A477C3C83773AEAAD66C94AED7FE274F99802C0AA2171490C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 v...p....*....>Q&.E..#....(p..cn...}..3wiLg..Bn._.v..~....o....\g..>........o....;v.....?.=.|..O.......1..........~.|......?...W.................O./._...........O..............).........?.??.g.....!......?.....r~............O....................?............_....^.........................o.......w.g...O8}].c.?......3........v...'.......?K...u.3.o././.....h.............w.m..?......3..........g........G._......].....N.I.....'..........O.......|..3...'._.o._........i...W............c..................../.O....>..n...."...........................................................................................................=..&.ZT9./................v.2;,B.K..~!9.].C...4.Kq#..n.l.&.4,U.J#.,.N.8....f...?..""""""""!.|.........`....$.PG<^...z...$,kT...a.u........"""""""!.....j.-.(Z....&x.HR.>+.,...p.2.*I,....l.C.*.c....Zt...w.......4.a.\.o......O..?k...>.E~Q..]b.....D...+.O.K.n7.........g...............k. .z}B......^....=....p.#;.gWg2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5230), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5230
                                                                                                                                                                                                                Entropy (8bit):5.189812528824009
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:W4CCE5Tqga6lA+eoAvFTwtaYBLnTxrTvvoY7+0NHpi:W4okAy+FA90LlvdS0NHI
                                                                                                                                                                                                                MD5:81C4C9A0DF9FAEE913ACBBCAA04880A3
                                                                                                                                                                                                                SHA1:35EF65B3D76413490335ED115403FE1269390BBF
                                                                                                                                                                                                                SHA-256:F780EFFDDDE3F7A1004CD1B3AAA8E23A62CDEEEECDD3ECA1B84CED0C93F228E4
                                                                                                                                                                                                                SHA-512:1311E9BE531832FA1AF91762BE88E85C5CF82100619810C51B8C317FDBD02B05612A28F095E03750D755C8529AF116E0F5BB66AF2699A7DB96122EE992B795BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(()=>{var e={454:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var r=n(645),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"INPUT:-webkit-autofill,SELECT:-webkit-autofill,TEXTAREA:-webkit-autofill{animation-name:onautofillstart}INPUT:not(:-webkit-autofill),SELECT:not(:-webkit-autofill),TEXTAREA:not(:-webkit-autofill){animation-name:onautofillcancel}@keyframes onautofillstart{}@keyframes onautofillcancel{}",""]);const a=o},645:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function(){return this.map((function(t){var n=e(t);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(r)for(var a=0;a<this.length;a++){var i=this[a][0];null!=i&&(o[i]=!0)}for(var u=0;u<e.length;u++){var c=[].concat(e[u]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):c[2]=n),t.push(c))}},t}},810:()=>{!function(){if("undefined"!=typeof window)try{var e=new window.CustomEvent("test",{cancelable:!0});if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):92638
                                                                                                                                                                                                                Entropy (8bit):5.565712883439787
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:sPZ6gkNsE6JynytQ/76ytYKW80gO0QylpcvOmFR44f7OadHHPG9syu:sPWNsfJyuQ/76ytHW0lpmO0R44faCG0
                                                                                                                                                                                                                MD5:6D7179A1DFF0D0EA61E70FD4D23ABABB
                                                                                                                                                                                                                SHA1:D35C2534B657AEB63FAB5D46CD0AF2D6189D6E7D
                                                                                                                                                                                                                SHA-256:71B874A66825D029EE7736BDF51F73B2ED93CEB88574F25CD31093D57E23928C
                                                                                                                                                                                                                SHA-512:B8B6066DBAAC414E6B8C3AF11154CBDA8BCC0161882536530D42E926219C4926648219426805E30C7B2DBA29B7115CFAB891464C977E4FBABF337BA617292D1F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/6959-301ecf7a20fe1548.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6959],{59212:function(e,n,t){"use strict";t.d(n,{KO:function(){return i},NT:function(){return l},jW:function(){return c},lW:function(){return a},wm:function(){return o}});var r=t(7913);let i={viewContent:"add_payment_info",addPaymentInfo:"add_payment_info",addShippingInfo:"add_shipping_info",addToCart:"add_to_cart",beginCheckout:"begin_checkout",purchase:"purchase",removeFromCart:"remove_from_cart",viewCart:"view_cart",viewItem:"view_item",openSearchBox:"Opened Search Box",accessSearchBox:"Accessed Search Box",submitSearch:"Submitted Search",viewSizeGuide:"Size Guide Viewed"},l=e=>({host_name:window.location.hostname,store_name:null==e?void 0:e.name,store_slug:null==e?void 0:e.slug,merchant_id:null==e?void 0:e.merchantId}),s=e=>({base_product_id:e.id,base_product_name:e.name}),o=(e,n,t)=>{var i,l;let{id:o,sku:a,name:c,baseProduct:d,prices:u}=e;return{...s(d),product_id:o,product_name:c,product_sku:a,product_url:n,product_price:(0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13912), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13912
                                                                                                                                                                                                                Entropy (8bit):5.475854473503382
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+ZpjKh3ZkYsfAwfh4G0j2DAz1g1ig7JdJXMlo/3sgwrjincdbFO3u1at9C9RFdlU:JTkYCdCgoGFXM4sV+moupf6
                                                                                                                                                                                                                MD5:730F19DD5577CB7D8ABE2E9C54D48DDF
                                                                                                                                                                                                                SHA1:CF48B3C5D63BA56B106008731EBD93BAC7A8DED7
                                                                                                                                                                                                                SHA-256:364BB3A5F674B887715D93770F54336C74AF74625686F11B5555FD0D20C208A1
                                                                                                                                                                                                                SHA-512:81173C033DEEA10852C4464703D087D4718061FDBCC391F574873C0BC6737A8714F523164F2BA741B8954D6BAD7DBAAEFD8198E973EB18096370DEEAE1292E31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/4381-12facd367fc5da0a.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4381],{97758:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(30808),o=r(25773),n=r(27378),s=r(57031),l=r(96509),a=r(86159),u=r(46753),c=r(6507),d=r(22179),f=r(93772),p=r(675),m=r(72142),g=r(56421),h=r(24246);let v=["component","direction","spacing","divider","children","className","useFlexGap"],y=(0,p.Z)(),b=(0,c.Z)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>t.root});function w(e){return(0,d.Z)({props:e,name:"MuiStack",defaultTheme:y})}let S=e=>({row:"Left","row-reverse":"Right",column:"Top","column-reverse":"Bottom"})[e],_=({ownerState:e,theme:t})=>{let r=(0,o.Z)({display:"flex",flexDirection:"column"},(0,m.k9)({theme:t},(0,m.P$)({values:e.direction,breakpoints:t.breakpoints.values}),e=>({flexDirection:e})));if(e.spacing){let i=(0,g.hB)(t),o=Object.keys(t.breakpoints.values).reduce((t,r)=>(("object"==typeof e.spacing&&null!=e.spacing[r]||"object"==typeof e.direction&&null!=e.direction[r])&&(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9709), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9709
                                                                                                                                                                                                                Entropy (8bit):5.345090274676259
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:cdetdwLqwVfpH92M/H9Ttt87OqgkRcX9MCKSF:cdeoLh192M/H9TtG9RcX9M+F
                                                                                                                                                                                                                MD5:8F507D64640E1B8A0F1AB2374BB0E9C8
                                                                                                                                                                                                                SHA1:8E4AF6944AF7FBB3363AEF9F426211B45520D147
                                                                                                                                                                                                                SHA-256:834D02221571023DD3BAB5653C51078C2254B9A90A168532BED7066F9CA2D4F1
                                                                                                                                                                                                                SHA-512:BA121F6F3B13EBA9DD2C560A6E2EB40E624C0564857C0112421C1952799B6DAD0F862C27F689FFC06BF8218FC9F3D7E2094B2D706C3E5F940CEE554D8D501BBB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/6877-9952953f75fa4a2a.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6877],{42840:function(e,t,o){"use strict";o.d(t,{d:function(){return a}});var r=o(24246),n=o(17486);let a=e=>{let{title:t}=e;return(0,r.jsx)(n.PB,{title:t,openGraph:{title:t}})}},56877:function(e,t,o){"use strict";o.d(t,{Z:function(){return L}});var r=o(24246),n=o(6959),a=o(42840),i=o(6170),s=o(78870),l=o(49187),d=o(2611),c=o(16052),h=o(2750),u=o(44384),y=o(29485),p=o(12709),m=o(60042),g=o.n(m),v=o(58781),b=o(79894),x=o.n(b),f=o(86677),k=o(3692),j=o(27378),w=o(57796),C=o.n(w);let _=[{id:"d-0",title:"How do I make a purchase?",body:"\n- Select the item you want to purchase and click **Add to cart**.\n- Apply a voucher or discount code, if you have one. \n- Click **Proceed to checkout**.\n- Enter your shipping information and select a delivery option.\n- Click **Proceed to payment** and enter your payment details.\n- Click **Place your order** to complete the purchase.\n\n",category:0},{id:"d-1",title:"What payment methods can I us
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):40864
                                                                                                                                                                                                                Entropy (8bit):7.995220462077619
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:cGvG32e2Hfv+SXP1SSJYwc/7rR0Pqtxsn6w2HNJFm0Mqj/vmX4capgYfM1+uiBpU:5e32eu+Kaw0790PqUnC3kkj/Oyp/MI34
                                                                                                                                                                                                                MD5:70F008C203440AD35C55772118E7F88D
                                                                                                                                                                                                                SHA1:368D3DF83DD7B9F9DE5E4AAEDB0452173F15BBA8
                                                                                                                                                                                                                SHA-256:8F49B7EBCF27E54D3FA04DA96E15A558F141E80DDEC415D33D3F32FCDEE58803
                                                                                                                                                                                                                SHA-512:8F2AA60AA780A12B437C9137CF5178852A89BBA11C9D4E48834001922749122CD37C4E74ADBB0E98278D823710BF5C5518775EBEE0FF8E09CAD7E4132F826374
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw481c%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*....>Q(.F#...#t..0..en.{S..ye...1d.>.}.yV........D.X....;|d........!.?.+.....mym........Y|..-.c..._..?..........K...?..._.~..........'.......=..k.!.1.....G......?.{..l.a...3...............................o...=b..................&........~..S.R..}..........~......7....S~V...?.[.#.O..~.................?.?....c.............g.?....k..x.}.....'./......s..........O.?................#.N.l.W.h.A.M.#9O..5).).U...~.....2.>....N.`....>.(.i..:.}94<.\......Y.K.as.v.....<....B...]..Y.J/.@.O..4ZAg.._,.T.o=...T..M.S1.M..7&...I.+.nA....^._..B.4....A...nx...:.l..1 ..X/.@.O.L.H.NV..hs'e...T.s\@..W..6>7.o.m.......1...w....u./..9.I......W.Yw.7..-.1....[&...}p....AO?o..7YL..\/.t.\D.D...../...|.@...zveR...Z..C..Fv..u.oV.....0.b..8u.........7..$Jf.iX.$B..2r....}......Y.|.^..{.v;..S2.._...C9%.....r..4.W.h....H.h........j..E.ef../`..jw.[......W.....[P.S.3.X +.>...g..._N.l....Pm...'.W+.vk..b.....(y...4.=`.O..49...d...`g...`(D>.F.}>R.b..`..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):92638
                                                                                                                                                                                                                Entropy (8bit):5.565712883439787
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:sPZ6gkNsE6JynytQ/76ytYKW80gO0QylpcvOmFR44f7OadHHPG9syu:sPWNsfJyuQ/76ytHW0lpmO0R44faCG0
                                                                                                                                                                                                                MD5:6D7179A1DFF0D0EA61E70FD4D23ABABB
                                                                                                                                                                                                                SHA1:D35C2534B657AEB63FAB5D46CD0AF2D6189D6E7D
                                                                                                                                                                                                                SHA-256:71B874A66825D029EE7736BDF51F73B2ED93CEB88574F25CD31093D57E23928C
                                                                                                                                                                                                                SHA-512:B8B6066DBAAC414E6B8C3AF11154CBDA8BCC0161882536530D42E926219C4926648219426805E30C7B2DBA29B7115CFAB891464C977E4FBABF337BA617292D1F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6959],{59212:function(e,n,t){"use strict";t.d(n,{KO:function(){return i},NT:function(){return l},jW:function(){return c},lW:function(){return a},wm:function(){return o}});var r=t(7913);let i={viewContent:"add_payment_info",addPaymentInfo:"add_payment_info",addShippingInfo:"add_shipping_info",addToCart:"add_to_cart",beginCheckout:"begin_checkout",purchase:"purchase",removeFromCart:"remove_from_cart",viewCart:"view_cart",viewItem:"view_item",openSearchBox:"Opened Search Box",accessSearchBox:"Accessed Search Box",submitSearch:"Submitted Search",viewSizeGuide:"Size Guide Viewed"},l=e=>({host_name:window.location.hostname,store_name:null==e?void 0:e.name,store_slug:null==e?void 0:e.slug,merchant_id:null==e?void 0:e.merchantId}),s=e=>({base_product_id:e.id,base_product_name:e.name}),o=(e,n,t)=>{var i,l;let{id:o,sku:a,name:c,baseProduct:d,prices:u}=e;return{...s(d),product_id:o,product_name:c,product_sku:a,product_url:n,product_price:(0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2589), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2589
                                                                                                                                                                                                                Entropy (8bit):5.367508631666655
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:fbPJxAv8km9uylmqypgBfBZzN8dsi5A5Lg83oIlYBeHjuwYq0l8wPu4xAKzYs4G6:7A699myBJssi5A5MfIl+eHjJdWLPusd6
                                                                                                                                                                                                                MD5:4716D3546D9692430014B2885ED0ADA7
                                                                                                                                                                                                                SHA1:259A06EF6261F31311E54B3A26B8BF92E0B9C1A5
                                                                                                                                                                                                                SHA-256:0130412E18CAA214602F3AFC4234944DB58665E47348B4C88EDCC44EF2F59CD0
                                                                                                                                                                                                                SHA-512:123A2CBB68A6D7FCD55750D17D1BFDED0D07067588C8EDA1A86A3D01D6CE3B28125F21C3DC59C038B5A27F71EEF634564D01A5057CB4B68352CF9B29F24C2B26
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/terms-cd56ddab8ef3f498.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6890],{84523:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/terms",function(){return r(56321)}])},42840:function(e,t,r){"use strict";r.d(t,{d:function(){return s}});var n=r(24246),i=r(17486);let s=e=>{let{title:t}=e;return(0,n.jsx)(i.PB,{title:t,openGraph:{title:t}})}},19501:function(e,t,r){"use strict";r.d(t,{Z:function(){return c}});var n=r(24246),i=r(46127),s=r.n(i);function c(e){let{children:t}=e;return(0,n.jsx)("div",{className:s().root,children:(0,n.jsx)("div",{className:"max-w-[648px] mx-auto my-10",children:t})})}},9358:function(e,t,r){"use strict";r.d(t,{Z:function(){return x}});var n=r(24246),i=r(6959),s=r(42840),c=r(78870),l=r(6700),a=r(49187),u=r(79894),o=r.n(u),d=r(3692),h=r(27378),p=r(19501);function x(e){let{storeConfig:t,_nextI18Next:r,promoCode:u,dictionary:x,fallback:f}=e;(0,h.useEffect)(()=>{try{sessionStorage.setItem("prevPage","terms")}catch(e){}},[]);let{t:_,ready:j}=(0,d.$G)("terms"),{storeId
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13912), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):13912
                                                                                                                                                                                                                Entropy (8bit):5.475854473503382
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:+ZpjKh3ZkYsfAwfh4G0j2DAz1g1ig7JdJXMlo/3sgwrjincdbFO3u1at9C9RFdlU:JTkYCdCgoGFXM4sV+moupf6
                                                                                                                                                                                                                MD5:730F19DD5577CB7D8ABE2E9C54D48DDF
                                                                                                                                                                                                                SHA1:CF48B3C5D63BA56B106008731EBD93BAC7A8DED7
                                                                                                                                                                                                                SHA-256:364BB3A5F674B887715D93770F54336C74AF74625686F11B5555FD0D20C208A1
                                                                                                                                                                                                                SHA-512:81173C033DEEA10852C4464703D087D4718061FDBCC391F574873C0BC6737A8714F523164F2BA741B8954D6BAD7DBAAEFD8198E973EB18096370DEEAE1292E31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4381],{97758:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(30808),o=r(25773),n=r(27378),s=r(57031),l=r(96509),a=r(86159),u=r(46753),c=r(6507),d=r(22179),f=r(93772),p=r(675),m=r(72142),g=r(56421),h=r(24246);let v=["component","direction","spacing","divider","children","className","useFlexGap"],y=(0,p.Z)(),b=(0,c.Z)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>t.root});function w(e){return(0,d.Z)({props:e,name:"MuiStack",defaultTheme:y})}let S=e=>({row:"Left","row-reverse":"Right",column:"Top","column-reverse":"Bottom"})[e],_=({ownerState:e,theme:t})=>{let r=(0,o.Z)({display:"flex",flexDirection:"column"},(0,m.k9)({theme:t},(0,m.P$)({values:e.direction,breakpoints:t.breakpoints.values}),e=>({flexDirection:e})));if(e.spacing){let i=(0,g.hB)(t),o=Object.keys(t.breakpoints.values).reduce((t,r)=>(("object"==typeof e.spacing&&null!=e.spacing[r]||"object"==typeof e.direction&&null!=e.direction[r])&&(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                Entropy (8bit):5.4171340897358995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:fbjmcSQPYxAU7vytdhedqIYdm4wJKmMrqLt:fbjmWYxAU7vytdhedqIwuRMrqh
                                                                                                                                                                                                                MD5:53AAA9B640CF9215374C6D3F7C26E61A
                                                                                                                                                                                                                SHA1:594AEF75DA8B310CA951D9AB5BA4A21D86DD7CC5
                                                                                                                                                                                                                SHA-256:FED834E6EE43590F0CF7B2C4599BE37269821994D60D5F3A2F13F81ABF1DA27A
                                                                                                                                                                                                                SHA-512:0CC01627341E14CCAA954E62E1F79BC75B3232C6DC9237C71C8706860787C2ADDD591884D851260DC2E5F87679B77E1049F55A79FFA5BA004566420DDABF71DE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/%5BgroupSlug%5D-4d9eb31e07c8bc86.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5941],{57446:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[groupSlug]",function(){return _(32703)}])},32703:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return r}});var t=_(79890),r=!0;u.default=t.j}},function(n){n.O(0,[4956,4381,3747,8039,9153,8759,6959,2338,9461,2888,9774,179],function(){return n(n.s=57446)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9126), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9126
                                                                                                                                                                                                                Entropy (8bit):5.20501393887261
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bib+ytwhwQZwhw0JOPsf7PDYAhRxBiNN0zceegsfFV+A:0whwYwhwmO8DYAhRxYNN0zc9R0A
                                                                                                                                                                                                                MD5:CD9D90B1BFB76F682A28C096BDE02547
                                                                                                                                                                                                                SHA1:7F35D81E621EF4E31AB4B8A66A79B0C24FF3247C
                                                                                                                                                                                                                SHA-256:1531C91FC6317D0E93D7B957D518C58709AF45B303C326AD3E2F51FF99AAEB4F
                                                                                                                                                                                                                SHA-512:FF2A1FE955DAAFF223F5F80BAC0FB3FCBB02A6B6274AEE821A622B7595305B21CF8A2D98C2465424FFC92B7F5328428D0351619570E746BD86D77ECBEA21DC9F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.ProductCard_root__hCCBo{position:relative;box-sizing:border-box;display:inline-block;max-height:100%;width:100%;cursor:pointer;overflow:hidden;border-radius:5px;background-size:cover;background-position:50%;background-repeat:no-repeat;padding:1rem;transition-property:transform;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.15s;transition-timing-function:linear;height:100%!important}.ProductCard_fitContent__F9onI{padding:0}@media (min-width:600px){.ProductCard_fitContent__F9onI{padding:1rem}}.ProductCard_header__e_slb,.ProductCard_header__e_slb .ProductCard_name__cfR6t{transition-property:color,background-color,border-color,fill,stroke,-webkit-text-decoration-color;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,-webkit-text-decoration-color;transition-duration:.5s;transition-timing-function:cubic-bezier(.4,0,.2,1)}.ProductCard_hea
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4048), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4048
                                                                                                                                                                                                                Entropy (8bit):5.140054811539659
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:6jE4iwviuwvig1eM0yGjKIclXOsMOZtmzIajrBsmGclXOsMOZtmD3XH2m++zm:OE4Gt5ssfMjGsfAk
                                                                                                                                                                                                                MD5:2D5F3384E99E82A87B9FC113959C6149
                                                                                                                                                                                                                SHA1:A3B751674A5F21975FAB9C563034A9D45DE0023C
                                                                                                                                                                                                                SHA-256:3DFB841833A3CD7B87AFB51293ACC3193799BADA0F5ECF46D6F24383FC069828
                                                                                                                                                                                                                SHA-512:CFDEA3AD1583F4EF577CF5CA54043127082B75BF7CA53A8E0FEC10F4D1A7C2FF9B7B06E4057D6C04BC20924081D245045942805DE1657A2DE1BC4CB3CF9E8464
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.FormInputText_input_outlined__LgMCI{background-color:transparent}.FormInputText_input_outlined__LgMCI input{height:1rem;padding-top:1.125rem;padding-bottom:1.125rem;padding-left:1rem;font-size:1rem;font-weight:400;line-height:1.25rem;color:var(--text-primary)}.FormInputText_input_outlined__LgMCI input::-moz-placeholder{--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));padding-left:.155rem;padding-right:0;font-size:.875rem;font-weight:400;color:var(--mono-4)}.FormInputText_input_outlined__LgMCI input::placeholder,.FormInputText_input_outlined__LgMCI label{--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));padding-left:.155rem;padding-right:0;font-size:.875rem;font-weight:400;color:var(--mono-4)}@media (min-width:905px){.FormInputText_input_outlined__LgMCI input::-moz-placeholder{padding-right:.5rem}.FormInputText_input_outlined__LgMCI input::placeholder,.FormInputText_input_outlined__LgMCI label{padding-right:.5rem}}.FormInputText_input_outl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16425), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16425
                                                                                                                                                                                                                Entropy (8bit):5.330263642030439
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:UxfWGvYxWyCatCHCsIz/RmZuVgHBHEV4hDY:kWGZyCatCHCsIz/uHBkV41Y
                                                                                                                                                                                                                MD5:727406EC027965F7A344960C1A5EE8CC
                                                                                                                                                                                                                SHA1:A2B1824A7887482F32F5D49322C8FA5740BF5A6C
                                                                                                                                                                                                                SHA-256:ED0D57B846E3F3F5F3ABAD243E3C318A46105F755084ED298889451F4B564762
                                                                                                                                                                                                                SHA-512:2EDE5D8C9380AEACA7E7A35A00B7CB61300F685A04899D53D86D7BBA3064F9136EECF42BBFC78065067C98CAA6FCA06CC3DF0C108145BD529B2EA42413003B0F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/2694-22aa769c9e33dcb0.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2694],{29485:function(e,t,l){l.d(t,{Z:function(){return S}});var r=l(30808),o=l(25773),n=l(27378),i=l(71635),a=l(46753),s=l(22858),c=l(51640),d=l(68014),u=l(12709),f=l(73562),p=l(86159);function b(e){return(0,p.ZP)("MuiTab",e)}let h=(0,f.Z)("MuiTab",["root","labelIcon","textColorInherit","textColorPrimary","textColorSecondary","selected","disabled","fullWidth","wrapped","iconWrapper"]);var v=l(24246);let m=["className","disabled","disableFocusRipple","fullWidth","icon","iconPosition","indicator","label","onChange","onClick","onFocus","selected","selectionFollowsFocus","textColor","value","wrapped"],x=e=>{let{classes:t,textColor:l,fullWidth:r,wrapped:o,icon:n,label:i,selected:s,disabled:d}=e,u={root:["root",n&&i&&"labelIcon",`textColor${(0,c.Z)(l)}`,r&&"fullWidth",o&&"wrapped",s&&"selected",d&&"disabled"],iconWrapper:["iconWrapper"]};return(0,a.Z)(u,b,t)},Z=(0,u.ZP)(s.Z,{name:"MuiTab",slot:"Root",overridesResolver:(e,
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10968), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10972
                                                                                                                                                                                                                Entropy (8bit):5.439147103179582
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:d8ILWAohkNDWD8RrfqdNOz3iSwApc6S/aAPxn5:d8ILMwwU6zn
                                                                                                                                                                                                                MD5:0164474CFACDC4CBA514A9BE3EA10F47
                                                                                                                                                                                                                SHA1:53CF7AF28B761166F04023B30AE8796E6B7869F0
                                                                                                                                                                                                                SHA-256:C56CD5C3B325EEC1DF5C1AF2625829BC8E4814B515300F41AE6A6F62E01B9A07
                                                                                                                                                                                                                SHA-512:A2B637E309637F5BB9F8EE9C9339D786F25BF6D517E0643C1199C23281D4157C74A64D23CD77FFB358790EBDCFFCDD0F8056C8D8A17F1D25B9F1BF1FE0A0AD50
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2338],{35790:function(n,e,t){"use strict";t.d(e,{K:function(){return p}});var r=t(28611),i=t(59212),o=t(87311),a=t(34351),u=t(7913);let d=n=>{var e,t,i,o;let{currency:a,merchProduct:u,variation:d,quantity:l,lineItemGroupSlug:c,storeConfig:s}=n;(0,r.kB)({currency:a,quantity:l,childProductId:d.id,childProductName:u.name,childProductPrice:null!==(o=null===(e=d.prices.find(n=>n.currency===a))||void 0===e?void 0:e.value)&&void 0!==o?o:0,baseProductName:null===(t=u.baseProduct)||void 0===t?void 0:t.name,baseProductContentType:null===(i=u.baseProduct)||void 0===i?void 0:i.contentType,lineItemGroupSlug:c,storeConfig:s})},l=n=>{var e;let{currency:t,merchProduct:r,variation:o,groupSlug:a,quantity:d}=n,l={items:[{item_name:r.name,currency:t,price:(0,u.T4)(null===(e=o.prices.find(n=>n.currency===t))||void 0===e?void 0:e.value),quantity:d,groupSlug:a}]};(0,i.jW)(i.KO.addToCart,l)},c=n=>{var e,t;let{currency:r,merchProduct:i,variation:a,produc
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11274
                                                                                                                                                                                                                Entropy (8bit):7.979264972867904
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:I5poFc7h2lZGGxEdyEngibLm+yRTGlibfibWU5UAoG1TsOZxGXcy1gRZxT+3v:I5p5MZWyEBbLm+wKQaboAosTsOZTqQZE
                                                                                                                                                                                                                MD5:C6085DA94E64AEFB9C8C2EACFC83953F
                                                                                                                                                                                                                SHA1:3EDDC518E9CCA28718507499C8BBBB9609EC9A5F
                                                                                                                                                                                                                SHA-256:CD09BC29ACAC605ACF0EF6920E9AE1F5180668E5040E05B4DD2C2C8F6806ED47
                                                                                                                                                                                                                SHA-512:D1D90652F0A89AF039325F3FF22AF89913199E7ED48B04548CCBB8E4A6F8283EA4EA467F00B4D0616F309B4223329A89AE2A4754E41FECD53958421632091013
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF.,..WEBPVP8 .+.......*....>Q .E#....]88.........7.a.F.....>....../C>..g.............O...?.~.?U..zS............?.{......+.W.......~@?..m...U.).w....pO...?.{9.....+.......G.o.....oP../..o...?g?.{.g..-E>E....n.....S....._|..E...........?i..........w.?..{..........r.o.....o...o.......U.g.o.......c...............{............B...s...?.._....X.......y.....;...t..&.t..&.s.m5...B*..I..\.C.A.@...&...Gw........U...OS.Z5..<x.%..4.}.W.d.`..U,..\V......i.g....*........r..?.j..6...gX.H.pLe>...?..Z....Fk..[..0......................J.....#../...{.?..+..2.]8j ....9/.7.Ub6W.g...7...?C.?..3.....]t2I66l..K..P.!mn?es.,.Kj[.1\.v..*7.uJV..Ph../.....:..=.C/_...=Ss)k[..P.xBk7,f+.h...mZ.......(^.2.[MCb5$8.d|{..A...P.fz`]W^.....q-2.x.4.*.`...........8b...q..)Y..1;:}...&.9..+..e.......<..t.(!.h......fc...">n.Th>...c..t!m.~....h.7K.T.#..5S..."..4.2a..}.DT./U....Y..Pz.!.4.B...elj.m.6.....-.. .k.UJ.....v....S..u.4.$e..Y....Z..y..h...v.'.MU.A|.!.........Y..n..*O.L.5;x
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):77
                                                                                                                                                                                                                Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):55890
                                                                                                                                                                                                                Entropy (8bit):7.994610827063477
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:IC/gVwfQ7V9xfBgAk/xlztuPyAKLkfrQWj:I/VeQx9xyPlhzIQWj
                                                                                                                                                                                                                MD5:C2B5FC6EA44481C5EE2EFF6971B53819
                                                                                                                                                                                                                SHA1:A6B14928DE2292E8543FEFD087337CC3373ED975
                                                                                                                                                                                                                SHA-256:D77633B620065E45CC8DF47A506053C3C560C2FB3349FC54660053F853CA6271
                                                                                                                                                                                                                SHA-512:BD877981D3BCFEF301F9C9A807ACCC5A35B75E5C05A76AA885CB7A5BA43016E08AD97CAE1DF21F47AE075FDEDD176E33428EAFCBB460356CD9EA2F564E3A5EBD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85
                                                                                                                                                                                                                Preview:RIFFJ...WEBPVP8 >...p....*....>Q&.E..!..u.8p..cn.!R...:.u......k..?....x...E..d...C..._........9.(.'.............._.W..._...........o...........S..........A.G...w.W.O..*.......1.S...........0...G....G./q.....{..E.'.....w......G.......u.......o.?............g....W.n?.~@{..._..h.........~........_...|................s./.;.7...?......{.?..y.c.7.c..../._.?..m.......5._.?............Q..........~.?..........;.........{..}..:.......?.O..........O........3.....O......o..?........._......?...../...........I........s.....|-~.....E.wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwg..%QzL;...#..&..............k....D.u..H.`.....).....C..._H\..s.S.U.....?.!............@';6...t..{.c...}..> \.....p...4............./.....I.A....;.Y.l`.....n..E.\.......i.........G=0.c. ...t...JT.....|..../....4k.._..0..............=.g).....@.. n.i..k.4.]...8.l;*)Q^..cS8.H.....D#..+..y-...Ne...33333!...#...2.{...]..}..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1965), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                Entropy (8bit):5.124070060081039
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:+se+UbYT7e/M4YoN5bOMqtNkthh9HzvB9zV/Nid7dqMaMfxlq1zATGVqhKhof:qKGZBqtuRAdqMaQlq+TK6
                                                                                                                                                                                                                MD5:BB2D87BBDFE1B953F4234E0F377BF43B
                                                                                                                                                                                                                SHA1:86AE7C1A41BA92CFBCA279C347E7A4627201179F
                                                                                                                                                                                                                SHA-256:6D1A6FD380615F85632DF4B9ECDF9C752E0B5B92F909C35030072668BB7B5036
                                                                                                                                                                                                                SHA-512:E90763D7B7DDDF747E3D82525F6ACC644FE40340E3616A1B31D559F99059FD9FA906B59BD7F09633F29DD3C0E19659A39B8750C28A305DB23AACCEE5A81E3FF6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/1d150e11c57a483a.css
                                                                                                                                                                                                                Preview:.FaqPage_root__Fjx_v{margin-top:2rem}.FaqPage_root__Fjx_v ol,.FaqPage_root__Fjx_v ul{margin-left:2rem;font-size:1rem;list-style:disc}.FaqPage_root__Fjx_v ol{list-style:auto}.FaqPage_root__Fjx_v ol+ul{margin-top:-1.5rem;margin-left:3.5rem}.FaqPage_root__Fjx_v li{margin-left:1rem;margin-bottom:1.5rem;font-size:1rem;font-weight:400;line-height:1.5rem}.FaqPage_root__Fjx_v p{margin-top:1.25rem;margin-bottom:1.25rem;font-weight:400}.FaqPage_root__Fjx_v a{-webkit-text-decoration-line:underline;text-decoration-line:underline}.FaqPage_root__Fjx_v h6{padding-bottom:.25rem}.FaqPage_markdown__uzc_4>:first-child{margin-top:0}.FaqPage_popularTopics__Q1Jvd p{margin-top:1.25rem;margin-bottom:1.25rem;line-height:1.5rem}.Collapse_root__0LwJr{display:flex;flex-direction:column;border-bottom-width:1px;padding-top:1rem;padding-bottom:1rem;outline:2px solid transparent;outline-offset:2px;border-color:#e0e0e0}.Collapse_root__0LwJr:first-of-type{border-top-width:1px}.Collapse_root__0LwJr:last-of-type{border-b
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10161), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):10161
                                                                                                                                                                                                                Entropy (8bit):5.1910365532777805
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bib+ytwhwQZwhw0JOPsf7PDYAhRxBiNN0zceegsfFV+mBF:0whwYwhwmO8DYAhRxYNN0zc9R02
                                                                                                                                                                                                                MD5:9409D7EA6DF7BAF27F8566C501711B51
                                                                                                                                                                                                                SHA1:140666F449E098BDF3FA65D6E365DBA8FF3E15CA
                                                                                                                                                                                                                SHA-256:3AC2FC3080F01CC63CEBA0445FF0627EEC2C3D4FC2F26B062688E4858CC0BF09
                                                                                                                                                                                                                SHA-512:EF5965D384520D408851A904648CD1DFAD650C80BC090DD3538EC60CB29E7D1BE8B0F8A7BFF4D93DF14DEFB6A75346AD2B8655BEA9E226F0DD45C7118414788B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.ProductCard_root__hCCBo{position:relative;box-sizing:border-box;display:inline-block;max-height:100%;width:100%;cursor:pointer;overflow:hidden;border-radius:5px;background-size:cover;background-position:50%;background-repeat:no-repeat;padding:1rem;transition-property:transform;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.15s;transition-timing-function:linear;height:100%!important}.ProductCard_fitContent__F9onI{padding:0}@media (min-width:600px){.ProductCard_fitContent__F9onI{padding:1rem}}.ProductCard_header__e_slb,.ProductCard_header__e_slb .ProductCard_name__cfR6t{transition-property:color,background-color,border-color,fill,stroke,-webkit-text-decoration-color;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,-webkit-text-decoration-color;transition-duration:.5s;transition-timing-function:cubic-bezier(.4,0,.2,1)}.ProductCard_hea
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14174), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):14174
                                                                                                                                                                                                                Entropy (8bit):5.3315818803159045
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:NeJIP4W8c/AGLJz0Vq06twd5lmAqx4oSlbU1zOa6OeaUJ2LuGjbQrIVByjYQ3Pnl:fP4Wt4kJz0A+nGzOM22LukfOJPyc
                                                                                                                                                                                                                MD5:43BA6F3F1BCE48EF4AD5B6EA104DA8D8
                                                                                                                                                                                                                SHA1:F14D41846D3E5B29F0BC47CE33CFF5FA98C2A9E6
                                                                                                                                                                                                                SHA-256:74D71AF39CA449150A8793C40F144F9B346A439636ED389098BF5F6B9B101F1E
                                                                                                                                                                                                                SHA-512:A52A4E9688EB89D7438BCDEF2AE9EE720C4EE04FDAED59737C2EEC8EB2E7577660AE27B25D03D60F4994015125586A51A4CAF124776812D4E0E181ECE08D4E22
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{48227:function(n,e,t){t.d(e,{hI:function(){return C},iz:function(){return p},lK:function(){return g}});var r=t(55257),i=t(9105),o=t(66281),a=t(28611),u=t(59212),c=t(87311),l=t(34351),d=t(7913);let s=(n,e)=>(e||[]).reduce((e,t)=>{var r,o,a;let u=(0,i.w)(t)?t.merchProduct.baseProduct:t.baseProduct;return{content_ids:e.content_ids.concat((0,i.w)(t)?t.variation.id:t.variationId),content_name:e.content_name.concat(t.name),product_name:[...e.product_name,u.name],product_type:[...e.product_type,u.name],campaign_url:[...e.campaign_url,null!==(o=t.groupSlug)&&void 0!==o?o:""],content_category:[...e.content_category,u.contentType],num_items:e.num_items+t.quantity,value:e.value+(null!==(a=null===(r=t.prices.find(e=>e.currency===n))||void 0===r?void 0:r.value)&&void 0!==a?a:0)*t.quantity}},{content_ids:[],content_name:[],product_name:[],content_category:[],campaign_url:[],product_type:[],num_items:0,value:0}),m=(n,e)=>{va
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):294378
                                                                                                                                                                                                                Entropy (8bit):5.568038884258173
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:1l1pmFUMclq04d7z3KsOemve7NHX0fxnQ8:1leWMcQnhD+F
                                                                                                                                                                                                                MD5:D4D02BEE622BEC894BD66662B2979B8E
                                                                                                                                                                                                                SHA1:F4B7B3848BBA28A1021FF6F33A5ACAD2CF30778F
                                                                                                                                                                                                                SHA-256:4680B89971B6073D11AF3548D648A3898134656EE02C1A5F6C6166EDC5C9194E
                                                                                                                                                                                                                SHA-512:60AF6695885A2D437DE7F05A789BDCB7E6CEABF5A18AA966E260F85C39F6F8276A631401119920D278343A137080B075B08DB08DEF0DAA5F32601A887564969A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7976
                                                                                                                                                                                                                Entropy (8bit):7.970954779275066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Ad4SZLnuGj/1hH6C5LAOdUnNNq1RR59jK0pteoizJ:skO/7Zf6NWtjK0OJ
                                                                                                                                                                                                                MD5:1A9784F2812C104EA51963E9054CD40E
                                                                                                                                                                                                                SHA1:1F98D5AE01D09702DF616E83E5111CC812D58AB2
                                                                                                                                                                                                                SHA-256:D192DCAF0353A2659D9764DE09E82DED12950AB12C7FC83F66DDCD9C5E36E1AF
                                                                                                                                                                                                                SHA-512:BAE38D7D3E812B1F35BD3171C25879D5EF483FBE858CF19F988F954A779EB8C6853C7A6B585EDC91498775B7C68A7EB92016E22B3AA043974C30E11BFF8C65B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=256&q=85
                                                                                                                                                                                                                Preview:RIFF ...WEBPVP8 .....p...*....>Q&.E..!..5H8....oY.2...y4Y...Z.E............C..~......1........._.....^...=.?..........=...k.......P..~..t........._..?h?..we._....E.o....r}i.K.........c...o..s..U..........7....{...e.?.._..^.......W.......t.7.W./.......t.C.......?...v=....K...................).....e.d "n4\...a[.....np....o........o.v.c..G..#.UT...p?c....g.|.^H.+.A..$mZ....ugw.=,.hc.....U...u[`..Cv.].EX....j..... ...6..g......KM.$.R6.L.....K..).........f..Y..#3_/V..}..t...>...7..~....T.3Y.+6;..).[....gW.a...g..!.$CWrw..2..|<..h:=.......<....2.(...Q{.G..0.V3.f.C92..:.X:~.0'..ot...=./.....w...=.D.n.g..D....l.....0.G.b2Q.....z.C..D..WT9..T..~X..b.r..`$.....,..I.u..DNb&......y._N..b..T.z.Et'S........yC..%...S*..qI=i>.....p.?....@...l.&qUNE....$......Hz......:-..P.k.q...=.ju.,.-...:..../...Ij.Z...u...../LNO,.]..[=9..?.4.:.=.7...{(j4...Y...........e...wp..B....r-..7.*........P.}.j...J....C...M..}Mz.OC.Z5...X& =.\...Y..{..Ro488.b...T.g!..6
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56846)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):98963
                                                                                                                                                                                                                Entropy (8bit):5.415747787889568
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:TcDR2kodMt7onaz2/5Mkh8cQBibZ+QfhanKrHLf+8DGwska:4DR2hcF2/5Mkh8cQBiF+QfhanKrHLf+/
                                                                                                                                                                                                                MD5:A8A6D1BBC8FE8E90A4F55DAAF53ECD4A
                                                                                                                                                                                                                SHA1:3315BAA4EE2F947DCBA2A94282B54F6F9936AF70
                                                                                                                                                                                                                SHA-256:425937E7614337AB2F27583601C8E6079E07C2C5372C57ADC8738269F308CAF7
                                                                                                                                                                                                                SHA-512:7D2859FB667990F240A8D04FABE6E2BCF7BE008C3A3162FEBC2B18C881EA144A89EA7CA4BBD37C72B4F13B62B5460DEC32976FB21947436FCE24527AD0288BE5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8759],{60007:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"m7 10 5 5 5-5z"}),"ArrowDropDown")},97979:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},6589:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"m14.06 9.02.92.92L5.92 19H5v-.92zM17.66 3c-.25 0-.51.1-.7.29l-1.83 1.83 3.75 3.75 1.83-1.83c.39-.39.39-1.02 0-1.41l-2.34-2.34c-.2-.2-.45-.29-.71-.29m-3.6 3.19L3 17.25V21h3.75L17.81 9.94z"}),"EditOutlined")},35491:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8730
                                                                                                                                                                                                                Entropy (8bit):7.976818284280305
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rOPOr58TqG+lfWVZltakOxCpR7oZUtoKREnhpD5Zvfk6WgwTm:rK258WG9agPManCnhu6Ai
                                                                                                                                                                                                                MD5:5614F725D04F64D94E0E38ECCF1803B4
                                                                                                                                                                                                                SHA1:E9F4D679341FE8C7519BC25FE33F98F7AA92DA0B
                                                                                                                                                                                                                SHA-256:8A2FF432780DF0CCCEC414465E6E4039D78D176EB5708F145DCA185F41EE8ADB
                                                                                                                                                                                                                SHA-512:A97D0970330884FE9CDFCD1EC028BE0C332DA2DB4FD2FD4FC7AD198F8F844D86AE192481D7E29475F258D4CEDD96D61909DE63ABE0AA016BA983962FB3FAB90F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF."..WEBPVP8 ."..p....*....>.:.I..""(..p...M.w..l..?4.C...$..<.z.......w.....'.o.Os.......@.A...3.k.o.....^........`.....w.|5.w...~......O...u..........._.....~]...O...._..........?.......G.......~...............o...O......|..S.e...../Y........9.k.e.GN..L...z....C9........J..u..C...9.h|Q..t.../.?O?...A.....g.{..........X.rJ~.......j..[...e...?.....Ln.........yd.....J1k..........f...Gc^.........S"..Q!..V.........eu...Mp.......2.R........=..........I..|G..~...d..&...|1.m/s,.X[...cg......~.p ..$pS..L...Qd....4.m.0.q.. .=%..Uf....x8.>N.~1..~.......S.....[....T...:..*f^......`C-.X.]....D.dk......s...........^x.3.d.....4.!...n.....+!../...-;...l8".....;.'L.....{1...v}....j.f?5>.I}..^...T....E~.;SE..k..%x+..O...b..4..z..O...F...*..H.[....)W..\....pb..J .....08...l.}.2}..6......O..a..<. e=k-.O.....P..dw.#..p_.v........c.."..R..$..b.S.^.7.....CX...m.D.....dg..A!........FF.K+Z.T=~.....L..u....kDc.<7.6^...zOO..b~.KQ..(...... i..".
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26268
                                                                                                                                                                                                                Entropy (8bit):7.989983003749031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:XryvzUYqTusePuYhrLOyNWkin1F4Ysrh9haQnS9wypHSvEZwwmUEduv/mjDCR3H9:XrwUYqCRxRin1Jsrnfkvp6EulJyl9
                                                                                                                                                                                                                MD5:23720A2CD64B7163D3A9ACD45AD21644
                                                                                                                                                                                                                SHA1:4E186CC2108ADF8A19ECB7978C05EBD3D858CCD2
                                                                                                                                                                                                                SHA-256:153FC31E48AE20B787A587BC2805A06C85AFFC0EF7BE7DAD60D1B93257EB0FCA
                                                                                                                                                                                                                SHA-512:9B77A7AE85C886EB45F44B46BD660F3579F86D67BB5807C849E289707F0B34EA1FF46AB9F84FA46BF158F8262AFFB4A9696885E402AAC9D07C81841D991E8A97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF.f..WEBPVP8 .f......*....>Q(.F.....x(....gn.$....L}] ..E...w...../.?......J...=5.........K.Q.'...?.~r...-.O....7.?._...x}@.R.5.i.y...O..r?.....................................o.....o.....?p..|.~..................|d...............m.+......?....+...?..n.....G.......=#...../............C.W...~R..._.....=.....?x...?.E.s...?............../...y?........O.......o...?..........k..................g.......|..3...7.W........?x?....`......H..R.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $......UY..3.....".=aYA. $.....@3.M}WcD....V.t.5KGW..M!!.Lf..pI....3....h.......i.).G.....K... $......K.._T/.`...iC.........t.. ..<.$MI~Hwd...zo...O.XVP@H.....u{....`.2..?.;...n..*,U.B.&....l...o.....Z..................Q...z.JR.....#.G.w...bt.....Gb...P...e....V[..2...h...4.......~...u..0.?T.e.SJ...U...Z.D.D...9.......w.,..KU.A........+u^.X.....Ng.y.S.I.%....P........W.. .R..M[_......@G.W.m...c].f.|I:Q.\ ...W.....O)..[.!y}.<..[1.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):37172
                                                                                                                                                                                                                Entropy (8bit):7.9939624009944295
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:9gZZir6aJ2an3IFGQjDDtODLtmAAovuu7nGqu44ET8A:9gZZTe3IFG4/tODEAAoF74s/
                                                                                                                                                                                                                MD5:D394DE87C2E4F56360B9E8E79202BCE8
                                                                                                                                                                                                                SHA1:7E157002F79F4175B86B865762BFC1880ACAFF06
                                                                                                                                                                                                                SHA-256:00992DE095EA51A07CDECE9A682A4E59A9A98209CBA39197C3A41F88D6EFA73F
                                                                                                                                                                                                                SHA-512:7FCAC7B723A91CC334F260A5D53BA3E87C65B2803D6D6797A48817FE54AC31DF4907B63F1B6B48057870EA3668329B7689B7A825CC62256654E2788DD58EF6C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF,...WEBPVP8 ....%...*....>Q(.F#...$6.(p..en...wb..'......q.G.?.z.r.W............?...>y......3.....C.../._._..@?.........w.o............f...O.G..........]..............{..z.k...3........?s.....p.......c...........=.?....o.w.?..........o......w....|...S...os........z............'._.............. ...@.5...7.G.g....x....................p......e?H.....7....?.?..........?...~.|..5.........../.?....o........~.?......U........v....B..#..$~.$....t.?n.G..H..I..I#..$~..q..e..."...T[...co....e.<...|jXn}....@..y...kO.....-...)c.Qlr*-.EE..X....W..m....?4........D~Z........!.]:g..Z.Js `........ ..d.W.?........".k.eE1N....Tya..Q.Y!......c.7$i....0<&.$~.$....q...D..L..B.LSI.e.....X..z..../...Kc.4n...t.?n.G.......i.0.6...$ss.."X.`..2....]........u,f.;*-.EE.....x.z.s...8.5A.|..@q...j7,*.Q.L.$.J>....'[,..,..9....t....v1...T..x*-.H....71..H20.#...c..$~.#...S.+.+.d><9`t.O..R.` 4.%;7..|B,.n.....E.h....F.(..C.........M[Y.....I#...=.D5.`s.......Uip...F....a.NVO.....l..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:WZoSbtYn:WZoSbq
                                                                                                                                                                                                                MD5:A884F0F11EBA477419188C434A774C0C
                                                                                                                                                                                                                SHA1:B21ED5C924DA540ACAE9B397141346685EFFA5E3
                                                                                                                                                                                                                SHA-256:A232B052B00E130CA107319FA92D30E6B162E8448D5ABC5686B129EB341CF538
                                                                                                                                                                                                                SHA-512:FCA50FCFCA3EA8C5B97673890B605B7BD33AC7E16CE141607D0175D4CCF136A1C0561B4F2200D8E05E43165CE1426F528E92C09E1F31B87B4406F9436BB77E19
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwl6olAuAzWc9hIFDZFhlU4SBQ3yF2yJ?alt=proto
                                                                                                                                                                                                                Preview:ChIKBw2RYZVOGgAKBw3yF2yJGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11352
                                                                                                                                                                                                                Entropy (8bit):7.978130697367806
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ZG/aEiApdao/WlmIDAJ2bG35P6RyfyK/TOBBDzon6D82oPNDkBG:Z1upHWlmU0kKyuiBDM6D8LAM
                                                                                                                                                                                                                MD5:163ED83364BBE49BD2D1FF10A8C6796A
                                                                                                                                                                                                                SHA1:1CE14611D5B3EB73766B6F11385558D68E9C0037
                                                                                                                                                                                                                SHA-256:A0A30FE9DB3187188C50D681614BB7CDFEB4D40F93E1DA2161F1756667460F66
                                                                                                                                                                                                                SHA-512:F90425943CD1F543C427FB1EFDE5F1B22082A0095A616038C1A9226C8CD1F9935A03C9460568AC118BFB021805D5CD6A3B4151B95E951089B57C29CDC5AD5C77
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85
                                                                                                                                                                                                                Preview:RIFFP,..WEBPVP8 D,.......*....>Q .E#......8..........4.O._.R.......b\.....0.....}.....W....=.?V...r.......O...>........k.....o.^.c?f~....l.}.!........p.....{7.....1.......7.......P........?......C...........Q.}....O._.......?...@.!.]...w.............9.................C?A.....c.........y...........?....c....._.o........9.../...Ol_......[...o..._.....|........../.C....+....$.r.....].;&..r.y|=....C.(.{.]~S/.u.9..;....0...........ykEH.v.<F..........U.6B..(2.(5d..b.......Fl.....p.d.;.........:R...=#...P._.:..,..M..<9.i2....5.L#...Y~Sy....B..)m..?.#gV..N.....6...8~U.!....%..........W...*..9...3..n..0=.K..;T..;..../...:!.nTm....2...&.(_..V.P).....H......26f.#......+.S...K.v0...*..z.}.{OJ^.)...b...cW.Kf.e.s.uk...z..3H...w....6..c.../4n..KE.we94[......uz.`.....p...D...=...LS...s8qr.{....8>....1..:...|.....&.....`.az..&5. .yQ.f.<0<L1k.a..'..HXt.n'*.Q...>..V.....p...hGFO..O&;]....w....7.?.).L.uN.,.....Q..6....Z.P..=VW...W.1....c..u#......}r.!.7.P.B.J
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6352), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6352
                                                                                                                                                                                                                Entropy (8bit):5.4891742963501
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SzpA5iTQ4A0xTCCf9fHB5NsTAOdhQkCF9J6lH5ATEElAd:Sz1nA0xmCf9fHBzsTAwQkCF9JKaTEElW
                                                                                                                                                                                                                MD5:656B623B0C736A98A64C71C5C06D2A1F
                                                                                                                                                                                                                SHA1:75A804DDADC738DB4448900DA69A8120684ABDB8
                                                                                                                                                                                                                SHA-256:A73E95A6F8B01A066BBC5A7C38918C06BC93C7316EB8664B9039928276D4E6BB
                                                                                                                                                                                                                SHA-512:890383955B206A63270415568AE242838CA3C438F9069DAA3BC0A651EF14D97AAA6F6A06F1E819020EDAAA0610DA524B709CDA71AE72BE742D9BE205FAB82AA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,n,r,c,f,a,o,u,i,d,s,b={},l={};function p(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{b[e].call(n.exports,n,n.exports,p),r=!1}finally{r&&delete l[e]}return n.exports}p.m=b,e=[],p.O=function(t,n,r,c){if(n){c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[n,r,c];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],o=!0,u=0;u<n.length;u++)a>=c&&Object.keys(p.O).every(function(e){return p.O[e](n[u])})?n.splice(u--,1):(o=!1,c<a&&(a=c));if(o){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var c=Object.create(null);p.r(c);var f={};t=t||[null,n({
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11274
                                                                                                                                                                                                                Entropy (8bit):7.979264972867904
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:I5poFc7h2lZGGxEdyEngibLm+yRTGlibfibWU5UAoG1TsOZxGXcy1gRZxT+3v:I5p5MZWyEBbLm+wKQaboAosTsOZTqQZE
                                                                                                                                                                                                                MD5:C6085DA94E64AEFB9C8C2EACFC83953F
                                                                                                                                                                                                                SHA1:3EDDC518E9CCA28718507499C8BBBB9609EC9A5F
                                                                                                                                                                                                                SHA-256:CD09BC29ACAC605ACF0EF6920E9AE1F5180668E5040E05B4DD2C2C8F6806ED47
                                                                                                                                                                                                                SHA-512:D1D90652F0A89AF039325F3FF22AF89913199E7ED48B04548CCBB8E4A6F8283EA4EA467F00B4D0616F309B4223329A89AE2A4754E41FECD53958421632091013
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85
                                                                                                                                                                                                                Preview:RIFF.,..WEBPVP8 .+.......*....>Q .E#....]88.........7.a.F.....>....../C>..g.............O...?.~.?U..zS............?.{......+.W.......~@?..m...U.).w....pO...?.{9.....+.......G.o.....oP../..o...?g?.{.g..-E>E....n.....S....._|..E...........?i..........w.?..{..........r.o.....o...o.......U.g.o.......c...............{............B...s...?.._....X.......y.....;...t..&.t..&.s.m5...B*..I..\.C.A.@...&...Gw........U...OS.Z5..<x.%..4.}.W.d.`..U,..\V......i.g....*........r..?.j..6...gX.H.pLe>...?..Z....Fk..[..0......................J.....#../...{.?..+..2.]8j ....9/.7.Ub6W.g...7...?C.?..3.....]t2I66l..K..P.!mn?es.,.Kj[.1\.v..*7.uJV..Ph../.....:..=.C/_...=Ss)k[..P.xBk7,f+.h...mZ.......(^.2.[MCb5$8.d|{..A...P.fz`]W^.....q-2.x.4.*.`...........8b...q..)Y..1;:}...&.9..+..e.......<..t.(!.h......fc...">n.Th>...c..t!m.~....h.7K.T.#..5S..."..4.2a..}.DT./U....Y..Pz.!.4.B...elj.m.6.....-.. .k.UJ.....v....S..u.4.$e..Y....Z..y..h...v.'.MU.A|.!.........Y..n..*O.L.5;x
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                Entropy (8bit):7.541337364677481
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7iQkaGXEf3I2lOQLXNKen3JnwQILG5BRKaBqMW/g1nKnX7:ra5f3ICOQDoMZ/4yNe/gknL
                                                                                                                                                                                                                MD5:4EA55CA259B22AD6B488C2B0B04243C5
                                                                                                                                                                                                                SHA1:6BBBB50DF20A696410BFEA054D70DAF6AAF02B8D
                                                                                                                                                                                                                SHA-256:C5CA77454DC41B805FA6E6A4B16AB43BFE8EDA525BFF6115E0B88DE3D7BBB976
                                                                                                                                                                                                                SHA-512:734D6C8F1D307E9B3CFE9196A131AD084EB01D9B641DA873A6E11E15741CCA3901DA7FCC57C2B897BB69C20E68FA4B58199CE55D2E4CB83D405E17B16DD0C17C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB........QIDATXG.?hSQ...I5-.KB....b h.i.N.q.N. 8...d..8.q.k.7..w..B Z....QI$(.M.A4A.|..__.{.R.;...s...s...b.#......m...c.......s@..~.!..<.:6..@...n....~.\.*..Wb=?.,....7.".....}......40.*..(....&...y...X.n.-..n...+.e`......r6bSS.......!....:..p.>......LM-.:_...S..#4M:.E...D.Q.UCj.E..p.t.8y..U..a..P...:z=...5.......P3zF8.&...d..K...B.."....C`.x...6..H.Z.F<.......i...0.$z..r...&.U`......"...e.V.E..vC........1.AO.m..1 U..f.f.$.I+.j.J.\vc.....<0F.o./'<h..`\..LG.l6.F...h4H$.t:..Ar?M...=.mp..v..-.E..#.JY..T*..E7F..z.h..u.....'.&.L..(.5..]...Q.}s...e..=......'..F....O.....@......a......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (395), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):395
                                                                                                                                                                                                                Entropy (8bit):5.383858826822691
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzrg30xYxkvV+3rxzRokyEpUVfedqIIY5FDk1Lm4ZtQQLJrWuLt:fbjZYxAU7nokyKUhedqI/hgm4QOWuLt
                                                                                                                                                                                                                MD5:2D204FE5B91A8B8EAE056383CD4996E1
                                                                                                                                                                                                                SHA1:8F4E8D5FA835D17AB3953D12E670A6062D281DF7
                                                                                                                                                                                                                SHA-256:C79143AF27D5C86DE8732D2608D0F29431CF83B5B5A4E2429404A76BF5E8E86D
                                                                                                                                                                                                                SHA-512:9734DA73475843C124ED94FF03EA7E4CBACE06335C9DFC1FBA3EF12B71EC71CF44FFC7C9FB80E25DAD21E37150E0D45569664A864C26D7942A40352152713FC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/faq/request-a29fff2562c06623.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[343],{94703:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/faq/request",function(){return _(2350)}])},2350:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return e}});var t=_(48337),e=!0;u.default=t.Z}},function(n){n.O(0,[4956,8039,9099,6959,8337,2888,9774,179],function(){return n(n.s=94703)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8098), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8098
                                                                                                                                                                                                                Entropy (8bit):5.776041917584133
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:7NwAXgO2pGssHDYI6QU5Lv4ZKuMshKB4f:JLgPpGssHDzUdv3uMMKuf
                                                                                                                                                                                                                MD5:DFDF7B3E6F958CDE3B7C0C0DFFB7A50A
                                                                                                                                                                                                                SHA1:13B79407F6C374BFB27630CAB60953FC74049328
                                                                                                                                                                                                                SHA-256:7278ABE4038077A4295BB2EBB8420D6308BC7E22A9418710341855DCF8B48D60
                                                                                                                                                                                                                SHA-512:53D21D9CB030AEA68C14BE7F5D1FF7178B4B6D6F49F78DC17042B1A84D176B0791C6E1988BD3FDD5AF1D974195AC2C12E6BC3A23403F8333D51704E8B092BA97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(370))/1*(-parseInt(U(328))/2)+-parseInt(U(307))/3*(-parseInt(U(344))/4)+parseInt(U(322))/5+-parseInt(U(394))/6*(parseInt(U(354))/7)+parseInt(U(365))/8*(-parseInt(U(382))/9)+-parseInt(U(324))/10*(parseInt(U(335))/11)+-parseInt(U(341))/12*(-parseInt(U(315))/13),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,524779),f=this||self,g=f[V(323)],h=function(W,d,B,C){return W=V,d=String[W(388)],B={'h':function(D){return D==null?'':B.g(D,6,function(E,X){return X=b,X(332)[X(321)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(350)];Q+=1)if(R=D[Y(321)](Q),Object[Y(293)][Y(302)][Y(330)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(293)][Y(302)][Y(330)](H,S))J=S;else{if(Object[Y(293)][Y(302)][Y(330)](I,J)){if(256>J[Y(346)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(331)](F(O)),O=0):P++
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):56060
                                                                                                                                                                                                                Entropy (8bit):7.995138888588389
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:lSTt23jSr4lWUTTejaKVjMt32dPeAM72H++F:sBPrMW2qjaijMx2dP9M7e++
                                                                                                                                                                                                                MD5:63F3E091A80008C98E86FFA981BF3949
                                                                                                                                                                                                                SHA1:9ADA42EFA929279755F8888C3F1734B6941DEC45
                                                                                                                                                                                                                SHA-256:6149EE03A7C851930E3AC5DF8A6F8448309C61E4043F4AB3480C8854D20E0EA6
                                                                                                                                                                                                                SHA-512:2F55DD322B611BA05D241C79EC7B2E7992BC16C43C4F582C22E74D1EA01A46385A161BFA41F68633FD064C2D82138B38D40A4488325E44C9261AC74DD1DB8360
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>Q&.E..!...y.p..cn.'.:.F3/6.."..(..}.W...}......=2xs.?.....|....Q........n.!...w....v.......3........~.}........O.k.[.S../.....v...C.../...._....J.T...c.'....@?.........Q.'.....O.?...?........C.../.......?m......./.G.......?........_...oW.n...E{....j...............O............................'.7.........o..........9.....o....o..~.}..g.....{........}..W..........._...T.....o.G........q............o>....G..............6.i...7._..s............._.O...?............/...?u....~..."."""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""....jM ..:;.r.:(.zI5...........r...T..+6....[4S.Kz4U.#"9o.....|U....U..?......Z.$.........K7...?..9G.k.;.?.s..s.N@'S6.<.6....DDDDDDDA../...N..I.A....1jo.....^k}..rI..J.1....Y..[.:(.zH&...m..o<...2.-.:y.!.2Wo..Z@.X.Y.z".B......1=.DDDDDDDB....H..\..2.....$.K.n....6u..m.7h.f.@=.&.b.-.......#y..~...hQ........;l.N.:4.]...+Z#.?..q.0.L....../t..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (518), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):518
                                                                                                                                                                                                                Entropy (8bit):5.361174145773832
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:fbjmpWVxAU7raciUwtLNedqIY6OH4wtLNedqIY62m4MJRNyYqLt:fbjmpWVxAU7rvbCLNedqI+YCLNedqImJ
                                                                                                                                                                                                                MD5:20BAD813A5F0480D4D7EE68DD69390B6
                                                                                                                                                                                                                SHA1:13E82868A3A71127F4FFDAF317B813E81544E29C
                                                                                                                                                                                                                SHA-256:B911DDBF000AD940093BDEA7F75AC59133F4C9C96E43CD4F890E5A579628CBCD
                                                                                                                                                                                                                SHA-512:02306F7F27B5D202064804BCD7A6E186FC0B5774D3773634A7E603134BFAF9511BA69A9217987C9D78B4705165EE1FB9D954DF2833D43AB2C6D9135D65D0243D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{49536:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return t(12599)}])},12599:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return r}});var _=t(54270),r=!0;u.default=_.default},54270:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return r}});var _=t(81786),r=!0;u.default=_.Z}},function(n){n.O(0,[4956,4381,3747,2694,6969,6959,1786,2888,9774,179],function(){return n(n.s=49536)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):56540
                                                                                                                                                                                                                Entropy (8bit):7.994920650640456
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:+fCrhyT/QCBr+xKcF4SbY4DLYuxeZwX30c:+choJBr+x9lbXFxe9c
                                                                                                                                                                                                                MD5:5AF16CFE295E6DEA9F06984C72C652CD
                                                                                                                                                                                                                SHA1:7C4D7488A8EC93E316FCF4B1F7A1A91ACF8E80E9
                                                                                                                                                                                                                SHA-256:66FC78A1DA9D6F59DF687DCC07A6A39513586F06499EBEFE69C951088F2413EE
                                                                                                                                                                                                                SHA-512:30CE0D3FEAF894DBD2B0C039FE93D01EDE572FABCEB46EF0041C332CD095C4B7273F08304553BF4A114F029AD2CCB91C4FE917F8AA903E2224AEEB7E78DB87EF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*....>Q&.E..!.&.!...cn....v....~7.......?..x...J.>.<u..............{..W..........W.......?......;.....?..@?............%...G.................c...O....?....5...........?>..}V.....7......p....?....u...{......./..........H.%....._...>.?..V..........~..a.w.O.oP.......?................u......"....._............_..>...........A...e...g....................[.........[.'./......7.O............{./.7.................9_z.m.......o...?......m...g.o......H.;......./...?.....M...w..._{.....$.....S......26......................................................................................................86..'....z.m...UUUUUUUUUUUUUU<..J/L....G8.=.......'....RV]mP.....G....T..~PJy..q..j.................p.s.....].|....0..E............]Hx..;.~...D..C>....y,........J...D..hK}.-..s.....@-.0.|.'.FS\%n....x.x..Hz.........5.?+..J1.......U.....N....o.R.'bE.{.....mdgi./z....p333333334.*/..$*...q..%....u.5..@7..-.f'.^+=.&.<...S..p.&w.~...!g.....e....%.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41884
                                                                                                                                                                                                                Entropy (8bit):7.994708536086617
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:UbGaXoHRv1if2I/ff5BrIdh1oXn/2FmSjxq77zVG5KA1AIN6lZMM1cHS3hdcR:tcol1ghff5Kh1Kn/9axqPzVKOIN6lZtg
                                                                                                                                                                                                                MD5:99425C3E4DF6A3285463EAF0F0AFEB72
                                                                                                                                                                                                                SHA1:927C94EEEBC47D2355F8772EB97FA9D0C654E01A
                                                                                                                                                                                                                SHA-256:C56AD499DCC5DB6E56FFAEB86B69385677FF5C12E712EFB223F41F3B71885C79
                                                                                                                                                                                                                SHA-512:CD52696D44E2B0EB8E05CBE4CB2BBB7C567FF56263936BD769ED35C453C3A9D8F0ED223285F1EC27E0D5440CD21A511D6DF5B7E12F8A689A79DE99CC384C448D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....q...*....>Q&.F#.!*..y.P..en.=h....w....G....M..+....l..{.._`......~.....u....>.=.|..............C.W._._..........U......./.................o.................?..............g.......?.}.?............../../...p..|..e...}.#.[...........}......7.?.O..y.&~.........9...?....[.....o...u..O....#..._.................>.{....._...B?!.o.G..._.o.?x=.<...@.n~..;......J?..........?..&.....J.I..........z...:...O..O..?....S........?z?Y...[...?.......czR...1.m.s...R..)JR..)JR..)JR....%.~...P.P.ci...@B..\(p.........~...P.P.ci...@B..\.J..p......~...P.P.ci.....6....p......~...P.P.jeB.C....6....p......~.....:..B.C....6....p.....p......tEY.J.R.....0f.(Y....3n.,.ReJ........m..=....mI..*E'....O`m........)v.H...4....;..=...I.N....[Z::.*.m.....+.A..Ht.FtUS.S.[O...J..h..v..F...m:..B.C...<...+.Z9..j....~.......G4m=....[Z.."^.v;H..v<w2"....cN..Q..{.\.B.}.B....7.C5.c......O.#....l....E...e.'.KI.+L%...8V9|.GZ..9..H(Bx.....o...Ul.i.,.L..S...3.m.1.b.9q........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6302
                                                                                                                                                                                                                Entropy (8bit):7.968712931967891
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:lRDSIDZkbRaY3gemkJPHGkQu6gP6bwP9Gl6CDYQ23:7DzZ+g0/DQ5gPvPwACER
                                                                                                                                                                                                                MD5:B49DDD95FEF060EB71B5EC7DB79556ED
                                                                                                                                                                                                                SHA1:876B5071F078F870F3B329CC3C8646386976AFEB
                                                                                                                                                                                                                SHA-256:C1F35D338D849D38ED7C3F70AEB2EBFABADCAB4EBB597F71EB08E6CEE0DFF03B
                                                                                                                                                                                                                SHA-512:7B9DEA05107DD4D066B6D8C538D043B8EBBE3F4A470C26D5D42A77D0411E781D177C0DC6BF92A589B91064505CE5BDAC3F294E248F881F406493F10F8621271A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pd...*....>.B.J...$.z....en.-..~....>.I^.n.~_C|...z....'.....L...KG.,..A.\......?......nE}!./......y...w...g..c.4.............g..p.._....._...._..g~....j.......@.W{.~.u..}+...........i9W.....".!H..#.B.#jb)dQZ.mj?..\.XkMuM8..eo....5+g..L:.C..(.......C..C.R..E......,/<.n..x...Lx...HD...;.../..S..!}=B.K..#...^./GG.X.A%...B..........{......$..?t..Jy.l....L..0G.5y.R/........).`...h..]?..W.....H.....W-M..7..oa.L[..{qo.K.X%..,..V.n....:..a2..CY.00..q....T=aPI.vG........\....5t~._Q...$G...D...q..B.G2....4+..~9...vG`.n.W3.yN.2k....q.0f.....n..!2..|..E........"=..vo..vvYYY..H`{..?1.8c(.......c..T.a.LU..Q*..@h..kI.{.<.....e.E..Bi.un....u.5.m....C.0.....6.....z...\Q.sb....g.....n|.U...'..G...R.r9...$.1..`..s.<...92.)...:.L....W.Da.x.."/..+.X..=..........C..x....r.]b.@.....S....bh.....m..6v.^...z......"..H[."....{...b....x...".....&.../.}.e..;."....Qv|...dx.9..>p.p.w.....w..9;..l.1Rs....R.Z~.A...t;n.8.=c..9U.....l>haX..:jW&0?.[
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):26268
                                                                                                                                                                                                                Entropy (8bit):7.989983003749031
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:XryvzUYqTusePuYhrLOyNWkin1F4Ysrh9haQnS9wypHSvEZwwmUEduv/mjDCR3H9:XrwUYqCRxRin1Jsrnfkvp6EulJyl9
                                                                                                                                                                                                                MD5:23720A2CD64B7163D3A9ACD45AD21644
                                                                                                                                                                                                                SHA1:4E186CC2108ADF8A19ECB7978C05EBD3D858CCD2
                                                                                                                                                                                                                SHA-256:153FC31E48AE20B787A587BC2805A06C85AFFC0EF7BE7DAD60D1B93257EB0FCA
                                                                                                                                                                                                                SHA-512:9B77A7AE85C886EB45F44B46BD660F3579F86D67BB5807C849E289707F0B34EA1FF46AB9F84FA46BF158F8262AFFB4A9696885E402AAC9D07C81841D991E8A97
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF.f..WEBPVP8 .f......*....>Q(.F.....x(....gn.$....L}] ..E...w...../.?......J...=5.........K.Q.'...?.~r...-.O....7.?._...x}@.R.5.i.y...O..r?.....................................o.....o.....?p..|.~..................|d...............m.+......?....+...?..n.....G.......=#...../............C.W...~R..._.....=.....?x...?.E.s...?............../...y?........O.......o...?..........k..................g.......|..3...7.W........?x?....`......H..R.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $......UY..3.....".=aYA. $.....@3.M}WcD....V.t.5KGW..M!!.Lf..pI....3....h.......i.).G.....K... $......K.._T/.`...iC.........t.. ..<.$MI~Hwd...zo...O.XVP@H.....u{....`.2..?.;...n..*,U.B.&....l...o.....Z..................Q...z.JR.....#.G.w...bt.....Gb...P...e....V[..2...h...4.......~...u..0.?T.e.SJ...U...Z.D.D...9.......w.,..KU.A........+u^.X.....Ng.y.S.I.%....P........W.. .R..M[_......@G.W.m...c].f.|I:Q.\ ...W.....O)..[.!y}.<..[1.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6352), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6352
                                                                                                                                                                                                                Entropy (8bit):5.4891742963501
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:SzpA5iTQ4A0xTCCf9fHB5NsTAOdhQkCF9J6lH5ATEElAd:Sz1nA0xmCf9fHBzsTAwQkCF9JKaTEElW
                                                                                                                                                                                                                MD5:656B623B0C736A98A64C71C5C06D2A1F
                                                                                                                                                                                                                SHA1:75A804DDADC738DB4448900DA69A8120684ABDB8
                                                                                                                                                                                                                SHA-256:A73E95A6F8B01A066BBC5A7C38918C06BC93C7316EB8664B9039928276D4E6BB
                                                                                                                                                                                                                SHA-512:890383955B206A63270415568AE242838CA3C438F9069DAA3BC0A651EF14D97AAA6F6A06F1E819020EDAAA0610DA524B709CDA71AE72BE742D9BE205FAB82AA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/webpack-774e8ab5bd547f03.js
                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,n,r,c,f,a,o,u,i,d,s,b={},l={};function p(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{b[e].call(n.exports,n,n.exports,p),r=!1}finally{r&&delete l[e]}return n.exports}p.m=b,e=[],p.O=function(t,n,r,c){if(n){c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[n,r,c];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],o=!0,u=0;u<n.length;u++)a>=c&&Object.keys(p.O).every(function(e){return p.O[e](n[u])})?n.splice(u--,1):(o=!1,c<a&&(a=c));if(o){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var c=Object.create(null);p.r(c);var f={};t=t||[null,n({
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4298
                                                                                                                                                                                                                Entropy (8bit):7.959714976953364
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:tXkOUACAH0x2ttsyc70CpwAjuhLn4c3xvMfM9d0SW:iOUAz0xmtBcIywAKB4c3OMd0SW
                                                                                                                                                                                                                MD5:E24FE2627A852828DC52BE0BE2D93443
                                                                                                                                                                                                                SHA1:43EBE8C7F8DEE62B5ED3F0D9A8119640CA7ED775
                                                                                                                                                                                                                SHA-256:EF7C634124921836010E386C17DED5C585D4A994CD5D69A49EA6746604559F7B
                                                                                                                                                                                                                SHA-512:A1B21CAC789D9FFDA150D2F3893D9D106496AAA0D3890EEB2148BD06D66AD73AF2AA2FC7D37CD9CA558DB3C044F372CCD64AF35AAAC1CE73205C93F5827FE269
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....P...*....>.F.K...".......en.p.........k>1.|...._.?`.t>`?b.m=...p.......G.?.O..`.._N.do._..2.R7..or...q..L.c...^q...?.OP/c...f...m[.../._Z......4..y..a.{.K.....?..z.<.....^.~\..}..j.a.O.s.M.....Na...!.?..54#..]#.O......'..#....\.....'.....U... 2@.fY.(..2:tBz.gT...3....#...=S..Oz.....)C.U...VD.....Y...-.... ..S6.P.M......->Lr.....0c.G.aTO.k.9.l..#.\....y2q.:....~ a.DDd...y..S.....i.iw_.wo.y....&c.....`..>.!!<.-%>k....s<...p...yi....O.<......D....[..(.Lt..A.K.Z.?g...~.4....A.z...>(/#fv..9....^.4jk.uL;.f.hKI....o.n.....E.e.'..:Q.RU..>........Zl....2.SbQ..#.>.r;..4.......s;G.t..s.u.J~....:>.....c.>n.)#. '.9...|...'0.............. ....#..x...\.H.....Fr.k.n...|.]^8B..E2!L....c.xf....B9...0.(.Ku5.%...d..];u.6z...Q.qK.}_.....#.M.S.....#g{:o.y.z..L)6..o..=N..a[..9A}.....50..FO.3.R.M.E.e...C..H.c....4...#=..R..uZ..%..`.a.TL..h...O!.-....Bx......zR..)...72.(.T.F..W..Q.%N........oE...@KoUNMa.2....`.....-..U...T..4.....It.s..q?...w....Gp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20546), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20546
                                                                                                                                                                                                                Entropy (8bit):5.162206249642267
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:OjNN0jJSBUgwhwkdNN0AnRNN0l7FNN0svtxwhwPNN0C:ANN0dqUgwhwoNN0ONN0l7FNN0sFxwhwp
                                                                                                                                                                                                                MD5:D5CF55AC87A78F02CD4648CD543EF1D9
                                                                                                                                                                                                                SHA1:B0D0BB2D1A31AAD3B5EFC45BECFD0E4C2CA51B4E
                                                                                                                                                                                                                SHA-256:1A9B2562D9774DEE230C1A4BB10730EE7149045604421294E81B8AA690CF2D3B
                                                                                                                                                                                                                SHA-512:498F7B7038CAA0797D0FFFC1BAFF7074B63AA40EC12EC45140C75A0CA70F55165FDC7A158A0E7E29AE8121E2C483766C13A821F4109CD1AE6F09FA5C551EC053
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/4b5ea80544a9db89.css
                                                                                                                                                                                                                Preview:.Button_root__3fIL8{position:relative;display:inline-flex;cursor:pointer;align-items:center;justify-content:center;border-width:1px;border-color:transparent;background-color:var(--secondary);padding:.5rem 2.5rem;text-align:center;font-weight:600;letter-spacing:.01em;color:var(--accent-0);--tw-shadow:0 1px 2px 0 rgba(0,0,0,.05);--tw-shadow-colored:0 1px 2px 0 var(--tw-shadow-color);box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow);transition-property:color,background-color,border-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-duration:.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):294378
                                                                                                                                                                                                                Entropy (8bit):5.568077771064314
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:1l1pmFUMzlq04d7z3KsOemve7NHX0fxnQ8:1leWMzQnhD+F
                                                                                                                                                                                                                MD5:F49B5A7FD7304F0250E172FF0E5EBDAC
                                                                                                                                                                                                                SHA1:A9BC6F6F9CBF0860133E1EBB8B3DF043B99549CA
                                                                                                                                                                                                                SHA-256:163C801FCE8B557C25943019211C76CB348E958705070E47AF5DCDDCEE82E901
                                                                                                                                                                                                                SHA-512:AE093DC6F295DF9EC99454F585025AE1E15B386624E81B3D58C2A14DCB8012B5312AAA0EFBD798223EBF4A5D1B9B6570BB69610AE37E735EB05D7E4833A329BF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-FGVT5P0FH3
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61889), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):79834
                                                                                                                                                                                                                Entropy (8bit):5.540990717019898
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:8HFpE9lB6ox7c9qhYVisgJ68q0SzeXoyHY1Nj7pJAbD5g8FIvQER88AtV+c/4bmC:oFpE9lB6ec0hd6iuoxIPkJZRMOU
                                                                                                                                                                                                                MD5:961F185CCBE46106BBA9913CEF3D31B1
                                                                                                                                                                                                                SHA1:52B64F7AF9EC8DFCEE88096E80EEAF24A4EE7AC8
                                                                                                                                                                                                                SHA-256:AF1CAD6CFD9FDB757D357422EEE46313C8ABD108D659D0C71C0EE6E41110E565
                                                                                                                                                                                                                SHA-512:D8D14C869B7C269404030C46C182739DA3E564CF9350F4AB58CA5B4BDDFF008C6542B1F6A974EBA1A2A2B899803BF177FA19593D27FD99637ABF8ED932026C07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{62967:function(a,e,n){"use strict";n.d(e,{Z:function(){return P}});var i=n(30808),r=n(25773),o=n(27378),s=n(71635),t=n(46753),u=n(51640),S=n(12709),l=n(68014),M=n(65447),d=n(51183),c=n(2750),I=n(73562),G=n(86159);function A(a){return(0,G.ZP)("MuiLink",a)}let C=(0,I.Z)("MuiLink",["root","underlineNone","underlineHover","underlineAlways","button","focusVisible"]);var B=n(40685),T=n(54841);let N={primary:"primary.main",textPrimary:"text.primary",secondary:"secondary.main",textSecondary:"text.secondary",error:"error.main"},g=a=>N[a]||a;var h=({theme:a,ownerState:e})=>{let n=g(e.color),i=(0,B.DW)(a,`palette.${n}`,!1)||e.color,r=(0,B.DW)(a,`palette.${n}Channel`);return"vars"in a&&r?`rgba(${r} / 0.4)`:(0,T.Fq)(i,.4)},b=n(24246);let m=["className","color","component","onBlur","onFocus","TypographyClasses","underline","variant","sx"],O=a=>{let{classes:e,component:n,focusVisible:i,underline:r}=a,o={root:["root",`underline${(0,u.Z)(r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9152
                                                                                                                                                                                                                Entropy (8bit):7.976232903521965
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:26/3pp13KKjuKUyCkvfn11sQnvQmVVNk90p6QYfwb:DpptK8ujkvsivFTNkEvqy
                                                                                                                                                                                                                MD5:51C6F02D88EA8B390E0209A2F7533B57
                                                                                                                                                                                                                SHA1:53F7924C2BEEC0551A30BB39505DBAC369851BA4
                                                                                                                                                                                                                SHA-256:8A427DD2E493F774E1DE155C52D04EA85E815ED042DA03BAE15ABF4C591DAAB0
                                                                                                                                                                                                                SHA-512:15B883B5CC04F7A070146B7C198E8E328FB1652EC553D78F6920F5DE02958A3BCB0AF4BC47DBCC10BC5BF3084870ACB8A6A9C99324FA25C6A1D846790E8B925C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF.#..WEBPVP8 .#..P....*....>Q".E....}=.8....g........<.g.ow;.....#...P..=.?U<.K.I._...g.......?............g.;.w...O`.._.5.x~.....................Z...-.1.....5.....#}C.7._........?.^".....;.....?.?-.9..v.m..............w..z).........._.......#......r...o........?..d.3.+..........v}....C.......?....................#..{m..}..u..j.._l......`...........9c..^..`.o..t.}......^.Z..8M.....k.aK..b.;...5..=.......E../.y..1..Ah.. s.&..;.......Dbmf..S}.*C8.N.\,..& >...X.)X..4m%.6 .....-.)r...X...v..s....~3/..1............B..V.0..mht`.'.+XL..N...SO.I..#I.VZ;..........m......K9...1..t....?@....?.....F..dYw.5.#!^..z!.H....*.w.7y..#.:.#..l<p.6..r?/.>....'.0.H.A.-.W_..~..Io..\+..ep..CwE.V8.h.8.7rX....JT....;X$.7.Q..z../ST.h&.1g+..r,$............j.v...&......_h......h..1.J..."|..;...Rk...c..:.V.t.e....ME.q\....+.wD....y?.Nfwk.Kq.Tj..X&../O......,N.....y...yt.#6.......P..<q.....\Vk&D....57.d... ./.<.H~.....+.b.7`4...._.i...11r..h.eAcKA.d.lX....6.n@...D
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):41832
                                                                                                                                                                                                                Entropy (8bit):7.993704257050914
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:U8GWiPerAT/DuASqmBZt0vAYsl2gPxYBJYcA/WmJlD/ww+NL8mspIUoGzHLD9BjW:Fjaer6/gqeZtaleYBJYcAO6D/ww+N7J3
                                                                                                                                                                                                                MD5:87C15E82B952B8192FF8964D495164E7
                                                                                                                                                                                                                SHA1:F9B331521D1E34BBA32C3B35AE81474B51EA402A
                                                                                                                                                                                                                SHA-256:969321877B75613BF2A2270C6A5E1959E67C46CD145F282A6DA4C2F590CF61D2
                                                                                                                                                                                                                SHA-512:F0DE8F39AE16562D818D9657DD48E7664651C628C504F466B97674A1C44230D2A285F3DFD59650A16F6B8835AF5273BE02C86058D5DC1849C87D55A56D58165D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF`...WEBPVP8 T....z...*....>Q&.F#.%!$.....en..`..v.m/.......3l1...;...'.3.....Ot.M...?y.%.......|..../3o8.....?..0.....Y...g.O....@_........;..............{.......G.'.?....%?......c.......?..~........!......p..?......j~....=.....;...../............{....Z?....)...'.............../.....?....g......*.a.7._...>.~O.....?..v~..O.W...W......;.....G...?..v.........k.....././....).U...?...........?...........W.o...v....................k.....O...?N.....i...c._.................]..$.p.rc..1.c..1.c..1.c..1.c..1.c..{......I....v9.B.................fffffffffffffffi2.m.c..)................L..m....ffffffffffffffff.*..v9.B.......................fffffffffffffffi2..........*C....u/.1|.R)c....:._o9B./..vQ....w..m...S*(3*.........n~....Y...4....vz...|6."...N"N..<..7.. ...j...;.`..Z....[.....3..S...X..6.......B......L...... ?.U..J ...ZN#B.(Q...$.].m....{..`..).(g...t..=.k....I......(.U>"...../`.".`t.C.\|....L.~.V.nt.jx#.4.m/.`...t>@.@.....r.p..]...3....u.P.....[dc..)..k~.h.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):45000
                                                                                                                                                                                                                Entropy (8bit):7.995004228162633
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:sRb+mdGR8L9OzYFWYRgeMXDyEZ3otIzb2/2LsL7gScYkQGM2+wmhu1f05RrtzNrb:sNd7Zqe3qzBBo6zq2KzctQGM2Qwf05RD
                                                                                                                                                                                                                MD5:B94B1EAA8306379AD07F41B7036B0CCA
                                                                                                                                                                                                                SHA1:88C37BD10866EA9E69325F0CB653D4C70E6E7F71
                                                                                                                                                                                                                SHA-256:80FD28AFB593B0ECE9C892A5FCD5B69904C0595B2479A944DBB408EE32F9EA66
                                                                                                                                                                                                                SHA-512:EAD4872913D4676AEF65E965AD482C184BDB4334AF962056AFCF211C097365C9CC75AE4CEFAE8BE773D03844937BB53F98036A1C01AB723CAE0B55174CED74A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>Q(.F#.....9....en.......Kq...O...~..U.A.k.V.+...oJz@...p..o..1...m.......7.......W......o.?............?x_.?........c.....3..../.........r.w.....O._....x.Y.........?..6?...{..m.M...+............R........./._.......l....:..3..._.~d.r.?....z.......;..;...o......_.../._......=..._..B?&.........O.Ox..^..;./.?........[......g.o.?....`}............?..>..........._.....~X?..Y...o._..?.|..G...s./.o...X..........m.jqpD.2E~..1W...G..g..k~6...|<...4&.]..\.0s.!]................._......2...........G.UF.@.8.D.|.jU..$...C.....V.aU&....UUUUUUUUUUUUUUU;....d..[...P.N.p....)...B.h>...>..G.6...r..93.v....K....&...UUUUUUUUUUUUUTs#.....[.k.....;.".q.R.s........*9z`[%5im.5..uj......n>..r....a...........>U~F[..~7.b..hYS....2.......'.Y..G..C....8.!....O?...>..a.m..{..........r.'..?..a.C."A....+.Cu......|......O[R.._.d.........u...W..b.UUUUUUUR.krpq.dB'.(...Q.B...9..!]h..|{..2R%.!..5\v...........)....;.,UUQ.....^.....)9._..*..........\.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3053)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5367
                                                                                                                                                                                                                Entropy (8bit):5.398516800259199
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:qAvkKK4+ni9WCBBQfm4QWbyMQsRnvnZhXo2XrKQtlg0uIAk8AHvotY:9YisCXdPzGJuw8ztY
                                                                                                                                                                                                                MD5:DE6D7837DC2BCAE5FA4E976FA12BE164
                                                                                                                                                                                                                SHA1:2312D70B6C4EC8C32FCB55C38A1D2795904606DE
                                                                                                                                                                                                                SHA-256:115E21DE3925DE2C79A60A55A30EB6DA7BF3AF641CDE3F449C72C90FE2EEC696
                                                                                                                                                                                                                SHA-512:9654BD90415914DC6912770A3F01A9DDA00D3102929B9D541F50AF6EAD40FA5FA7FEA248D26B0C06FD71AB1CDBF2341460CD14100820DC71AD472647025746AE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6969],{88082:function(e,r,t){t.d(r,{Z:function(){return N}});var a=t(30808),i=t(25773),n=t(27378),l=t(71635),o=t(46753),s=t(10043),c=t(51640),u=t(68014),d=t(12709),f=t(73562),v=t(86159);function m(e){return(0,v.ZP)("MuiCircularProgress",e)}(0,f.Z)("MuiCircularProgress",["root","determinate","indeterminate","colorPrimary","colorSecondary","svg","circle","circleDeterminate","circleIndeterminate","circleDisableShrink"]);var h=t(24246);let k=["className","color","disableShrink","size","style","thickness","value","variant"],p=e=>e,g,Z,x,y,b=(0,s.F4)(g||(g=p`. 0% {. transform: rotate(0deg);. }.. 100% {. transform: rotate(360deg);. }.`)),C=(0,s.F4)(Z||(Z=p`. 0% {. stroke-dasharray: 1px, 200px;. stroke-dashoffset: 0;. }.. 50% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -15px;. }.. 100% {. stroke-dasharray: 100px, 200px;. stroke-dashoffset: -125px;. }.`)),P=e=>{let{classes:r,varian
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):56540
                                                                                                                                                                                                                Entropy (8bit):7.994920650640456
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:+fCrhyT/QCBr+xKcF4SbY4DLYuxeZwX30c:+choJBr+x9lbXFxe9c
                                                                                                                                                                                                                MD5:5AF16CFE295E6DEA9F06984C72C652CD
                                                                                                                                                                                                                SHA1:7C4D7488A8EC93E316FCF4B1F7A1A91ACF8E80E9
                                                                                                                                                                                                                SHA-256:66FC78A1DA9D6F59DF687DCC07A6A39513586F06499EBEFE69C951088F2413EE
                                                                                                                                                                                                                SHA-512:30CE0D3FEAF894DBD2B0C039FE93D01EDE572FABCEB46EF0041C332CD095C4B7273F08304553BF4A114F029AD2CCB91C4FE917F8AA903E2224AEEB7E78DB87EF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....P....*....>Q&.E..!.&.!...cn....v....~7.......?..x...J.>.<u..............{..W..........W.......?......;.....?..@?............%...G.................c...O....?....5...........?>..}V.....7......p....?....u...{......./..........H.%....._...>.?..V..........~..a.w.O.oP.......?................u......"....._............_..>...........A...e...g....................[.........[.'./......7.O............{./.7.................9_z.m.......o...?......m...g.o......H.;......./...?.....M...w..._{.....$.....S......26......................................................................................................86..'....z.m...UUUUUUUUUUUUUU<..J/L....G8.=.......'....RV]mP.....G....T..~PJy..q..j.................p.s.....].|....0..E............]Hx..;.~...D..C>....y,........J...D..hK}.-..s.....@-.0.|.'.FS\%n....x.x..Hz.........5.?+..J1.......U.....N....o.R.'bE.{.....mdgi./z....p333333334.*/..$*...q..%....u.5..@7..-.f'.^+=.&.<...S..p.&w.~...!g.....e....%.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5230), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5230
                                                                                                                                                                                                                Entropy (8bit):5.189812528824009
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:W4CCE5Tqga6lA+eoAvFTwtaYBLnTxrTvvoY7+0NHpi:W4okAy+FA90LlvdS0NHI
                                                                                                                                                                                                                MD5:81C4C9A0DF9FAEE913ACBBCAA04880A3
                                                                                                                                                                                                                SHA1:35EF65B3D76413490335ED115403FE1269390BBF
                                                                                                                                                                                                                SHA-256:F780EFFDDDE3F7A1004CD1B3AAA8E23A62CDEEEECDD3ECA1B84CED0C93F228E4
                                                                                                                                                                                                                SHA-512:1311E9BE531832FA1AF91762BE88E85C5CF82100619810C51B8C317FDBD02B05612A28F095E03750D755C8529AF116E0F5BB66AF2699A7DB96122EE992B795BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://unpkg.com/detect-autofill@1.1.4/dist/detect-autofill.js
                                                                                                                                                                                                                Preview:(()=>{var e={454:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var r=n(645),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"INPUT:-webkit-autofill,SELECT:-webkit-autofill,TEXTAREA:-webkit-autofill{animation-name:onautofillstart}INPUT:not(:-webkit-autofill),SELECT:not(:-webkit-autofill),TEXTAREA:not(:-webkit-autofill){animation-name:onautofillcancel}@keyframes onautofillstart{}@keyframes onautofillcancel{}",""]);const a=o},645:e=>{"use strict";e.exports=function(e){var t=[];return t.toString=function(){return this.map((function(t){var n=e(t);return t[2]?"@media ".concat(t[2]," {").concat(n,"}"):n})).join("")},t.i=function(e,n,r){"string"==typeof e&&(e=[[null,e,""]]);var o={};if(r)for(var a=0;a<this.length;a++){var i=this[a][0];null!=i&&(o[i]=!0)}for(var u=0;u<e.length;u++){var c=[].concat(e[u]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):c[2]=n),t.push(c))}},t}},810:()=>{!function(){if("undefined"!=typeof window)try{var e=new window.CustomEvent("test",{cancelable:!0});if
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):56060
                                                                                                                                                                                                                Entropy (8bit):7.995138888588389
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:lSTt23jSr4lWUTTejaKVjMt32dPeAM72H++F:sBPrMW2qjaijMx2dP9M7e++
                                                                                                                                                                                                                MD5:63F3E091A80008C98E86FFA981BF3949
                                                                                                                                                                                                                SHA1:9ADA42EFA929279755F8888C3F1734B6941DEC45
                                                                                                                                                                                                                SHA-256:6149EE03A7C851930E3AC5DF8A6F8448309C61E4043F4AB3480C8854D20E0EA6
                                                                                                                                                                                                                SHA-512:2F55DD322B611BA05D241C79EC7B2E7992BC16C43C4F582C22E74D1EA01A46385A161BFA41F68633FD064C2D82138B38D40A4488325E44C9261AC74DD1DB8360
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>Q&.E..!...y.p..cn.'.:.F3/6.."..(..}.W...}......=2xs.?.....|....Q........n.!...w....v.......3........~.}........O.k.[.S../.....v...C.../...._....J.T...c.'....@?.........Q.'.....O.?...?........C.../.......?m......./.G.......?........_...oW.n...E{....j...............O............................'.7.........o..........9.....o....o..~.}..g.....{........}..W..........._...T.....o.G........q............o>....G..............6.i...7._..s............._.O...?............/...?u....~..."."""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""....jM ..:;.r.:(.zI5...........r...T..+6....[4S.Kz4U.#"9o.....|U....U..?......Z.$.........K7...?..9G.k.;.?.s..s.N@'S6.<.6....DDDDDDDA../...N..I.A....1jo.....^k}..rI..J.1....Y..[.:(.zH&...m..o<...2.-.:y.!.2Wo..Z@.X.Y.z".B......1=.DDDDDDDB....H..\..2.....$.K.n....6u..m.7h.f.@=.&.b.-.......#y..~...hQ........;l.N.:4.]...+Z#.?..q.0.L....../t..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1035), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1035
                                                                                                                                                                                                                Entropy (8bit):4.812084796876233
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:RLvLVMuLtptvLduqpXdK+vLOqpAYJutvL1vL8HGtvL1pqJbHvL1TbRBvLp9qRj2r:RC8aYAqjCYQhDUJce
                                                                                                                                                                                                                MD5:CB996BD3D1F76EDFD16A71425EAC2DB2
                                                                                                                                                                                                                SHA1:0FCBC1820A38A9B0A36C0193579C5E069E67B81F
                                                                                                                                                                                                                SHA-256:C950EF7D125A63E27B5FD836E716E4400267C0D8D4C377153887A77C3DF2C73F
                                                                                                                                                                                                                SHA-512:D0832B3624C62E1941CECB52B847273643E4CD5406E922745BF137683B48125EA726F1C13A3237068FE01B4F88C9762DCE143FCFDF70A822D95CE2E762694285
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/5b68526785fffa79.css
                                                                                                                                                                                                                Preview:.PageContents_root__lxi5u{font-size:1rem;line-height:1.5rem}.PageContents_root__lxi5u h1{margin-bottom:1.5rem;font-size:1.625rem;line-height:2rem;color:var(--mono-1)}.PageContents_root__lxi5u h2{margin-top:1.5rem;margin-bottom:1.5rem;font-size:24px;line-height:1.5rem}.PageContents_root__lxi5u h3{margin-top:1.5rem;font-size:1rem;font-weight:700;line-height:1.5rem}.PageContents_root__lxi5u p{margin-bottom:1rem;line-height:1.5rem;color:var(--mono-2)}.PageContents_root__lxi5u ul{margin-top:1.5rem;margin-bottom:2rem;list-style-type:disc}.PageContents_root__lxi5u li{margin-top:1.5rem;margin-bottom:1.5rem;margin-left:17px}.PageContents_root__lxi5u a{-webkit-text-decoration-line:underline;text-decoration-line:underline}.PageContents_root__lxi5u img{margin-top:1rem;margin-bottom:1rem}.PageContents_root__lxi5u figcaption{margin-top:1rem;font-size:1rem;line-height:1.5rem;color:var(--mono-7)}.PageContents_root__lxi5u pre{white-space:pre-wrap;word-wrap:break-word}.PageContents_root__lxi5u hr{border
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8086
                                                                                                                                                                                                                Entropy (8bit):7.977053215895722
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:p8ajO5bHffqgAx08aU5VxU1xpkMM+E4V3iKyJdkRR5gfz0T4/a:pHjiffq/73x0xpkMrIWmze4/a
                                                                                                                                                                                                                MD5:C812BBD30AAD06A5E8FA5AA56631B2CE
                                                                                                                                                                                                                SHA1:327965B67FD17E1200E35A3BDB2EF85F76D54612
                                                                                                                                                                                                                SHA-256:46B8408E242EF1D5BE414A031C6CA20227300E3B90AA03B99440FBA3DCFAE9DD
                                                                                                                                                                                                                SHA-512:CD3BFCB450B53CD0FCC7E12878F2385A22377CBD8F30897C2A1BB1A2296A015CCC3DF4782312409DBF42900CF76E347857CF002C89C016DE3E55F3EA91E210CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eb9fe7a498f0382aca1d%2526version%253D2%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ....pt...*....>.H.J%...&.K@...M.L...Z}...q..y....._Q....<q.F..z....n.g._.].?.............`.....1..........W...v.7[...5._..?.k._v..$.....^.....P.........O.]...........K...o...?........?.......z........a>....k...c....O...<.}A.]......._....g.....<6....a..l6.?.V$|...J......#...'./_3l|.Sbk..-..v............xK....BE:BQ.~wW..1P.? .`......k.I.a.....h.49.:..:.%......h.+id.K........1..Ts`^0.n.6......e.Q.@QOM..n%...o.h.".{J..zb......qu.v..4..zG.E,y...P@h..tH.(.,....Pw.Go!D/:......h+p.J|...L.Q.....5t...o7.9Y..I..'......h)G#4...k}._.....myJ........^..m...-`W<....T.=...m.. `.]lN$.0........ kI.....N,..J....:S.~....!{9a..zG.4.Pm@.i....~l....W.^..Eh.o.....6...R.Bj.F...Q6,s.z.Q..?.{/m./.(;....E...-=..=...v..i..7>.,...W....?(DL.).3/.ay....Ab4_l.n.. .V.bD...w.P.d..J.....d!9.F..%..w*."N....<q...D.O..............x-..Q......n.R`..Y..6..[. ....$..P]F.9...!..[&v..C.P5.J....?.#>..v.;..<->.P.....gy.(Q.....:E.I.}....MS.........ve..n.E.r,./R...Y\..$.1..8...cD=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1965), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                Entropy (8bit):5.124070060081039
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:+se+UbYT7e/M4YoN5bOMqtNkthh9HzvB9zV/Nid7dqMaMfxlq1zATGVqhKhof:qKGZBqtuRAdqMaQlq+TK6
                                                                                                                                                                                                                MD5:BB2D87BBDFE1B953F4234E0F377BF43B
                                                                                                                                                                                                                SHA1:86AE7C1A41BA92CFBCA279C347E7A4627201179F
                                                                                                                                                                                                                SHA-256:6D1A6FD380615F85632DF4B9ECDF9C752E0B5B92F909C35030072668BB7B5036
                                                                                                                                                                                                                SHA-512:E90763D7B7DDDF747E3D82525F6ACC644FE40340E3616A1B31D559F99059FD9FA906B59BD7F09633F29DD3C0E19659A39B8750C28A305DB23AACCEE5A81E3FF6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.FaqPage_root__Fjx_v{margin-top:2rem}.FaqPage_root__Fjx_v ol,.FaqPage_root__Fjx_v ul{margin-left:2rem;font-size:1rem;list-style:disc}.FaqPage_root__Fjx_v ol{list-style:auto}.FaqPage_root__Fjx_v ol+ul{margin-top:-1.5rem;margin-left:3.5rem}.FaqPage_root__Fjx_v li{margin-left:1rem;margin-bottom:1.5rem;font-size:1rem;font-weight:400;line-height:1.5rem}.FaqPage_root__Fjx_v p{margin-top:1.25rem;margin-bottom:1.25rem;font-weight:400}.FaqPage_root__Fjx_v a{-webkit-text-decoration-line:underline;text-decoration-line:underline}.FaqPage_root__Fjx_v h6{padding-bottom:.25rem}.FaqPage_markdown__uzc_4>:first-child{margin-top:0}.FaqPage_popularTopics__Q1Jvd p{margin-top:1.25rem;margin-bottom:1.25rem;line-height:1.5rem}.Collapse_root__0LwJr{display:flex;flex-direction:column;border-bottom-width:1px;padding-top:1rem;padding-bottom:1rem;outline:2px solid transparent;outline-offset:2px;border-color:#e0e0e0}.Collapse_root__0LwJr:first-of-type{border-top-width:1px}.Collapse_root__0LwJr:last-of-type{border-b
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8068
                                                                                                                                                                                                                Entropy (8bit):7.977133198002322
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ax9iuGUd44ABzv1itQM5VvlCXSpxqGqnEnfGZBCaIp1D:M9iuhd41uQulig+Eeri1D
                                                                                                                                                                                                                MD5:F052BCA8720A006F885E5FF28D1FB4B3
                                                                                                                                                                                                                SHA1:A8CCE9C4D403C1B2C84EE72BA97F74E809828A36
                                                                                                                                                                                                                SHA-256:B70734DB3157765891EEB7722A855042E8FFD334FB89B1124EE67D38B868009F
                                                                                                                                                                                                                SHA-512:FFB29DC6745F85BD8FC9C3E4BE7826B04F0F20EB65D0786168E8EDD2C219D01BE7048938A8EFE30AE6EF2ACA3BEC607A898155679FDFEE2CB1863B5BB74FF50A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF|...WEBPVP8 p....v...*....>.:.J%....[j...M.HC>....<..jb..q..z........W.....?j}Z..............._a......`=8.w~..........&..o...-.g...~f.v....`.......g...z.......\.]..._..._..p>....CY.#.O.............OQ.............._...-}..g........?.~W}4.].g...?.....8}......\..5.f.mhN.,.(.F%....v{.......0.Z..R7h;..WuDkt....q.l.X.R..<.b.....q{.]..E...U.....T.9..fZ?..~7..^...N..A.........(....*..:C~..ZQ.E.....qXj.}@JV*.~N|.......0.X4...8.}.J.z. .#....E...%.T.{!9.=H..vC.Q....\\&jm.,.Z...Vs.....G0.lM.h.#d....3...=..E.......M. ..3.H.6%.-.2........G...6.......1..l.j^.....r.....R.....q....%..Zr9..N.D....g..y'F..].P...6...f.A&.Y\.0eG.S..c...k.;]o..1...G..C<....!...}..K.%n.M.U.e...F..:........i...Lc...kz%.Z......2H....z`...D.M.7.|C..*n=....r.<.&.....N6[E.T.a.......a.=.}.A.~3.."....,.b.g`..i..F`0..{...X&.Ba>?hG..K-.m%.ow...=........h.2/..._%..ns.......@.<L ......*.....6....~_o(.'.~..7-#b.D........j.U.#+:.!P....*k^~.T8....+.k....v.g.D.gK0..........u..j.W..L...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):56202
                                                                                                                                                                                                                Entropy (8bit):7.995019305702909
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:7f2wL6eCB6+2dgo8dYE67Vb8pJy/avZCnH6pcpr6V/Z:6mB12Wxb8pgwuMcpr6Vx
                                                                                                                                                                                                                MD5:92BD6CA2710748869D2E51EA663D8106
                                                                                                                                                                                                                SHA1:DBF239B02954580DF7784D59614296F5A40649DF
                                                                                                                                                                                                                SHA-256:8F29D28EF8802962A5FB9DE90DBDAB1815456D12FEFEE1B0A64038FDCCBE3542
                                                                                                                                                                                                                SHA-512:6B45C625E71E8075821F34AF490CD71AF9A560C8B1C203142BC1774FE680A5966D36E974EAF4D4A477C3C83773AEAAD66C94AED7FE274F99802C0AA2171490C4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 v...p....*....>Q&.E..#....(p..cn...}..3wiLg..Bn._.v..~....o....\g..>........o....;v.....?.=.|..O.......1..........~.|......?...W.................O./._...........O..............).........?.??.g.....!......?.....r~............O....................?............_....^.........................o.......w.g...O8}].c.?......3........v...'.......?K...u.3.o././.....h.............w.m..?......3..........g........G._......].....N.I.....'..........O.......|..3...'._.o._........i...W............c..................../.O....>..n...."...........................................................................................................=..&.ZT9./................v.2;,B.K..~!9.].C...4.Kq#..n.l.&.4,U.J#.,.N.8....f...?..""""""""!.|.........`....$.PG<^...z...$,kT...a.u........"""""""!.....j.-.(Z....&x.HR.>+.,...p.2.*I,....l.C.*.c....Zt...w.......4.a.\.o......O..?k...>.E~Q..]b.....D...+.O.K.n7.........g...............k. .z}B......^....=....p.#;.gWg2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47990), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):47990
                                                                                                                                                                                                                Entropy (8bit):5.506082617659296
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:2p34BM4ffNn3wMvlWaD7ceX0y+/34JPuKXaxUz0pBc3:KZ4lrDg/34JPxyU4pBc3
                                                                                                                                                                                                                MD5:0A841F932DEE848F3823E1BF9E75BF15
                                                                                                                                                                                                                SHA1:16825FB54B65978C3AA11A88701592099BF976CB
                                                                                                                                                                                                                SHA-256:B5206C06E75C4927251960BE9B3E44F5EC8F0CEA8BED1FEECB94ADA32C8D8510
                                                                                                                                                                                                                SHA-512:357ADFA9B9F3F90708CE5F3446DCE4448A52D86B58547737826131944FD191AA9A8AEF801EA22988A5C0C05A0BB906896A61B4755A8C1E32594F10E21A6B1150
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9461],{12334:function(e,t,r){"use strict";r.d(t,{Y:function(){return l}});var n=r(24246),i=r(38733),o=r(43693),a=r(94776);let l=e=>{let{value:t,...r}=e,{currencyCode:l}=(0,i.l8)(),s=(0,a.Z)(),{price:c}=(0,o.ZP)({amount:null!=t?t:0,baseAmount:void 0,currencyCode:l});return t&&0!==t?(0,n.jsx)("span",{style:{color:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...r,children:c}):null}},58148:function(e,t,r){"use strict";r.d(t,{a:function(){return n}});let n="/assets/product-img-placeholder.svg"},76598:function(e,t,r){"use strict";r.d(t,{F:function(){return h}});var n=r(24246),i=r(61230),o=r(44131),a=r(88039),l=r(12709),s=r(6639),c=r(71015),d=r(56274);let u=(0,l.ZP)(s.Z)(e=>{let t,{variant:r,error:n}=e;return"outlined"===r&&(t={backgroundColor:"transparent !important","& .MuiOutlinedInput-input":{height:"1rem/* 16px */ !important",paddingTop:"1.125rem/* 18px */ !important",paddingLeft:"1rem/* 16px */ !important",fon
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45423)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):374333
                                                                                                                                                                                                                Entropy (8bit):5.391586301986785
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:se8PV1SjUo1w6djiDjb086b9MvBwYA8tBcUOVi:v8unti/o1b9rYIUOs
                                                                                                                                                                                                                MD5:C5A3BB8B518089FCE36B14CD2004239C
                                                                                                                                                                                                                SHA1:B416A870CDFAE7036344EAD0F2F53522E05961A7
                                                                                                                                                                                                                SHA-256:03D5DFF369D022D40B0B9EAE877BDD9BB0573FD5AAB4543F9436C5832E1B02C8
                                                                                                                                                                                                                SHA-512:78C316FD020952C675DDCA1EF18B2B2ADE165446D12B96F53622788C0FD5C5E790E2C414AD9A7967519DE604E109BD791ADB877AEA829B5283608224B1D9FF9D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{67399:function(e,t,r){"use strict";r.d(t,{Z:function(){return H}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23089)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):45976
                                                                                                                                                                                                                Entropy (8bit):5.393312673186649
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NbTOwb3m2U5ESP3Cp3FzY2igcvmQ+gNH7AMkspeHshmNoG+lFvCmse19B/:7b3m2ULs3Fz2vsgFUVsIH+vFKmZt
                                                                                                                                                                                                                MD5:F0ECC69220E2FB9C49A96F8A9422A83B
                                                                                                                                                                                                                SHA1:6246F2C731DCFA51603F6A376D13F3F5B2344DA4
                                                                                                                                                                                                                SHA-256:BA234A8FB2CB476FE98BADBF1CD74566E35015186B8EBD237AFF21AC63F0972E
                                                                                                                                                                                                                SHA-512:BC72D35979D4CDD6E5993BBF97FA509A7EE191DDDCF9A0EDCCCC0961B739163981184215A0080E1BEB2FA2A2CE6E34A452F9771508AA35252EF5D3D7B2CBA29E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4941],{97979:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},39146:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"}),"ChevronLeft")},91161:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M10 6 8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"}),"ChevronRight")},6589:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"m14.06 9.02.92.92L5.92 19H5v-.92zM17.66 3c-.25 0-.51.1-.7.29l-1.83 1.83 3.75 3.75 1.83-1.83c.39
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (395), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):395
                                                                                                                                                                                                                Entropy (8bit):5.398861627917826
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzrkSiYxkvV+3r5ryLXM3UVfedqIMFXKaLm4tgfmeXMLJrVILt:fbjbiYxAU7lyXhedqIMtJm4WmrGLt
                                                                                                                                                                                                                MD5:3D9D2402E8D56357BAB72B11DAAE6C97
                                                                                                                                                                                                                SHA1:D354CD7FC272108E7A4F7348682CADD1C4BBAF20
                                                                                                                                                                                                                SHA-256:CDA8480F92A1A9612BD5A13648869165B8C5203B2A32E5F2EA58053082992F01
                                                                                                                                                                                                                SHA-512:CCEFC1A93924A39B7C6848912397013A3D709B76ADBD4F979EB1E62CF4BCC3F92DF5FD15148EAC6EAE24BF9E83B220D80B03DCDE38CC6FF271E7A8206203AE58
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7746],{31183:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/faq",function(){return _(79061)}])},79061:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return f}});var t=_(56877),f=!0;u.default=t.Z}},function(n){n.O(0,[4956,2694,4384,5959,6959,6877,2888,9774,179],function(){return n(n.s=31183)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18518
                                                                                                                                                                                                                Entropy (8bit):7.987828656295145
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:prGHmTzmf5YNxGRdWpyCAyYRcCun5QBcEj0NEarSsVJccIDoBChlaidhqp:B1eTJjyYRcCun5QXY9rJzrI6G4+hqp
                                                                                                                                                                                                                MD5:BB9C04C60AD5BB3DACAA76359582C635
                                                                                                                                                                                                                SHA1:17CDAD00894AB3FAC01CB06469F0A37A6980CF77
                                                                                                                                                                                                                SHA-256:A63A866A51E5E1F18CBB098784D5D59FF1E423D67174159988C39E5DE7EB0A8B
                                                                                                                                                                                                                SHA-512:74C36A7B8170FFAF11E062CAD3D37DC460B1816728B1318480315F81E98807129DBA999CEFBED79EFECFF6AEB14E91B10AC9640F68D375841FB3CEE629807798
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFFNH..WEBPVP8 BH...u...*....>Q(.F...$..x....gn.qq(. ...J......e.=..../r.A........<....w./..._..f}..Q...o.......>...>........;...G.....?.=..R...-.....G.......?....u.....+.O.?......~Q.....................>.|....?.}...._...}..........Y.w...}..S....=D.7...........?.Oz....P.#......._............?.<.>....[.../..........B..........l~.:j....el.....A.....{2G:v.}Pp..$$4.H..Z..j.1sV.....\.b....6.....w...mx..k...|.Q4.....\.b.c.5k..K..w...mx..k..^.|..P..J...;...6.....w...M.w...mx..k..^.|..<.~.|...;4>./8.z.W..P....`...<D..r... .H..E.....>.o..:.....&.:..k..".R..0Oi...m.......[..N..E...m.Wuw{....F........Q..f..H..|=.....O9`B...!H....#I..K..w..E..=.XO....o....1..jl..g...o..m.-..A4s-.{.;p......d4.tD......|.[.^..".M...~y..H;......}.....cr.i...L......!.Q4...]g!......d....kxN.".Ti.^j.D..W.......KP..._.{.......x..)2Z"j...)4e...8.....TdEeV..aXBGn.Yt.aQ!......N..)F..>...[.J.{.X....V#.A>..Z........Va...F.1..... 2Y....l.C.......G\......H.kX..A.+|....6.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4332
                                                                                                                                                                                                                Entropy (8bit):7.961042946260554
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PHWQ018LFEqpuFUgnjH3CWp+ZP23VoSb6cgeae3BCxRtqSM:PO18b0FjXh+Zejbr1ae3BCpXM
                                                                                                                                                                                                                MD5:6024D7831296EC968EACB1468781FFC8
                                                                                                                                                                                                                SHA1:E7B079C4814FB702250046A902D11E5363418464
                                                                                                                                                                                                                SHA-256:3DC32B7C22304DC2F11420F7D31F87F18E3B83CCDB08484315770F1824C90B80
                                                                                                                                                                                                                SHA-512:E6758A434E68173003DC666EEC792EB39081AE51948E4A86F4F380F7B8F5D2014233D90A40FDF46F89A016F2038640866757F40EF2B8C2FCEC5C0DBD84F87A8E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....O...*....>.B.K...!.;.....en.q....]".>[pP..;...].^b.a=]?..........g.?.....g.o............3..a:.....?. .o..P/e......./.?..P_g...[..<..........;...>.?c.?.-..........>......[...F:..5...G..Ibk.'......O.R....1#...1#.8k)+.!...=3r...S....7..<.J.b....K....S?r.....PT4..?.Y..=.L....!x....)..W.k...fh=..G....@..d.<`...d.R}j..d-Y..3Rl..0....S.@w.g/t.!..`N..ta..L,m4;.d.yu....H?3..{..;:.?.i{..L.%...~d...X..M..k....zi..,^1.+.:..5...e.$.V..P.r.wt....E,.......w.m....\.o....`6.f._...G...(..".9?T...........7yU.+.Z.@?....,/....U...t.?d.^9....|..J@...........w.S..E.....B...Q8.lu....l.....r..&..5.T..s..'......O...%%..8..>.....0....1..C..*.`T.KG..T...1.K.L...pzy...q..wp"l..usKF\......1..$W.O.....X-........X........7..hI......c....(...r5gb..../Im..n./...|.IP.cl....bm?.{.C..s'...n`Q..1....UW....z.......D....m'...I...<......-...#kt..Fw,.&...G..6...$3<..V..._rw_K.....s.Bu)RV...Z.B.I..HI.tU.X\.6..D..9.g.r.N..tnz.VO...:8.x&8.J..9...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34485)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):220867
                                                                                                                                                                                                                Entropy (8bit):5.4156061291012225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:GuOctc2+4wUnpYqPHXxqp2yqv4rRJwt2vw2PGleZjsHeEDZBnt3ba:Ptc2+NUnpYqPHXk0grReQwSGeZEftLa
                                                                                                                                                                                                                MD5:66087D589E8DAF7F177E05BC97BAB825
                                                                                                                                                                                                                SHA1:D111E0415AE2FFBFB02D172D92CC0E3DCE31770E
                                                                                                                                                                                                                SHA-256:EFC9972298F9C20A9198EB13CE3D365B64B7349AD79A501DCBFFAF3F898D987C
                                                                                                                                                                                                                SHA-512:740AE9AA6E62297C9E057778708B77482105548F2058ED2EEADD5B0499A995DDB1C5508CC2BE7A3759F31B33772CF20F0973C9E9653ED766198B37114C4970A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/4956-6f7b6aef855690dd.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{10043:function(e,t,r){"use strict";r.d(t,{F4:function(){return c},iv:function(){return u},xB:function(){return s}});var n=r(4540),o=r(27378),i=r(53211),a=r(37164),l=r(20793);r(67399),r(55839);var s=(0,n.w)(function(e,t){var r=e.styles,s=(0,l.O)([r],void 0,o.useContext(n.T));if(!n.i){for(var u,c=s.name,d=s.styles,f=s.next;void 0!==f;)c+=" "+f.name,d+=f.styles,f=f.next;var p=!0===t.compat,h=t.insert("",{name:c,styles:d},t.sheet,p);return p?null:o.createElement("style",((u={})["data-emotion"]=t.key+"-global "+c,u.dangerouslySetInnerHTML={__html:h},u.nonce=t.sheet.nonce,u))}var m=o.useRef();return(0,a.j)(function(){var e=t.key+"-global",r=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),n=!1,o=document.querySelector('style[data-emotion="'+e+" "+s.name+'"]');return t.sheet.tags.length&&(r.before=t.sheet.tags[0]),null!==o&&(n=!0,o.setAttribute("data-emotion",e),r.hydrate([o
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1746), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1746
                                                                                                                                                                                                                Entropy (8bit):5.454931532567008
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:fbLcxAIjPKpRzRxbdVuRkefLLARblBjbbamfkdluRUZxAArYV4AG6JYh:iABF5edPmrvamjKVQGYC
                                                                                                                                                                                                                MD5:03D5E4B34CCAE4F5FD2C57CC3AF44A92
                                                                                                                                                                                                                SHA1:2F5056C42A5A895A5475EF3A3AEF1A7235E1298F
                                                                                                                                                                                                                SHA-256:3AD9BFD8A68D0F345003E8F05449C4945929549099FFAF8EF5660595A10B3801
                                                                                                                                                                                                                SHA-512:5A9F6258ECD7A72B52C771737B2DFFA9C28D16B354B012BBC8032C1ECC591E8D36692F36D1BF913176A19ED0A77610C12A93106B4687A68C3CB8DB7FCB782B36
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/about-us-4fc932bf913660e5.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8552],{23529:function(n,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/about-us",function(){return r(95035)}])},42840:function(n,t,r){"use strict";r.d(t,{d:function(){return i}});var e=r(24246),u=r(17486);let i=n=>{let{title:t}=n;return(0,e.jsx)(u.PB,{title:t,openGraph:{title:t}})}},71047:function(n,t,r){"use strict";r.d(t,{Z:function(){return _}});var e=r(24246),u=r(6959),i=r(42840),o=r(81786),s=r(78870),c=r(24739),l=r(38579),a=r.n(l),d=r(3692),f=r(19501);function _(n){var t;let{pages:r,storeConfig:l,promoCode:_,_nextI18Next:x,dictionary:h,fallback:j}=n,{t:p}=(0,d.$G)("common"),v=p("about-us");return(0,e.jsxs)(u.Z,{showBreadcrumbs:!0,pageProps:{storeConfig:l,_nextI18Next:x,promoCode:_,dictionary:h,fallback:j},children:[l.bannerConfig&&(0,e.jsx)(o.S,{children:(0,e.jsx)(a(),{alt:"Banner for ".concat(l.name),src:(0,c.ZF)(l.bannerConfig),quality:"75",priority:!0,fill:!0})}),(0,e.jsx)(s.Z,{children:(0,e.jsx)(f.Z,{children:(0,e.js
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8644), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8654
                                                                                                                                                                                                                Entropy (8bit):5.30675120373733
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:TD/ZcTOPMWIykK+prFdxsfJKS8S/RvS66k+WVFoEMaZLjJ/KjTS:TD/ZcistK+pBkfJKVMRvS+7Bn
                                                                                                                                                                                                                MD5:4B3F0E94D92BC08D590F993EA39D24F7
                                                                                                                                                                                                                SHA1:CBAB5C69E411E82FF32461CB4D1EE9174F1C5032
                                                                                                                                                                                                                SHA-256:893C5B2307C5D4B09648F7FA2468A46DFD9D20F616D3F68B10D87785142B409B
                                                                                                                                                                                                                SHA-512:423B105EC4848AE91CB4EDCD9804EE7ED2C8198222FE52FAE98282F494A1CE9969AC14C1C3EADC8CAEE9392612E3AC0EA8E4D4FD3278A28705AF900ECA713CCE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3747],{7818:function(r,e,t){t.d(e,{Fq:function(){return u},mi:function(){return c},oo:function(){return o}});var n=t(20346),a=t(6316);function o(r){r=r.slice(1);let e=RegExp(`.{1,${r.length>=6?2:1}}`,"g"),t=r.match(e);return t&&1===t[0].length&&(t=t.map(r=>r+r)),t?`rgb${4===t.length?"a":""}(${t.map((r,e)=>e<3?parseInt(r,16):Math.round(parseInt(r,16)/255*1e3)/1e3).join(", ")})`:""}function i(r){let e;if(r.type)return r;if("#"===r.charAt(0))return i(o(r));let t=r.indexOf("("),a=r.substring(0,t);if(-1===["rgb","rgba","hsl","hsla","color"].indexOf(a))throw Error((0,n.Z)(9,r));let l=r.substring(t+1,r.length-1);if("color"===a){if(e=(l=l.split(" ")).shift(),4===l.length&&"/"===l[3].charAt(0)&&(l[3]=l[3].slice(1)),-1===["srgb","display-p3","a98-rgb","prophoto-rgb","rec-2020"].indexOf(e))throw Error((0,n.Z)(10,e))}else l=l.split(",");return{type:a,values:l=l.map(r=>parseFloat(r)),colorSpace:e}}function l(r){let{type:e,colorSp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3781), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3781
                                                                                                                                                                                                                Entropy (8bit):5.604877388803757
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ZA/QYC+AutaQFeXXmo+yFyybJW1AiWxZM8:AUyeXXmof8ybJW1ARc8
                                                                                                                                                                                                                MD5:9EAB07B1AF453ED28337F73FA2A91DE7
                                                                                                                                                                                                                SHA1:296866B7B508768F469925407E0B6CABDE924AFA
                                                                                                                                                                                                                SHA-256:FF8B770D5C9E71937174DEAF43E8C45A0F153FEFAF4F9F15D807692F25F1472E
                                                                                                                                                                                                                SHA-512:D33CB5333D095CB5A1CD5166ED82A6747FF8A366FC5CC1B8C14337DBB0CB853434E541A08BBE1179D356058012163274EB3FF61F74E9BB5E16AB8E3F55C26669
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/privacy-937ffdf24ad10831.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8915],{61540:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/privacy",function(){return t(37403)}])},42840:function(n,e,t){"use strict";t.d(e,{d:function(){return s}});var r=t(24246),c=t(17486);let s=n=>{let{title:e}=n;return(0,r.jsx)(c.PB,{title:e,openGraph:{title:e}})}},19501:function(n,e,t){"use strict";t.d(e,{Z:function(){return o}});var r=t(24246),c=t(46127),s=t.n(c);function o(n){let{children:e}=n;return(0,r.jsx)("div",{className:s().root,children:(0,r.jsx)("div",{className:"max-w-[648px] mx-auto my-10",children:e})})}},6252:function(n,e,t){"use strict";t.d(e,{Z:function(){return d}});var r=t(24246),c=t(6959),s=t(42840),o=t(78870),a=t(3692),u=t(27378),i=t(30413),l=t(19501);function d(n){let{storeConfig:e,_nextI18Next:t,promoCode:d,dictionary:p,fallback:g}=n;(0,u.useEffect)(()=>{try{sessionStorage.setItem("prevPage","privacy")}catch(n){}},[]);let{t:f,ready:h}=(0,a.$G)("privacy"),m=f("title"),_=f("body").replace
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7281), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7281
                                                                                                                                                                                                                Entropy (8bit):5.218897208708436
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:R6FEjE4iwviuwvig1eM0yGjKIclXOsMOZtmzIajrBsmGclXOsMOZtmD3XH2m+KlK:RfE4Gt5ssfMjGsfAHlDoBmI
                                                                                                                                                                                                                MD5:FAACA53A7FE50F1D1125B90307D88F97
                                                                                                                                                                                                                SHA1:49D64F6AE21232977C2695845C1A54D073A54ACB
                                                                                                                                                                                                                SHA-256:FEE06E56D0BC368D687A86F09A4AA05975E7C52E80C444BC9E2A7E63FED70996
                                                                                                                                                                                                                SHA-512:DD07A8FFC7CE013FEEE6EEF25CA37F1278398E5301F94BF954BEBFE44D43F0FCF8727D89100BD84165F336A211378FD85667F38B66A40D6425555AF68648CFE6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/861e8401e9def0f0.css
                                                                                                                                                                                                                Preview:.CartDialog_root__P2YUQ{min-height:100vh}.CartDialog_cartItemsList__WzgkV{display:flex;flex-direction:column;gap:1rem}@media (max-width:905px){.CartDialog_cartItemsList__WzgkV li{display:flex;flex-direction:column;border-radius:5px;border-width:1px;--tw-border-opacity:1;border-color:rgb(223 223 223/var(--tw-border-opacity))}}.FormInputText_input_outlined__LgMCI{background-color:transparent}.FormInputText_input_outlined__LgMCI input{height:1rem;padding-top:1.125rem;padding-bottom:1.125rem;padding-left:1rem;font-size:1rem;font-weight:400;line-height:1.25rem;color:var(--text-primary)}.FormInputText_input_outlined__LgMCI input::-moz-placeholder{--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));padding-left:.155rem;padding-right:0;font-size:.875rem;font-weight:400;color:var(--mono-4)}.FormInputText_input_outlined__LgMCI input::placeholder,.FormInputText_input_outlined__LgMCI label{--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));padding-left:.1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4332
                                                                                                                                                                                                                Entropy (8bit):7.961042946260554
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:PHWQ018LFEqpuFUgnjH3CWp+ZP23VoSb6cgeae3BCxRtqSM:PO18b0FjXh+Zejbr1ae3BCpXM
                                                                                                                                                                                                                MD5:6024D7831296EC968EACB1468781FFC8
                                                                                                                                                                                                                SHA1:E7B079C4814FB702250046A902D11E5363418464
                                                                                                                                                                                                                SHA-256:3DC32B7C22304DC2F11420F7D31F87F18E3B83CCDB08484315770F1824C90B80
                                                                                                                                                                                                                SHA-512:E6758A434E68173003DC666EEC792EB39081AE51948E4A86F4F380F7B8F5D2014233D90A40FDF46F89A016F2038640866757F40EF2B8C2FCEC5C0DBD84F87A8E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eaea9424f34f93273394%2526version%253D1%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....O...*....>.B.K...!.;.....en.q....]".>[pP..;...].^b.a=]?..........g.?.....g.o............3..a:.....?. .o..P/e......./.?..P_g...[..<..........;...>.?c.?.-..........>......[...F:..5...G..Ibk.'......O.R....1#...1#.8k)+.!...=3r...S....7..<.J.b....K....S?r.....PT4..?.Y..=.L....!x....)..W.k...fh=..G....@..d.<`...d.R}j..d-Y..3Rl..0....S.@w.g/t.!..`N..ta..L,m4;.d.yu....H?3..{..;:.?.i{..L.%...~d...X..M..k....zi..,^1.+.:..5...e.$.V..P.r.wt....E,.......w.m....\.o....`6.f._...G...(..".9?T...........7yU.+.Z.@?....,/....U...t.?d.^9....|..J@...........w.S..E.....B...Q8.lu....l.....r..&..5.T..s..'......O...%%..8..>.....0....1..C..*.`T.KG..T...1.K.L...pzy...q..wp"l..usKF\......1..$W.O.....X-........X........7..hI......c....(...r5gb..../Im..n./...|.IP.cl....bm?.{.C..s'...n`Q..1....UW....z.......D....m'...I...<......-...#kt..Fw,.&...G..6...$3<..V..._rw_K.....s.Bu)RV...Z.B.I..HI.tU.X\.6..D..9.g.r.N..tnz.VO...:8.x&8.J..9...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):26600
                                                                                                                                                                                                                Entropy (8bit):7.991725326671199
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:2InoNgUKOFCpC1RU+oXrP6DlJqQtMVKJPch:zGKyUrSDDA00h
                                                                                                                                                                                                                MD5:47A882D83AA81EB622208060A75C35F1
                                                                                                                                                                                                                SHA1:E5F5A400021E91C13D442982658FB594EAF6AD07
                                                                                                                                                                                                                SHA-256:2EC9E4E0D4B6DE421596B1D0379E2C00DB7099D8522A0ACC0429C32BE33E94BF
                                                                                                                                                                                                                SHA-512:294641650E06B6C2C41545F879A68769AE2715757BD1FEA35DCE8CD1BD771F7012D2FD750F6CF3E383AE1824C839E256D1DD9399BEE41B817EA15A5E9DEB71ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF.g..WEBPVP8 .g.......*....>Q(.F..........gn....g]..G...|......~O.7...~..'...g.}..>..w.O....h...G.{.O.................p...P....~.{..~......................w...W.....?.?......[...O...'...............{..........N....._...?t...I...w..$.+...W...../..._.?x...;../._.................*n..?....g...................z.c.;.G............../.......P.Z.;.#.?....._..........n...G..._....M.7..........?..........O...........Y....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@G..@....M.Hf.^U...~X...@H.........(?.?3....d..~..n.y.......f.;......E.ESN.>n<.9u..Q%dO....9...k..l"H..&y!xG.WV;.3.Xx..W../..c..(...X/..G...y......~X...@Ft}N.......:.|..........?._y..O.[.C}[Fb.M....@=..~X...;ypX....h..&.<...fr/(...{.j.%...b....$..V\.........f.,H.u5&fgV.X_...0.i..^..O.....886.....6....S%...v.aj..).'..X.{.T..+..... %.'.....X...gG^......is....34..DIC.g....6...8/8r.(..:!X..|..k........y.....o.'.4J.h?.i..Q...Y.2..AJ...:..o1.>>H.....g0....Q.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61889), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):79834
                                                                                                                                                                                                                Entropy (8bit):5.540990717019898
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:8HFpE9lB6ox7c9qhYVisgJ68q0SzeXoyHY1Nj7pJAbD5g8FIvQER88AtV+c/4bmC:oFpE9lB6ec0hd6iuoxIPkJZRMOU
                                                                                                                                                                                                                MD5:961F185CCBE46106BBA9913CEF3D31B1
                                                                                                                                                                                                                SHA1:52B64F7AF9EC8DFCEE88096E80EEAF24A4EE7AC8
                                                                                                                                                                                                                SHA-256:AF1CAD6CFD9FDB757D357422EEE46313C8ABD108D659D0C71C0EE6E41110E565
                                                                                                                                                                                                                SHA-512:D8D14C869B7C269404030C46C182739DA3E564CF9350F4AB58CA5B4BDDFF008C6542B1F6A974EBA1A2A2B899803BF177FA19593D27FD99637ABF8ED932026C07
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/5315.e69410aec2286fa8.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{62967:function(a,e,n){"use strict";n.d(e,{Z:function(){return P}});var i=n(30808),r=n(25773),o=n(27378),s=n(71635),t=n(46753),u=n(51640),S=n(12709),l=n(68014),M=n(65447),d=n(51183),c=n(2750),I=n(73562),G=n(86159);function A(a){return(0,G.ZP)("MuiLink",a)}let C=(0,I.Z)("MuiLink",["root","underlineNone","underlineHover","underlineAlways","button","focusVisible"]);var B=n(40685),T=n(54841);let N={primary:"primary.main",textPrimary:"text.primary",secondary:"secondary.main",textSecondary:"text.secondary",error:"error.main"},g=a=>N[a]||a;var h=({theme:a,ownerState:e})=>{let n=g(e.color),i=(0,B.DW)(a,`palette.${n}`,!1)||e.color,r=(0,B.DW)(a,`palette.${n}Channel`);return"vars"in a&&r?`rgba(${r} / 0.4)`:(0,T.Fq)(i,.4)},b=n(24246);let m=["className","color","component","onBlur","onFocus","TypographyClasses","underline","variant","sx"],O=a=>{let{classes:e,component:n,focusVisible:i,underline:r}=a,o={root:["root",`underline${(0,u.Z)(r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):8068
                                                                                                                                                                                                                Entropy (8bit):7.977133198002322
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ax9iuGUd44ABzv1itQM5VvlCXSpxqGqnEnfGZBCaIp1D:M9iuhd41uQulig+Eeri1D
                                                                                                                                                                                                                MD5:F052BCA8720A006F885E5FF28D1FB4B3
                                                                                                                                                                                                                SHA1:A8CCE9C4D403C1B2C84EE72BA97F74E809828A36
                                                                                                                                                                                                                SHA-256:B70734DB3157765891EEB7722A855042E8FFD334FB89B1124EE67D38B868009F
                                                                                                                                                                                                                SHA-512:FFB29DC6745F85BD8FC9C3E4BE7826B04F0F20EB65D0786168E8EDD2C219D01BE7048938A8EFE30AE6EF2ACA3BEC607A898155679FDFEE2CB1863B5BB74FF50A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eaeadb7ccab0c183dcd7%2526version%253D1%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF|...WEBPVP8 p....v...*....>.:.J%....[j...M.HC>....<..jb..q..z........W.....?j}Z..............._a......`=8.w~..........&..o...-.g...~f.v....`.......g...z.......\.]..._..._..p>....CY.#.O.............OQ.............._...-}..g........?.~W}4.].g...?.....8}......\..5.f.mhN.,.(.F%....v{.......0.Z..R7h;..WuDkt....q.l.X.R..<.b.....q{.]..E...U.....T.9..fZ?..~7..^...N..A.........(....*..:C~..ZQ.E.....qXj.}@JV*.~N|.......0.X4...8.}.J.z. .#....E...%.T.{!9.=H..vC.Q....\\&jm.,.Z...Vs.....G0.lM.h.#d....3...=..E.......M. ..3.H.6%.-.2........G...6.......1..l.j^.....r.....R.....q....%..Zr9..N.D....g..y'F..].P...6...f.A&.Y\.0eG.S..c...k.;]o..1...G..C<....!...}..K.%n.M.U.e...F..:........i...Lc...kz%.Z......2H....z`...D.M.7.|C..*n=....r.<.&.....N6[E.T.a.......a.=.}.A.~3.."....,.b.g`..i..F`0..{...X&.Ba>?hG..K-.m%.ow...=........h.2/..._%..ns.......@.<L ......*.....6....~_o(.'.~..7-#b.D........j.U.#+:.!P....*k^~.T8....+.k....v.g.D.gK0..........u..j.W..L...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9126), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9126
                                                                                                                                                                                                                Entropy (8bit):5.20501393887261
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:bib+ytwhwQZwhw0JOPsf7PDYAhRxBiNN0zceegsfFV+A:0whwYwhwmO8DYAhRxYNN0zc9R0A
                                                                                                                                                                                                                MD5:CD9D90B1BFB76F682A28C096BDE02547
                                                                                                                                                                                                                SHA1:7F35D81E621EF4E31AB4B8A66A79B0C24FF3247C
                                                                                                                                                                                                                SHA-256:1531C91FC6317D0E93D7B957D518C58709AF45B303C326AD3E2F51FF99AAEB4F
                                                                                                                                                                                                                SHA-512:FF2A1FE955DAAFF223F5F80BAC0FB3FCBB02A6B6274AEE821A622B7595305B21CF8A2D98C2465424FFC92B7F5328428D0351619570E746BD86D77ECBEA21DC9F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/8593d49e23e9f60d.css
                                                                                                                                                                                                                Preview:.ProductCard_root__hCCBo{position:relative;box-sizing:border-box;display:inline-block;max-height:100%;width:100%;cursor:pointer;overflow:hidden;border-radius:5px;background-size:cover;background-position:50%;background-repeat:no-repeat;padding:1rem;transition-property:transform;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.15s;transition-timing-function:linear;height:100%!important}.ProductCard_fitContent__F9onI{padding:0}@media (min-width:600px){.ProductCard_fitContent__F9onI{padding:1rem}}.ProductCard_header__e_slb,.ProductCard_header__e_slb .ProductCard_name__cfR6t{transition-property:color,background-color,border-color,fill,stroke,-webkit-text-decoration-color;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,-webkit-text-decoration-color;transition-duration:.5s;transition-timing-function:cubic-bezier(.4,0,.2,1)}.ProductCard_hea
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2589), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2589
                                                                                                                                                                                                                Entropy (8bit):5.367508631666655
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:fbPJxAv8km9uylmqypgBfBZzN8dsi5A5Lg83oIlYBeHjuwYq0l8wPu4xAKzYs4G6:7A699myBJssi5A5MfIl+eHjJdWLPusd6
                                                                                                                                                                                                                MD5:4716D3546D9692430014B2885ED0ADA7
                                                                                                                                                                                                                SHA1:259A06EF6261F31311E54B3A26B8BF92E0B9C1A5
                                                                                                                                                                                                                SHA-256:0130412E18CAA214602F3AFC4234944DB58665E47348B4C88EDCC44EF2F59CD0
                                                                                                                                                                                                                SHA-512:123A2CBB68A6D7FCD55750D17D1BFDED0D07067588C8EDA1A86A3D01D6CE3B28125F21C3DC59C038B5A27F71EEF634564D01A5057CB4B68352CF9B29F24C2B26
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6890],{84523:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/terms",function(){return r(56321)}])},42840:function(e,t,r){"use strict";r.d(t,{d:function(){return s}});var n=r(24246),i=r(17486);let s=e=>{let{title:t}=e;return(0,n.jsx)(i.PB,{title:t,openGraph:{title:t}})}},19501:function(e,t,r){"use strict";r.d(t,{Z:function(){return c}});var n=r(24246),i=r(46127),s=r.n(i);function c(e){let{children:t}=e;return(0,n.jsx)("div",{className:s().root,children:(0,n.jsx)("div",{className:"max-w-[648px] mx-auto my-10",children:t})})}},9358:function(e,t,r){"use strict";r.d(t,{Z:function(){return x}});var n=r(24246),i=r(6959),s=r(42840),c=r(78870),l=r(6700),a=r(49187),u=r(79894),o=r.n(u),d=r(3692),h=r(27378),p=r(19501);function x(e){let{storeConfig:t,_nextI18Next:r,promoCode:u,dictionary:x,fallback:f}=e;(0,h.useEffect)(()=>{try{sessionStorage.setItem("prevPage","terms")}catch(e){}},[]);let{t:_,ready:j}=(0,d.$G)("terms"),{storeId
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):37172
                                                                                                                                                                                                                Entropy (8bit):7.9939624009944295
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:9gZZir6aJ2an3IFGQjDDtODLtmAAovuu7nGqu44ET8A:9gZZTe3IFG4/tODEAAoF74s/
                                                                                                                                                                                                                MD5:D394DE87C2E4F56360B9E8E79202BCE8
                                                                                                                                                                                                                SHA1:7E157002F79F4175B86B865762BFC1880ACAFF06
                                                                                                                                                                                                                SHA-256:00992DE095EA51A07CDECE9A682A4E59A9A98209CBA39197C3A41F88D6EFA73F
                                                                                                                                                                                                                SHA-512:7FCAC7B723A91CC334F260A5D53BA3E87C65B2803D6D6797A48817FE54AC31DF4907B63F1B6B48057870EA3668329B7689B7A825CC62256654E2788DD58EF6C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF,...WEBPVP8 ....%...*....>Q(.F#...$6.(p..en...wb..'......q.G.?.z.r.W............?...>y......3.....C.../._._..@?.........w.o............f...O.G..........]..............{..z.k...3........?s.....p.......c...........=.?....o.w.?..........o......w....|...S...os........z............'._.............. ...@.5...7.G.g....x....................p......e?H.....7....?.?..........?...~.|..5.........../.?....o........~.?......U........v....B..#..$~.$....t.?n.G..H..I..I#..$~..q..e..."...T[...co....e.<...|jXn}....@..y...kO.....-...)c.Qlr*-.EE..X....W..m....?4........D~Z........!.]:g..Z.Js `........ ..d.W.?........".k.eE1N....Tya..Q.Y!......c.7$i....0<&.$~.$....q...D..L..B.LSI.e.....X..z..../...Kc.4n...t.?n.G.......i.0.6...$ss.."X.`..2....]........u,f.;*-.EE.....x.z.s...8.5A.|..@q...j7,*.Q.L.$.J>....'[,..,..9....t....v1...T..x*-.H....71..H20.#...c..$~.#...S.+.+.d><9`t.O..R.` 4.%;7..|B,.n.....E.h....F.(..C.........M[Y.....I#...=.D5.`s.......Uip...F....a.NVO.....l..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):76
                                                                                                                                                                                                                Entropy (8bit):4.504462666274582
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:xPXwGunS6winPo1IV/APepWnoSISHmn:xP6SWPgnP9fmn
                                                                                                                                                                                                                MD5:327925E9626FBD6647B56CB2641B9489
                                                                                                                                                                                                                SHA1:D18A2111EC227B44D15611F421DD5E09938D7338
                                                                                                                                                                                                                SHA-256:562D04DE48D644DBBFC4037F925763FC9E4505679B9DE0E2E161FB2FE2E21F19
                                                                                                                                                                                                                SHA-512:59A7E3C86A0DCECD2E8ECAAB5C501BBC88FE018FD2E1428DD03D4814C40AC722F249E6329FA06F87C33A1F7F30B9BAAE9537CE48547352F23C75F8A5382953B3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwkcD-bzsgC6MBIFDZRU-s8SBQ14bxIZEgUNU896ChIFDQagDgESBQ3GaLD8EgUNBu27_w==?alt=proto
                                                                                                                                                                                                                Preview:CjYKBw2UVPrPGgAKBw14bxIZGgAKBw1Tz3oKGgAKBw0GoA4BGgAKBw3GaLD8GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11221), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11223
                                                                                                                                                                                                                Entropy (8bit):5.472805608580166
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:z9J0ovrtTvl9D+W5KahY9wEPhK/ut3pNu0cMZJVPXWZMjVayof9:z9JpvrtTvlgeKWY91Pk/ut3pNu0c2AmW
                                                                                                                                                                                                                MD5:01F238A9BB146DA910CE261AD4FF18BB
                                                                                                                                                                                                                SHA1:B02BA63B671D8A399F1DA87185479B7BB19D4E29
                                                                                                                                                                                                                SHA-256:4A810CC8551DAB853C89AF61F1BABD2F7F6AC6EC31A0954B4329C8DF38FD4BEB
                                                                                                                                                                                                                SHA-512:3F795C42A4B3AEFEA195846CB2C5B27B87A67A6A3F7778084B6664BFD5BE241A9AF57FC2A82E637A776052762350DC2EB1FFBDE9897C743FC39C22EB01D05639
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1970],{56213:function(e,o,t){t.d(o,{Z:function(){return w}});var r=t(30808),a=t(25773),n=t(27378),l=t(71635),i=t(46753),s=t(54841),c=t(25657),d=t(11934),u=t(24246),p=(0,d.Z)((0,u.jsx)("path",{d:"M19 5v14H5V5h14m0-2H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2z"}),"CheckBoxOutlineBlank"),m=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.1.9 2 2 2h14c1.1 0 2-.9 2-2V5c0-1.1-.9-2-2-2zm-2 10H7v-2h10v2z"}),"IndeterminateCheckBox"),Z=t(51640),v=t(68014),f=t(12709),b=t(73037),k=t(73562),g=t(86159);function x(e){return(0,g.ZP)("MuiCheckbox",e)}let C=(0,k.Z)("MuiCheckbox",["root","checked","disabled","indeterminate","colorPrimary","colorSecondary","sizeSmall","sizeMedium"]),P=["checkedIcon","color","icon","indetermi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):67460
                                                                                                                                                                                                                Entropy (8bit):5.520131864209779
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                                                                                                                                                                                MD5:97B41888A87C22615114D73C91CC70A3
                                                                                                                                                                                                                SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                                                                                                                                                                                SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                                                                                                                                                                                SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://matomo.moteefe.app/matomo.js
                                                                                                                                                                                                                Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):67460
                                                                                                                                                                                                                Entropy (8bit):5.520131864209779
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                                                                                                                                                                                MD5:97B41888A87C22615114D73C91CC70A3
                                                                                                                                                                                                                SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                                                                                                                                                                                SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                                                                                                                                                                                SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2305), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2305
                                                                                                                                                                                                                Entropy (8bit):5.359546129461236
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ibfbU1CEegaweVzqZwW9hmYyKJyKrKQjwK+PPqHm69XMC72QI:u93vwAznW96Gy8PjwH1698kE
                                                                                                                                                                                                                MD5:2BF4F6D8A81DEEFA3AD86E98EF2841DB
                                                                                                                                                                                                                SHA1:F63B189CE89E0E4CBA659A9D46B4F7EB35701453
                                                                                                                                                                                                                SHA-256:2A8D4536CA672891A0ECBFBDA8C96680C7FB0D2862FDC4132ABF456B33820618
                                                                                                                                                                                                                SHA-512:96548846A11CD8CDEF655414200DD552A6DADB63ECF2ED83C5483E431794ABFF94EC48640BBF6212577FE8EE25F085A8D19DD06BD13A23946349CDC63C98E56F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/893.aa3d237b07ef78b0.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[893],{20893:function(e,t,l){l.r(t);var r=l(24246),n=l(12334),d=l(38733),a=l(83514),s=l(60042),i=l.n(s),u=l(3692),c=l(27378),o=l(97967),p=l(25056),m=l.n(p),v=l(1794);t.default=(0,c.memo)(e=>{let{product:t,sameGroupProducts:l,groupSlug:s,className:p,slider:h=!1}=e,{t:x}=(0,u.$G)("product-view"),{languageCode:g,currencyCode:f}=(0,d.l8)(),[b,j]=(0,c.useState)(h),[y,N]=(0,c.useState)(0),w=!h&&l.length>3;if((0,c.useEffect)(()=>{let e=l.length;N(w?3:e)},[l.length,w]),!(null==l?void 0:l.length))return null;let C=l.slice(0,y).map(e=>{var l,d;let i=e.prices.find(e=>e.currency===f);return(0,r.jsxs)("div",{className:"border border-solid rounded px-4 py-3 min-w-[64%]",children:[(0,r.jsx)(o.p,{productId:t.id,groupSlug:s,product:e,size:204}),(0,r.jsx)("div",{className:"pretitle mb-1",children:e.name}),(0,r.jsxs)("div",{className:"text-base mb-1",children:[(0,r.jsx)(n.Y,{value:null==i?void 0:i.compareAt}),(0,r.jsx)("span",{children:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (14827)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21635
                                                                                                                                                                                                                Entropy (8bit):5.518752706121314
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:uT/7HakKh533utQWUMnJTb+N8i/zgTqlDl0gjnQDHm4+o6:uT/767+FZHyRnQDk
                                                                                                                                                                                                                MD5:2A78B5921D01F64EE6A970721B1035F3
                                                                                                                                                                                                                SHA1:2D1173FFD44095EBD186BBCD66B85E9034B47B46
                                                                                                                                                                                                                SHA-256:A4A7A7A87E9C42313325C1E4E89701ED6165DF4788591169C5C291918390A1DA
                                                                                                                                                                                                                SHA-512:62A2EC15705CC7025A36462210017D25D8240618839F8FD8E7C67AAE3B5AAA355D7CA52CD0EFCF79A721A1122D2A0C563A6B60B5AFAF4133C1EF20FA240DACF4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5959],{61449:function(e,t,n){n.d(t,{Z:function(){return E}});var r=n(30808),o=n(25773),i=n(27378),l=n(71635),a=n(8365),s=n(10646),c=n(46753),u=n(12709),p=n(68014),d=n(39508),f=n(42777),g=n(94776),h=n(51183),m=n(73562),y=n(86159);function v(e){return(0,y.ZP)("MuiCollapse",e)}(0,m.Z)("MuiCollapse",["root","horizontal","vertical","entered","hidden","wrapper","wrapperInner"]);var k=n(24246);let x=["addEndListener","children","className","collapsedSize","component","easing","in","onEnter","onEntered","onEntering","onExit","onExited","onExiting","orientation","style","timeout","TransitionComponent"],Z=e=>{let{orientation:t,classes:n}=e,r={root:["root",`${t}`],entered:["entered"],hidden:["hidden"],wrapper:["wrapper",`${t}`],wrapperInner:["wrapperInner",`${t}`]};return(0,c.Z)(r,v,n)},w=(0,u.ZP)("div",{name:"MuiCollapse",slot:"Root",overridesResolver:(e,t)=>{let{ownerState:n}=e;return[t.root,t[n.orientation],"entered"===n.sta
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1746), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1746
                                                                                                                                                                                                                Entropy (8bit):5.454931532567008
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:fbLcxAIjPKpRzRxbdVuRkefLLARblBjbbamfkdluRUZxAArYV4AG6JYh:iABF5edPmrvamjKVQGYC
                                                                                                                                                                                                                MD5:03D5E4B34CCAE4F5FD2C57CC3AF44A92
                                                                                                                                                                                                                SHA1:2F5056C42A5A895A5475EF3A3AEF1A7235E1298F
                                                                                                                                                                                                                SHA-256:3AD9BFD8A68D0F345003E8F05449C4945929549099FFAF8EF5660595A10B3801
                                                                                                                                                                                                                SHA-512:5A9F6258ECD7A72B52C771737B2DFFA9C28D16B354B012BBC8032C1ECC591E8D36692F36D1BF913176A19ED0A77610C12A93106B4687A68C3CB8DB7FCB782B36
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8552],{23529:function(n,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/about-us",function(){return r(95035)}])},42840:function(n,t,r){"use strict";r.d(t,{d:function(){return i}});var e=r(24246),u=r(17486);let i=n=>{let{title:t}=n;return(0,e.jsx)(u.PB,{title:t,openGraph:{title:t}})}},71047:function(n,t,r){"use strict";r.d(t,{Z:function(){return _}});var e=r(24246),u=r(6959),i=r(42840),o=r(81786),s=r(78870),c=r(24739),l=r(38579),a=r.n(l),d=r(3692),f=r(19501);function _(n){var t;let{pages:r,storeConfig:l,promoCode:_,_nextI18Next:x,dictionary:h,fallback:j}=n,{t:p}=(0,d.$G)("common"),v=p("about-us");return(0,e.jsxs)(u.Z,{showBreadcrumbs:!0,pageProps:{storeConfig:l,_nextI18Next:x,promoCode:_,dictionary:h,fallback:j},children:[l.bannerConfig&&(0,e.jsx)(o.S,{children:(0,e.jsx)(a(),{alt:"Banner for ".concat(l.name),src:(0,c.ZF)(l.bannerConfig),quality:"75",priority:!0,fill:!0})}),(0,e.jsx)(s.Z,{children:(0,e.jsx)(f.Z,{children:(0,e.js
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):9152
                                                                                                                                                                                                                Entropy (8bit):7.976232903521965
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:26/3pp13KKjuKUyCkvfn11sQnvQmVVNk90p6QYfwb:DpptK8ujkvsivFTNkEvqy
                                                                                                                                                                                                                MD5:51C6F02D88EA8B390E0209A2F7533B57
                                                                                                                                                                                                                SHA1:53F7924C2BEEC0551A30BB39505DBAC369851BA4
                                                                                                                                                                                                                SHA-256:8A427DD2E493F774E1DE155C52D04EA85E815ED042DA03BAE15ABF4C591DAAB0
                                                                                                                                                                                                                SHA-512:15B883B5CC04F7A070146B7C198E8E328FB1652EC553D78F6920F5DE02958A3BCB0AF4BC47DBCC10BC5BF3084870ACB8A6A9C99324FA25C6A1D846790E8B925C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=256&q=85
                                                                                                                                                                                                                Preview:RIFF.#..WEBPVP8 .#..P....*....>Q".E....}=.8....g........<.g.ow;.....#...P..=.?U<.K.I._...g.......?............g.;.w...O`.._.5.x~.....................Z...-.1.....5.....#}C.7._........?.^".....;.....?.?-.9..v.m..............w..z).........._.......#......r...o........?..d.3.+..........v}....C.......?....................#..{m..}..u..j.._l......`...........9c..^..`.o..t.}......^.Z..8M.....k.aK..b.;...5..=.......E../.y..1..Ah.. s.&..;.......Dbmf..S}.*C8.N.\,..& >...X.)X..4m%.6 .....-.)r...X...v..s....~3/..1............B..V.0..mht`.'.+XL..N...SO.I..#I.VZ;..........m......K9...1..t....?@....?.....F..dYw.5.#!^..z!.H....*.w.7y..#.:.#..l<p.6..r?/.>....'.0.H.A.-.W_..~..Io..\+..ep..CwE.V8.h.8.7rX....JT....;X$.7.Q..z../ST.h&.1g+..r,$............j.v...&......_h......h..1.J..."|..;...Rk...c..:.V.t.e....ME.q\....+.wD....y?.Nfwk.Kq.Tj..X&../O......,N.....y...yt.#6.......P..<q.....\Vk&D....57.d... ./.<.H~.....+.b.7`4...._.i...11r..h.eAcKA.d.lX....6.n@...D
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9709), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9709
                                                                                                                                                                                                                Entropy (8bit):5.345090274676259
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:cdetdwLqwVfpH92M/H9Ttt87OqgkRcX9MCKSF:cdeoLh192M/H9TtG9RcX9M+F
                                                                                                                                                                                                                MD5:8F507D64640E1B8A0F1AB2374BB0E9C8
                                                                                                                                                                                                                SHA1:8E4AF6944AF7FBB3363AEF9F426211B45520D147
                                                                                                                                                                                                                SHA-256:834D02221571023DD3BAB5653C51078C2254B9A90A168532BED7066F9CA2D4F1
                                                                                                                                                                                                                SHA-512:BA121F6F3B13EBA9DD2C560A6E2EB40E624C0564857C0112421C1952799B6DAD0F862C27F689FFC06BF8218FC9F3D7E2094B2D706C3E5F940CEE554D8D501BBB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6877],{42840:function(e,t,o){"use strict";o.d(t,{d:function(){return a}});var r=o(24246),n=o(17486);let a=e=>{let{title:t}=e;return(0,r.jsx)(n.PB,{title:t,openGraph:{title:t}})}},56877:function(e,t,o){"use strict";o.d(t,{Z:function(){return L}});var r=o(24246),n=o(6959),a=o(42840),i=o(6170),s=o(78870),l=o(49187),d=o(2611),c=o(16052),h=o(2750),u=o(44384),y=o(29485),p=o(12709),m=o(60042),g=o.n(m),v=o(58781),b=o(79894),x=o.n(b),f=o(86677),k=o(3692),j=o(27378),w=o(57796),C=o.n(w);let _=[{id:"d-0",title:"How do I make a purchase?",body:"\n- Select the item you want to purchase and click **Add to cart**.\n- Apply a voucher or discount code, if you have one. \n- Click **Proceed to checkout**.\n- Enter your shipping information and select a delivery option.\n- Click **Proceed to payment** and enter your payment details.\n- Click **Place your order** to complete the purchase.\n\n",category:0},{id:"d-1",title:"What payment methods can I us
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5227), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5227
                                                                                                                                                                                                                Entropy (8bit):5.421519202329917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:OxvFjAnNAl7knchGgWYVbppXmVjgnjYsZPfjIdeLPBW1ui6BZgVtOl:c98NAl7kchGgFVbppoMnssZkQLpi4Go
                                                                                                                                                                                                                MD5:D0F0CB59CE1E4022C9929B781AA75335
                                                                                                                                                                                                                SHA1:6F80F56401FF9CDFECBE6731EA02F08C7C1D5C02
                                                                                                                                                                                                                SHA-256:8C77655586386AF80BB01F74EE859CFEB4B31E6892268B2DFDF82D19A91FC5FB
                                                                                                                                                                                                                SHA-512:91058889C2BE849BE927BCC0790526732D5FAEA8E05ABF1A9FC6E0195E0B0E961F3F8CEB11221762F72E83C5D7BE1B5031A6AB950ACA95F5A2A48B219966B609
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4384],{44384:function(e,r,t){t.d(r,{ZP:function(){return N}});var i=t(30808),n=t(25773),a=t(27378),o=t(71635),s=t(72142),l=t(93772),u=t(46753),p=t(12709),c=t(68014),f=t(94776);let d=a.createContext();var m=t(73562),g=t(86159);function x(e){return(0,g.ZP)("MuiGrid",e)}let $=["auto",!0,1,2,3,4,5,6,7,8,9,10,11,12],b=(0,m.Z)("MuiGrid",["root","container","item","zeroMinWidth",...[0,1,2,3,4,5,6,7,8,9,10].map(e=>`spacing-xs-${e}`),...["column-reverse","column","row-reverse","row"].map(e=>`direction-xs-${e}`),...["nowrap","wrap-reverse","wrap"].map(e=>`wrap-xs-${e}`),...$.map(e=>`grid-xs-${e}`),...$.map(e=>`grid-sm-${e}`),...$.map(e=>`grid-md-${e}`),...$.map(e=>`grid-lg-${e}`),...$.map(e=>`grid-xl-${e}`)]);var w=t(24246);let h=["className","columns","columnSpacing","component","container","direction","item","rowSpacing","spacing","wrap","zeroMinWidth"];function k(e){let r=parseFloat(e);return`${r}${String(e).replace(String(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2619), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2619
                                                                                                                                                                                                                Entropy (8bit):5.296054578485828
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:fbwi17DGY57Qn02hM/rkF7ye9ayxhA648ye9adCn1fVrJJl6pQL35vnC5r8XdHyp:qY5E02hM/r+779hxhA6b79VTJl683Zyh
                                                                                                                                                                                                                MD5:47A1C2AF935085FEC1F59350FF0A4303
                                                                                                                                                                                                                SHA1:E970A407D2D93559394B482A2FCD21F2855DE423
                                                                                                                                                                                                                SHA-256:8CA32E9B1CB6A06C50E31F077260D315378B77042A01F6CDD41A10130FB9D03A
                                                                                                                                                                                                                SHA-512:DB12551BA6115C87693A2A662B0DB903213CDF69B3ACF1BB4BC2DE19FE898482845AE8E8A0AF604316B11315A38D0B875A94E109AD062264565599F8A0A1AD1A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2061],{9419:function(e,n,t){"use strict";var r=t(24246),a=t(6700),l=t(71157),s=t(31655),c=t(27378),i=t(12570),d=t.n(i);n.Z=e=>{let{children:n,id:t,type:i}=e,[o,u]=(0,c.useState)(!0),{storeIdentifier:m}=(0,a.d)(),x=()=>{s.Z.set("hide-banner-".concat(t,"-").concat(null==m?void 0:m.id),"true"),u(!1)};return(0,c.useEffect)(()=>{u("true"!==s.Z.get("hide-banner-".concat(t)))},[t]),(0,r.jsxs)(r.Fragment,{children:[o&&"success"===i&&(0,r.jsx)("div",{className:"bg-light-green flex justify-center border-t-[1px] border-light-green flex-row",children:(0,r.jsxs)("div",{className:d().bannerContent,children:[(0,r.jsx)("div",{className:"text-center text-dark-green text-sm lg:text-lg font-semibold flex-1",children:(0,r.jsx)("p",{"data-testid":"store-banner",className:"align-middle leading-normal pl-0 p-2 md:pl-2 inline-block",children:n})}),(0,r.jsx)("div",{className:"text-center text-dark-green",children:(0,r.jsx)("button",{onClick:()=>x(),child
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):112067
                                                                                                                                                                                                                Entropy (8bit):5.361310136527412
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:arYw3Qghwwgx3LZXwbs0yxZuzNxQIh9N/jwVEDWECMb2ekUWi:aBywgvbZkNeInN7wVED8Mbr7Wi
                                                                                                                                                                                                                MD5:9602E1116FA469634BF9392E6F9354AF
                                                                                                                                                                                                                SHA1:262B84CCBAEC50E2D610BA0EBFBB44F47298D651
                                                                                                                                                                                                                SHA-256:C649D12B29A0B35D8C3BDF2C75CE508145B733890C023A8FDD5B55E9B969B68C
                                                                                                                                                                                                                SHA-512:4E023AA10F367CA2FBEEAF2FCB4A495200F13585913E3984931E7CDDFA06D3E54520E81E30CA6441ACACDC14FA3BD789683FCB4FE32032D33F963E9265C92076
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4875:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},88223:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17299), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17299
                                                                                                                                                                                                                Entropy (8bit):5.403953474529091
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ple7PT7B4Kb1StJfQ33TNQavyazr2p8RVaJ4viETCeSnAv5j9QV9/qFb24cdLqPK:pi/BRJeo3TexyhCwbe
                                                                                                                                                                                                                MD5:73555ED6F72E49BB41EB6F15CB165597
                                                                                                                                                                                                                SHA1:C53EACBF85CB68701FA22F70BCE61285698FA1F4
                                                                                                                                                                                                                SHA-256:9979F5B5A3C85244973FE65D334348672F0355E6941280840D0FAFC10CD59D6D
                                                                                                                                                                                                                SHA-512:23E8E5B63C028D432D93DB990A0BBE0E3E1A6BE3BF75F335E094C07287E97C717470792868E07B2BC61A8220927658BFC4115CE1E6202F38C9CDF41A11D7ADD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/1454.6986c4864850d59d.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1454],{51454:function(e,t,n){n.r(t),n.d(t,{Bounce:function(){return L},Flip:function(){return P},Icons:function(){return T},Slide:function(){return N},ToastContainer:function(){return k},Zoom:function(){return R},collapseToast:function(){return p},cssTransition:function(){return m},toast:function(){return F},useToast:function(){return C},useToastContainer:function(){return v}});var o=n(27378);function s(){for(var e,t,n=0,o="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,o,s="";if("string"==typeof t||"number"==typeof t)s+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(o=e(t[n]))&&(s&&(s+=" "),s+=o);else for(n in t)t[n]&&(s&&(s+=" "),s+=n)}return s}(e))&&(o&&(o+=" "),o+=t);return o}function a(e){return"number"==typeof e&&!isNaN(e)}function r(e){return"boolean"==typeof e}function i(e){return"string"==typeof e}function l(e){return"function"==typeof e}function c(e){return
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20546), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):20546
                                                                                                                                                                                                                Entropy (8bit):5.162206249642267
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:OjNN0jJSBUgwhwkdNN0AnRNN0l7FNN0svtxwhwPNN0C:ANN0dqUgwhwoNN0ONN0l7FNN0sFxwhwp
                                                                                                                                                                                                                MD5:D5CF55AC87A78F02CD4648CD543EF1D9
                                                                                                                                                                                                                SHA1:B0D0BB2D1A31AAD3B5EFC45BECFD0E4C2CA51B4E
                                                                                                                                                                                                                SHA-256:1A9B2562D9774DEE230C1A4BB10730EE7149045604421294E81B8AA690CF2D3B
                                                                                                                                                                                                                SHA-512:498F7B7038CAA0797D0FFFC1BAFF7074B63AA40EC12EC45140C75A0CA70F55165FDC7A158A0E7E29AE8121E2C483766C13A821F4109CD1AE6F09FA5C551EC053
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.Button_root__3fIL8{position:relative;display:inline-flex;cursor:pointer;align-items:center;justify-content:center;border-width:1px;border-color:transparent;background-color:var(--secondary);padding:.5rem 2.5rem;text-align:center;font-weight:600;letter-spacing:.01em;color:var(--accent-0);--tw-shadow:0 1px 2px 0 rgba(0,0,0,.05);--tw-shadow-colored:0 1px 2px 0 var(--tw-shadow-color);box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow);transition-property:color,background-color,border-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-duration:.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):45000
                                                                                                                                                                                                                Entropy (8bit):7.995004228162633
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:sRb+mdGR8L9OzYFWYRgeMXDyEZ3otIzb2/2LsL7gScYkQGM2+wmhu1f05RrtzNrb:sNd7Zqe3qzBBo6zq2KzctQGM2Qwf05RD
                                                                                                                                                                                                                MD5:B94B1EAA8306379AD07F41B7036B0CCA
                                                                                                                                                                                                                SHA1:88C37BD10866EA9E69325F0CB653D4C70E6E7F71
                                                                                                                                                                                                                SHA-256:80FD28AFB593B0ECE9C892A5FCD5B69904C0595B2479A944DBB408EE32F9EA66
                                                                                                                                                                                                                SHA-512:EAD4872913D4676AEF65E965AD482C184BDB4334AF962056AFCF211C097365C9CC75AE4CEFAE8BE773D03844937BB53F98036A1C01AB723CAE0B55174CED74A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw481a%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>Q(.F#.....9....en.......Kq...O...~..U.A.k.V.+...oJz@...p..o..1...m.......7.......W......o.?............?x_.?........c.....3..../.........r.w.....O._....x.Y.........?..6?...{..m.M...+............R........./._.......l....:..3..._.~d.r.?....z.......;..;...o......_.../._......=..._..B?&.........O.Ox..^..;./.?........[......g.o.?....`}............?..>..........._.....~X?..Y...o._..?.|..G...s./.o...X..........m.jqpD.2E~..1W...G..g..k~6...|<...4&.]..\.0s.!]................._......2...........G.UF.@.8.D.|.jU..$...C.....V.aU&....UUUUUUUUUUUUUUU;....d..[...P.N.p....)...B.h>...>..G.6...r..93.v....K....&...UUUUUUUUUUUUUTs#.....[.k.....;.".q.R.s........*9z`[%5im.5..uj......n>..r....a...........>U~F[..~7.b..hYS....2.......'.Y..G..C....8.!....O?...>..a.m..{..........r.'..?..a.C."A....+.Cu......|......O[R.._.d.........u...W..b.UUUUUUUR.krpq.dB'.(...Q.B...9..!]h..|{..2R%.!..5\v...........)....;.,UUQ.....^.....)9._..*..........\.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (44769), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):44769
                                                                                                                                                                                                                Entropy (8bit):5.59341502323626
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:qj7nJpnRS3SzlRoHz5l3xnETM123XXKJjX84g8ja39Eq3Hwsnt:qjbvRS0mz5RxwC23XXKJjMJEq39t
                                                                                                                                                                                                                MD5:DC953692F1742579283B7BCCF1C4D58F
                                                                                                                                                                                                                SHA1:0E1A73CEF06069606DBD875E312A98259B3FBC0C
                                                                                                                                                                                                                SHA-256:13FC8E51C1854862D5D4C3C9C98A3CB0CED27C556A6E521A93B0E53002999DF5
                                                                                                                                                                                                                SHA-512:E483A38C13D31D2351EBA6B5823F0A7401970BF282EC64CAF9F8E8B44E1495D4F7809911F3CF0674EBBA490A4E081082F31AED12EA35CBE9F98779B7502A8AE9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/9620.23e479caf4e583bc.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9620],{22295:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return tg}});var a=i(24246),n=i(60272),r=i(36552),l=i(35824),s=i(86476),o=i(1408),d=i(38733),c=i(24669),u=i(75267),m=i(36004),p=i(6700),g=i(49187),h=i(43693),v=i(94776),x=i(24663),f=i(41703),b=i(2750),j=i(97758),y=i(59212),I=i(48227);let w=(e,t)=>{let i=(0,I.iz)(e,t);(0,y.jW)(y.KO.viewCart,i)},S=(e,t)=>{w(e,t)};var z=i(3692),C=i(66281),P=i(27378),N=i(58148),Z=i(40951),_=i(51815),k=i(58270),V=i(85802),q=i(1202),$=i(50851),O=i(51823),W=i(72847),B=i(92936),M=i(77558),T=i(37549),D=i(5499),L=i(8524),R=i(45050),E=i(59021),G=i(6690),F=i(2397),U=i(1217),H=i(98419),A=i(21998),K=i(34636),Q=i(97193),J=i(18256),Y=i(75290),X=i(13618),ee=i(35124),et=i(97958),ei=i(91320),ea=i(29873),en=i(28762),er=i(7975),el=i(76257);function es(){let e=(0,$._)(["\n mutation ReplaceCartItemMutation(\n $storeSlug: String!\n $cartId: String!\n $currency: String!\n $language: S
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):112067
                                                                                                                                                                                                                Entropy (8bit):5.361310136527412
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:arYw3Qghwwgx3LZXwbs0yxZuzNxQIh9N/jwVEDWECMb2ekUWi:aBywgvbZkNeInN7wVED8Mbr7Wi
                                                                                                                                                                                                                MD5:9602E1116FA469634BF9392E6F9354AF
                                                                                                                                                                                                                SHA1:262B84CCBAEC50E2D610BA0EBFBB44F47298D651
                                                                                                                                                                                                                SHA-256:C649D12B29A0B35D8C3BDF2C75CE508145B733890C023A8FDD5B55E9B969B68C
                                                                                                                                                                                                                SHA-512:4E023AA10F367CA2FBEEAF2FCB4A495200F13585913E3984931E7CDDFA06D3E54520E81E30CA6441ACACDC14FA3BD789683FCB4FE32032D33F963E9265C92076
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/main-d311abf61ef07086.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4875:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},88223:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4910
                                                                                                                                                                                                                Entropy (8bit):7.963577882974266
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ISIlResVvoRyHurVsT7zX9dbUZk7VCQIOqAr/gW0:IHtVvdSmT/X57PIJy/gn
                                                                                                                                                                                                                MD5:B9932754738A43A1805630880EF51889
                                                                                                                                                                                                                SHA1:F77509F535397AC03C1E51944C759D6A2B710D1A
                                                                                                                                                                                                                SHA-256:5AE33E0925193EF957E30DD8A8FB55C091CC4B0F39B71F6EF375EA0CD3955BD2
                                                                                                                                                                                                                SHA-512:7B622325EB5EF5C26CB3F0D41CF1E24994501F60E2A46175C877A0A95107DB980669F547123AD3BC09D6978A70AC0BE3012CB442A47D0FA7CED5AC85E1688C3D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF&...WEBPVP8 ....P]...*....>.F.K%..!..+p...en.o..l..5..K.....^.?.u.....[.w......X..5..O.#..m...!.......{+z.......7.'...}v.........../......W.....7........TM.3.b.......vW.)....L.tQ...AB...1.........c..i..:s....r=..,..ZE..Y....]f.:C.M....U.<`..t...8.N....U ....#U......).<.J ..R..X.3(...ZXu..k<B..OM.8.h..zx~...'.W...B9-...$.O.T..d.!.1..J".I.;.':...Fl+.W.-L=.~....3b....^..3..n._pL..A...+.R.r{.3....3.#d.w_.e:.7.;.|..Z^(.@......G..*Gu!..&.P{.=Z...X.S.)..]..1..4)=t.6,.W.E.sO..D..*.".....\i1..p......y.....M......Y.1....\.....T...7F......,.r....E?...tHn..d.....L......L).%W.PK..m...\l....#..=..k&/K..J..<.J.k...b.'..}|.$..:...k.Q..:..[>..)[Z.|.GF<..)D.......sw..x...t.>x....SK.BN-.AA....^.........K..2@...I.Q......A.....S....A...9.(.....Aa..3=..T.n...E.......g.H..n.!f..w..k...T.G...q..\.n(-.}5..5.5}.eu+.*..P./.-D..;...J.....r|.+%,].D....U6.!...r~..)G....x..=.lR ..J!....'_Gl.=mB.....?.(r.c..J...}...nOq .D^4.@.p.|.U.[9..._..>....{}x.....&.....s.....c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23089)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):45976
                                                                                                                                                                                                                Entropy (8bit):5.393312673186649
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NbTOwb3m2U5ESP3Cp3FzY2igcvmQ+gNH7AMkspeHshmNoG+lFvCmse19B/:7b3m2ULs3Fz2vsgFUVsIH+vFKmZt
                                                                                                                                                                                                                MD5:F0ECC69220E2FB9C49A96F8A9422A83B
                                                                                                                                                                                                                SHA1:6246F2C731DCFA51603F6A376D13F3F5B2344DA4
                                                                                                                                                                                                                SHA-256:BA234A8FB2CB476FE98BADBF1CD74566E35015186B8EBD237AFF21AC63F0972E
                                                                                                                                                                                                                SHA-512:BC72D35979D4CDD6E5993BBF97FA509A7EE191DDDCF9A0EDCCCC0961B739163981184215A0080E1BEB2FA2A2CE6E34A452F9771508AA35252EF5D3D7B2CBA29E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/4941.2aaed1b28eb48dee.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4941],{97979:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},39146:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"}),"ChevronLeft")},91161:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M10 6 8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"}),"ChevronRight")},6589:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"m14.06 9.02.92.92L5.92 19H5v-.92zM17.66 3c-.25 0-.51.1-.7.29l-1.83 1.83 3.75 3.75 1.83-1.83c.39
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27572)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):30767
                                                                                                                                                                                                                Entropy (8bit):5.400439658094368
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:O6gkdCQD6JH+/1poVoxaCalClktC8qVG0SUCgde6:xdbD6JH+cVo1UqVZd1
                                                                                                                                                                                                                MD5:AC452749D74AD1ECB5A3D4B6B28DE10F
                                                                                                                                                                                                                SHA1:02482E29B31D93FCAA8FD0D072BA466D7FC55DD4
                                                                                                                                                                                                                SHA-256:F4F44A20F633FA62D43D7E212096D2116285F2B84B92D0361CF1A5C06E238EFB
                                                                                                                                                                                                                SHA-512:6F3A5B4AF679CFE2E3D7F930A5721333D569364B279DB62EE560FA8DCA222289C7E0B79637A20A133193BD115CF00B2A023AE259219CA2BD8D4AB8E02081D2B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9099],{2412:function(e,t,r){var n=r(73203);t.Z=void 0;var o=n(r(19124)),i=r(24246);t.Z=(0,o.default)((0,i.jsx)("path",{d:"M11 15h2v2h-2zm0-8h2v6h-2zm.99-5C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"ErrorOutlineOutlined")},64820:function(e,t,r){var n=r(73203);t.Z=void 0;var o=n(r(19124)),i=r(24246);t.Z=(0,o.default)([(0,i.jsx)("path",{d:"M12 4c-4.41 0-8 3.59-8 8s3.59 8 8 8 8-3.59 8-8-3.59-8-8-8m4 10.59L14.59 16 12 13.41 9.41 16 8 14.59 10.59 12 8 9.41 9.41 8 12 10.59 14.59 8 16 9.41 13.41 12z",opacity:".3"},"0"),(0,i.jsx)("path",{d:"M14.59 8 12 10.59 9.41 8 8 9.41 10.59 12 8 14.59 9.41 16 12 13.41 14.59 16 16 14.59 13.41 12 16 9.41zM12 2C6.47 2 2 6.47 2 12s4.47 10 10 10 10-4.47 10-10S17.53 2 12 2m0 18c-4.41 0-8-3.59-8-8s3.59-8 8-8 8 3.59 8 8-3.59 8-8 8"},"1")],"HighlightOffTwoTone")},88082:function(e,t,r){r.d(t,{Z:function(){
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4910
                                                                                                                                                                                                                Entropy (8bit):7.963577882974266
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ISIlResVvoRyHurVsT7zX9dbUZk7VCQIOqAr/gW0:IHtVvdSmT/X57PIJy/gn
                                                                                                                                                                                                                MD5:B9932754738A43A1805630880EF51889
                                                                                                                                                                                                                SHA1:F77509F535397AC03C1E51944C759D6A2B710D1A
                                                                                                                                                                                                                SHA-256:5AE33E0925193EF957E30DD8A8FB55C091CC4B0F39B71F6EF375EA0CD3955BD2
                                                                                                                                                                                                                SHA-512:7B622325EB5EF5C26CB3F0D41CF1E24994501F60E2A46175C877A0A95107DB980669F547123AD3BC09D6978A70AC0BE3012CB442A47D0FA7CED5AC85E1688C3D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmeymaxewr1c%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3Daf8f77e3-d99c-4504-928f-5697d8145c8c%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Faf8f77e3-d99c-4504-928f-5697d8145c8c%253FdesignId%253D66f8e672caa2e55aa1830e59%2526version%253D2%2526customizationProviderDefinitionId%253Dppeymaxewr0&w=256&q=75
                                                                                                                                                                                                                Preview:RIFF&...WEBPVP8 ....P]...*....>.F.K%..!..+p...en.o..l..5..K.....^.?.u.....[.w......X..5..O.#..m...!.......{+z.......7.'...}v.........../......W.....7........TM.3.b.......vW.)....L.tQ...AB...1.........c..i..:s....r=..,..ZE..Y....]f.:C.M....U.<`..t...8.N....U ....#U......).<.J ..R..X.3(...ZXu..k<B..OM.8.h..zx~...'.W...B9-...$.O.T..d.!.1..J".I.;.':...Fl+.W.-L=.~....3b....^..3..n._pL..A...+.R.r{.3....3.#d.w_.e:.7.;.|..Z^(.@......G..*Gu!..&.P{.=Z...X.S.)..]..1..4)=t.6,.W.E.sO..D..*.".....\i1..p......y.....M......Y.1....\.....T...7F......,.r....E?...tHn..d.....L......L).%W.PK..m...\l....#..=..k&/K..J..<.J.k...b.'..}|.$..:...k.Q..:..[>..)[Z.|.GF<..)D.......sw..x...t.>x....SK.BN-.AA....^.........K..2@...I.Q......A.....S....A...9.(.....Aa..3=..T.n...E.......g.H..n.!f..w..k...T.G...q..\.n(-.}5..5.5}.eu+.*..P./.-D..;...J.....r|.+%,].D....U6.!...r~..)G....x..=.lR ..J!....'_Gl.=mB.....?.(r.c..J...}...nOq .D^4.@.p.|.U.[9..._..>....{}x.....&.....s.....c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                Entropy (8bit):7.541337364677481
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7iQkaGXEf3I2lOQLXNKen3JnwQILG5BRKaBqMW/g1nKnX7:ra5f3ICOQDoMZ/4yNe/gknL
                                                                                                                                                                                                                MD5:4EA55CA259B22AD6B488C2B0B04243C5
                                                                                                                                                                                                                SHA1:6BBBB50DF20A696410BFEA054D70DAF6AAF02B8D
                                                                                                                                                                                                                SHA-256:C5CA77454DC41B805FA6E6A4B16AB43BFE8EDA525BFF6115E0B88DE3D7BBB976
                                                                                                                                                                                                                SHA-512:734D6C8F1D307E9B3CFE9196A131AD084EB01D9B641DA873A6E11E15741CCA3901DA7FCC57C2B897BB69C20E68FA4B58199CE55D2E4CB83D405E17B16DD0C17C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/assets/favicon-32x32.png
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB........QIDATXG.?hSQ...I5-.KB....b h.i.N.q.N. 8...d..8.q.k.7..w..B Z....QI$(.M.A4A.|..__.{.R.;...s...s...b.#......m...c.......s@..~.!..<.:6..@...n....~.\.*..Wb=?.,....7.".....}......40.*..(....&...y...X.n.-..n...+.e`......r6bSS.......!....:..p.>......LM-.:_...S..#4M:.E...D.Q.UCj.E..p.t.8y..U..a..P...:z=...5.......P3zF8.&...d..K...B.."....C`.x...6..H.Z.F<.......i...0.$z..r...&.U`......"...e.V.E..vC........1.AO.m..1 U..f.f.$.I+.j.J.\vc.....<0F.o./'<h..`\..LG.l6.F...h4H$.t:..Ar?M...=.mp..v..-.E..#.JY..T*..E7F..z.h..u.....'.&.L..(.5..]...Q.}s...e..=......'..F....O.....@......a......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                Entropy (8bit):5.4171340897358995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:fbjmcSQPYxAU7vytdhedqIYdm4wJKmMrqLt:fbjmWYxAU7vytdhedqIwuRMrqh
                                                                                                                                                                                                                MD5:53AAA9B640CF9215374C6D3F7C26E61A
                                                                                                                                                                                                                SHA1:594AEF75DA8B310CA951D9AB5BA4A21D86DD7CC5
                                                                                                                                                                                                                SHA-256:FED834E6EE43590F0CF7B2C4599BE37269821994D60D5F3A2F13F81ABF1DA27A
                                                                                                                                                                                                                SHA-512:0CC01627341E14CCAA954E62E1F79BC75B3232C6DC9237C71C8706860787C2ADDD591884D851260DC2E5F87679B77E1049F55A79FFA5BA004566420DDABF71DE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5941],{57446:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[groupSlug]",function(){return _(32703)}])},32703:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return r}});var t=_(79890),r=!0;u.default=t.j}},function(n){n.O(0,[4956,4381,3747,8039,9153,8759,6959,2338,9461,2888,9774,179],function(){return n(n.s=57446)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14174), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14174
                                                                                                                                                                                                                Entropy (8bit):5.3315818803159045
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:NeJIP4W8c/AGLJz0Vq06twd5lmAqx4oSlbU1zOa6OeaUJ2LuGjbQrIVByjYQ3Pnl:fP4Wt4kJz0A+nGzOM22LukfOJPyc
                                                                                                                                                                                                                MD5:43BA6F3F1BCE48EF4AD5B6EA104DA8D8
                                                                                                                                                                                                                SHA1:F14D41846D3E5B29F0BC47CE33CFF5FA98C2A9E6
                                                                                                                                                                                                                SHA-256:74D71AF39CA449150A8793C40F144F9B346A439636ED389098BF5F6B9B101F1E
                                                                                                                                                                                                                SHA-512:A52A4E9688EB89D7438BCDEF2AE9EE720C4EE04FDAED59737C2EEC8EB2E7577660AE27B25D03D60F4994015125586A51A4CAF124776812D4E0E181ECE08D4E22
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/9160-af9a5716dd103189.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{48227:function(n,e,t){t.d(e,{hI:function(){return C},iz:function(){return p},lK:function(){return g}});var r=t(55257),i=t(9105),o=t(66281),a=t(28611),u=t(59212),c=t(87311),l=t(34351),d=t(7913);let s=(n,e)=>(e||[]).reduce((e,t)=>{var r,o,a;let u=(0,i.w)(t)?t.merchProduct.baseProduct:t.baseProduct;return{content_ids:e.content_ids.concat((0,i.w)(t)?t.variation.id:t.variationId),content_name:e.content_name.concat(t.name),product_name:[...e.product_name,u.name],product_type:[...e.product_type,u.name],campaign_url:[...e.campaign_url,null!==(o=t.groupSlug)&&void 0!==o?o:""],content_category:[...e.content_category,u.contentType],num_items:e.num_items+t.quantity,value:e.value+(null!==(a=null===(r=t.prices.find(e=>e.currency===n))||void 0===r?void 0:r.value)&&void 0!==a?a:0)*t.quantity}},{content_ids:[],content_name:[],product_name:[],content_category:[],campaign_url:[],product_type:[],num_items:0,value:0}),m=(n,e)=>{va
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65200)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):141007
                                                                                                                                                                                                                Entropy (8bit):5.269266478113757
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:MIvPpJ6vMuqPhxj3hlpd16SedasyTHxeQ6:MIF3TpH6VdWT6
                                                                                                                                                                                                                MD5:63F37723B02C109A2FD9F140606D3379
                                                                                                                                                                                                                SHA1:7AC1F507524BFE86AB18EA25510AACDBD6F5A9D8
                                                                                                                                                                                                                SHA-256:872141A22D5D673EBBEC2C0F0BD54E342EC55F7C057F3B0F5A466D041BC5D403
                                                                                                                                                                                                                SHA-512:8EEC0E9D92CD590E5596BDFC6275D1E3178F372AD75536ABAF2E549DDA7298E595BBE068934712FAE958A5F972D5DB0AD3D3455A653D49AB70F3127FD4DBAE6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/framework-c5aaf663751111c6.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{43577:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(27378),c=t(91102);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (395), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):395
                                                                                                                                                                                                                Entropy (8bit):5.383858826822691
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzrg30xYxkvV+3rxzRokyEpUVfedqIIY5FDk1Lm4ZtQQLJrWuLt:fbjZYxAU7nokyKUhedqI/hgm4QOWuLt
                                                                                                                                                                                                                MD5:2D204FE5B91A8B8EAE056383CD4996E1
                                                                                                                                                                                                                SHA1:8F4E8D5FA835D17AB3953D12E670A6062D281DF7
                                                                                                                                                                                                                SHA-256:C79143AF27D5C86DE8732D2608D0F29431CF83B5B5A4E2429404A76BF5E8E86D
                                                                                                                                                                                                                SHA-512:9734DA73475843C124ED94FF03EA7E4CBACE06335C9DFC1FBA3EF12B71EC71CF44FFC7C9FB80E25DAD21E37150E0D45569664A864C26D7942A40352152713FC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[343],{94703:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/faq/request",function(){return _(2350)}])},2350:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return e}});var t=_(48337),e=!0;u.default=t.Z}},function(n){n.O(0,[4956,8039,9099,6959,8337,2888,9774,179],function(){return n(n.s=94703)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7976
                                                                                                                                                                                                                Entropy (8bit):7.970954779275066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Ad4SZLnuGj/1hH6C5LAOdUnNNq1RR59jK0pteoizJ:skO/7Zf6NWtjK0OJ
                                                                                                                                                                                                                MD5:1A9784F2812C104EA51963E9054CD40E
                                                                                                                                                                                                                SHA1:1F98D5AE01D09702DF616E83E5111CC812D58AB2
                                                                                                                                                                                                                SHA-256:D192DCAF0353A2659D9764DE09E82DED12950AB12C7FC83F66DDCD9C5E36E1AF
                                                                                                                                                                                                                SHA-512:BAE38D7D3E812B1F35BD3171C25879D5EF483FBE858CF19F988F954A779EB8C6853C7A6B585EDC91498775B7C68A7EB92016E22B3AA043974C30E11BFF8C65B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF ...WEBPVP8 .....p...*....>Q&.E..!..5H8....oY.2...y4Y...Z.E............C..~......1........._.....^...=.?..........=...k.......P..~..t........._..?h?..we._....E.o....r}i.K.........c...o..s..U..........7....{...e.?.._..^.......W.......t.7.W./.......t.C.......?...v=....K...................).....e.d "n4\...a[.....np....o........o.v.c..G..#.UT...p?c....g.|.^H.+.A..$mZ....ugw.=,.hc.....U...u[`..Cv.].EX....j..... ...6..g......KM.$.R6.L.....K..).........f..Y..#3_/V..}..t...>...7..~....T.3Y.+6;..).[....gW.a...g..!.$CWrw..2..|<..h:=.......<....2.(...Q{.G..0.V3.f.C92..:.X:~.0'..ot...=./.....w...=.D.n.g..D....l.....0.G.b2Q.....z.C..D..WT9..T..~X..b.r..`$.....,..I.u..DNb&......y._N..b..T.z.Et'S........yC..%...S*..qI=i>.....p.?....@...l.&qUNE....$......Hz......:-..P.k.q...=.ju.,.-...:..../...Ij.Z...u...../LNO,.]..[=9..?.4.:.=.7...{(j4...Y...........e...wp..B....r-..7.*........P.}.j...J....C...M..}Mz.OC.Z5...X& =.\...Y..{..Ro488.b...T.g!..6
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):41884
                                                                                                                                                                                                                Entropy (8bit):7.994708536086617
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:UbGaXoHRv1if2I/ff5BrIdh1oXn/2FmSjxq77zVG5KA1AIN6lZMM1cHS3hdcR:tcol1ghff5Kh1Kn/9axqPzVKOIN6lZtg
                                                                                                                                                                                                                MD5:99425C3E4DF6A3285463EAF0F0AFEB72
                                                                                                                                                                                                                SHA1:927C94EEEBC47D2355F8772EB97FA9D0C654E01A
                                                                                                                                                                                                                SHA-256:C56AD499DCC5DB6E56FFAEB86B69385677FF5C12E712EFB223F41F3B71885C79
                                                                                                                                                                                                                SHA-512:CD52696D44E2B0EB8E05CBE4CB2BBB7C567FF56263936BD769ED35C453C3A9D8F0ED223285F1EC27E0D5440CD21A511D6DF5B7E12F8A689A79DE99CC384C448D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=768&q=85
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .....q...*....>Q&.F#.!*..y.P..en.=h....w....G....M..+....l..{.._`......~.....u....>.=.|..............C.W._._..........U......./.................o.................?..............g.......?.}.?............../../...p..|..e...}.#.[...........}......7.?.O..y.&~.........9...?....[.....o...u..O....#..._.................>.{....._...B?!.o.G..._.o.?x=.<...@.n~..;......J?..........?..&.....J.I..........z...:...O..O..?....S........?z?Y...[...?.......czR...1.m.s...R..)JR..)JR..)JR....%.~...P.P.ci...@B..\(p.........~...P.P.ci...@B..\.J..p......~...P.P.ci.....6....p......~...P.P.jeB.C....6....p......~.....:..B.C....6....p.....p......tEY.J.R.....0f.(Y....3n.,.ReJ........m..=....mI..*E'....O`m........)v.H...4....;..=...I.N....[Z::.*.m.....+.A..Ht.FtUS.S.[O...J..h..v..F...m:..B.C...<...+.Z9..j....~.......G4m=....[Z.."^.v;H..v<w2"....cN..Q..{.\.B.}.B....7.C5.c......O.#....l....E...e.'.KI.+L%...8V9|.GZ..9..H(Bx.....o...Ul.i.,.L..S...3.m.1.b.9q........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23801), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):23801
                                                                                                                                                                                                                Entropy (8bit):5.113455962865521
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Bj3DFzEcFwgSSsOccmiPnzTgMPGgzCSZ138FUaqPZ:Z3DZwHiPp/LDEO
                                                                                                                                                                                                                MD5:57FE4F08F58A7289852895298FFF138C
                                                                                                                                                                                                                SHA1:37A523F3043E69B23CD3BC7BE93D0EB7BDE5AFFB
                                                                                                                                                                                                                SHA-256:BEF3F405CD7CBA9BB1D9FF018BC2BD15A64B9F7AA4C4552DF9C20B4D2E98BAD4
                                                                                                                                                                                                                SHA-512:2DF6B37FD2C7DCFB29D3A994340E4A75461D5F8334D2A02808849D22AA30E842593D1349EEC19E78C90092B4A4A015DC7B50B4E4BCF30EE73774F2DB0EA212E9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/9153-f8aad7ee256ed4e8.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9153],{17946:function(D,u,F){"use strict";var C=F(73203);u.Z=void 0;var E=C(F(19124)),t=F(24246);u.Z=(0,E.default)((0,t.jsx)("path",{d:"M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m1 15h-2v-2h2zm0-4h-2V7h2z"}),"Error")},44131:function(D,u,F){"use strict";F.d(u,{Z:function(){return Z}});var C=F(30808),E=F(25773),t=F(27378),e=F(71635),B=F(46753),n=F(54841),r=F(12709),o=F(73037),i=F(68014),a=F(78849),A=F(22858),s=F(16758),c=F(51183),l=F(38062),p=F(73562);let d=(0,p.Z)("MuiListItemIcon",["root","alignItemsFlexStart"]),f=(0,p.Z)("MuiListItemText",["root","multiline","dense","inset","primary","secondary"]);var v=F(86159);function m(D){return(0,v.ZP)("MuiMenuItem",D)}let g=(0,p.Z)("MuiMenuItem",["root","focusVisible","dense","disabled","divider","gutters","selected"]);var b=F(24246);let y=["autoFocus","component","dense","divider","disableGutters","focusVisibleClassName","role","tabIndex","className"],h=D=>{let{disa
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52315)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):65560
                                                                                                                                                                                                                Entropy (8bit):5.03241422159272
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:1fQUp29GhJkJ/k/mwvUch82DFkQqx6sv440ZmJkwaUXLZ9n+UVHvkT/e:SIdswvLh84GQqx6a440ZmJkwaUX9nPke
                                                                                                                                                                                                                MD5:6A30CCABD642C65FCED3FB8CBF7C3823
                                                                                                                                                                                                                SHA1:EAFDE852308D16BB1E66ABE00A2C20DFAAD9D458
                                                                                                                                                                                                                SHA-256:6D505342E43474BF0CD71FD6A5C90EA266059F606CED14F1ED4AD47E7816B18E
                                                                                                                                                                                                                SHA-512:A4DFEFC109DB5CA529274CA22DAA33C04364FDC422349206D11678080E4F809ECCB575803A4D772050753D760CB45E5D67F7C16A8E58AEF572B895D3E5B96988
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/css/fefd2511134877eb.css
                                                                                                                                                                                                                Preview::root{--toastify-color-light:#fff;--toastify-color-dark:#121212;--toastify-color-info:#3498db;--toastify-color-success:#07bc0c;--toastify-color-warning:#f1c40f;--toastify-color-error:#e74c3c;--toastify-color-transparent:hsla(0,0%,100%,.7);--toastify-icon-color-info:var(--toastify-color-info);--toastify-icon-color-success:var(--toastify-color-success);--toastify-icon-color-warning:var(--toastify-color-warning);--toastify-icon-color-error:var(--toastify-color-error);--toastify-toast-width:320px;--toastify-toast-background:#fff;--toastify-toast-min-height:64px;--toastify-toast-max-height:800px;--toastify-font-family:sans-serif;--toastify-z-index:9999;--toastify-text-color-light:#757575;--toastify-text-color-dark:#fff;--toastify-text-color-info:#fff;--toastify-text-color-success:#fff;--toastify-text-color-warning:#fff;--toastify-text-color-error:#fff;--toastify-spinner-color:#616161;--toastify-spinner-color-empty-area:#e0e0e0;--toastify-color-progress-light:linear-gradient(90deg,#4cd964,#5
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2619), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2619
                                                                                                                                                                                                                Entropy (8bit):5.296054578485828
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:fbwi17DGY57Qn02hM/rkF7ye9ayxhA648ye9adCn1fVrJJl6pQL35vnC5r8XdHyp:qY5E02hM/r+779hxhA6b79VTJl683Zyh
                                                                                                                                                                                                                MD5:47A1C2AF935085FEC1F59350FF0A4303
                                                                                                                                                                                                                SHA1:E970A407D2D93559394B482A2FCD21F2855DE423
                                                                                                                                                                                                                SHA-256:8CA32E9B1CB6A06C50E31F077260D315378B77042A01F6CDD41A10130FB9D03A
                                                                                                                                                                                                                SHA-512:DB12551BA6115C87693A2A662B0DB903213CDF69B3ACF1BB4BC2DE19FE898482845AE8E8A0AF604316B11315A38D0B875A94E109AD062264565599F8A0A1AD1A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/2061.d25f1741fbb9af38.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2061],{9419:function(e,n,t){"use strict";var r=t(24246),a=t(6700),l=t(71157),s=t(31655),c=t(27378),i=t(12570),d=t.n(i);n.Z=e=>{let{children:n,id:t,type:i}=e,[o,u]=(0,c.useState)(!0),{storeIdentifier:m}=(0,a.d)(),x=()=>{s.Z.set("hide-banner-".concat(t,"-").concat(null==m?void 0:m.id),"true"),u(!1)};return(0,c.useEffect)(()=>{u("true"!==s.Z.get("hide-banner-".concat(t)))},[t]),(0,r.jsxs)(r.Fragment,{children:[o&&"success"===i&&(0,r.jsx)("div",{className:"bg-light-green flex justify-center border-t-[1px] border-light-green flex-row",children:(0,r.jsxs)("div",{className:d().bannerContent,children:[(0,r.jsx)("div",{className:"text-center text-dark-green text-sm lg:text-lg font-semibold flex-1",children:(0,r.jsx)("p",{"data-testid":"store-banner",className:"align-middle leading-normal pl-0 p-2 md:pl-2 inline-block",children:n})}),(0,r.jsx)("div",{className:"text-center text-dark-green",children:(0,r.jsx)("button",{onClick:()=>x(),child
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (27572)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):30767
                                                                                                                                                                                                                Entropy (8bit):5.400439658094368
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:O6gkdCQD6JH+/1poVoxaCalClktC8qVG0SUCgde6:xdbD6JH+cVo1UqVZd1
                                                                                                                                                                                                                MD5:AC452749D74AD1ECB5A3D4B6B28DE10F
                                                                                                                                                                                                                SHA1:02482E29B31D93FCAA8FD0D072BA466D7FC55DD4
                                                                                                                                                                                                                SHA-256:F4F44A20F633FA62D43D7E212096D2116285F2B84B92D0361CF1A5C06E238EFB
                                                                                                                                                                                                                SHA-512:6F3A5B4AF679CFE2E3D7F930A5721333D569364B279DB62EE560FA8DCA222289C7E0B79637A20A133193BD115CF00B2A023AE259219CA2BD8D4AB8E02081D2B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/9099-247ffc708bbc662e.js
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9099],{2412:function(e,t,r){var n=r(73203);t.Z=void 0;var o=n(r(19124)),i=r(24246);t.Z=(0,o.default)((0,i.jsx)("path",{d:"M11 15h2v2h-2zm0-8h2v6h-2zm.99-5C6.47 2 2 6.48 2 12s4.47 10 9.99 10C17.52 22 22 17.52 22 12S17.52 2 11.99 2M12 20c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"ErrorOutlineOutlined")},64820:function(e,t,r){var n=r(73203);t.Z=void 0;var o=n(r(19124)),i=r(24246);t.Z=(0,o.default)([(0,i.jsx)("path",{d:"M12 4c-4.41 0-8 3.59-8 8s3.59 8 8 8 8-3.59 8-8-3.59-8-8-8m4 10.59L14.59 16 12 13.41 9.41 16 8 14.59 10.59 12 8 9.41 9.41 8 12 10.59 14.59 8 16 9.41 13.41 12z",opacity:".3"},"0"),(0,i.jsx)("path",{d:"M14.59 8 12 10.59 9.41 8 8 9.41 10.59 12 8 14.59 9.41 16 12 13.41 14.59 16 16 14.59 13.41 12 16 9.41zM12 2C6.47 2 2 6.47 2 12s4.47 10 10 10 10-4.47 10-10S17.53 2 12 2m0 18c-4.41 0-8-3.59-8-8s3.59-8 8-8 8 3.59 8 8-3.59 8-8 8"},"1")],"HighlightOffTwoTone")},88082:function(e,t,r){r.d(t,{Z:function(){
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3781), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3781
                                                                                                                                                                                                                Entropy (8bit):5.604877388803757
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ZA/QYC+AutaQFeXXmo+yFyybJW1AiWxZM8:AUyeXXmof8ybJW1ARc8
                                                                                                                                                                                                                MD5:9EAB07B1AF453ED28337F73FA2A91DE7
                                                                                                                                                                                                                SHA1:296866B7B508768F469925407E0B6CABDE924AFA
                                                                                                                                                                                                                SHA-256:FF8B770D5C9E71937174DEAF43E8C45A0F153FEFAF4F9F15D807692F25F1472E
                                                                                                                                                                                                                SHA-512:D33CB5333D095CB5A1CD5166ED82A6747FF8A366FC5CC1B8C14337DBB0CB853434E541A08BBE1179D356058012163274EB3FF61F74E9BB5E16AB8E3F55C26669
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8915],{61540:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/privacy",function(){return t(37403)}])},42840:function(n,e,t){"use strict";t.d(e,{d:function(){return s}});var r=t(24246),c=t(17486);let s=n=>{let{title:e}=n;return(0,r.jsx)(c.PB,{title:e,openGraph:{title:e}})}},19501:function(n,e,t){"use strict";t.d(e,{Z:function(){return o}});var r=t(24246),c=t(46127),s=t.n(c);function o(n){let{children:e}=n;return(0,r.jsx)("div",{className:s().root,children:(0,r.jsx)("div",{className:"max-w-[648px] mx-auto my-10",children:e})})}},6252:function(n,e,t){"use strict";t.d(e,{Z:function(){return d}});var r=t(24246),c=t(6959),s=t(42840),o=t(78870),a=t(3692),u=t(27378),i=t(30413),l=t(19501);function d(n){let{storeConfig:e,_nextI18Next:t,promoCode:d,dictionary:p,fallback:g}=n;(0,u.useEffect)(()=>{try{sessionStorage.setItem("prevPage","privacy")}catch(n){}},[]);let{t:f,ready:h}=(0,a.$G)("privacy"),m=f("title"),_=f("body").replace
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12522), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12522
                                                                                                                                                                                                                Entropy (8bit):5.3442546477141315
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:DITrjPeyb1DFEUubjkqjS9WVCjpxNm5Xe:DITrjWyxDOUuMqjS9VjpF
                                                                                                                                                                                                                MD5:8EDE47229BEA099323248E14120E0F76
                                                                                                                                                                                                                SHA1:5E86DB940FDDF0B61B65F1D8A0E6CDD30364FC43
                                                                                                                                                                                                                SHA-256:3FBD1969BF7B77323C6C31522D1772832E0FDED373EA5EB48A0785A373146C93
                                                                                                                                                                                                                SHA-512:74701830F28D0A7C5630CD9E8780D8543897A7F851F1251CF8BB42CC2E97880D668B0DE28F70B762080FDCF1018023ABC1CD5A43CD58B17429D0BC375B022892
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8506],{5805:function(e,t,r){var o=r(73203);t.Z=void 0;var n=o(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"}),"ExpandMore")},61449:function(e,t,r){r.d(t,{Z:function(){return j}});var o=r(30808),n=r(25773),i=r(27378),a=r(71635),s=r(8365),d=r(10646),l=r(46753),c=r(12709),u=r(68014),p=r(39508),m=r(42777),f=r(94776),h=r(51183),x=r(73562),g=r(86159);function Z(e){return(0,g.ZP)("MuiCollapse",e)}(0,x.Z)("MuiCollapse",["root","horizontal","vertical","entered","hidden","wrapper","wrapperInner"]);var v=r(24246);let b=["addEndListener","children","className","collapsedSize","component","easing","in","onEnter","onEntered","onEntering","onExit","onExited","onExiting","orientation","style","timeout","TransitionComponent"],y=e=>{let{orientation:t,classes:r}=e,o={root:["root",`${t}`],entered:["entered"],hidden:["hidden"],wrapper:["wrapper",`${t}`],wrapperInner:["wrapperInn
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1035), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1035
                                                                                                                                                                                                                Entropy (8bit):4.812084796876233
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:RLvLVMuLtptvLduqpXdK+vLOqpAYJutvL1vL8HGtvL1pqJbHvL1TbRBvLp9qRj2r:RC8aYAqjCYQhDUJce
                                                                                                                                                                                                                MD5:CB996BD3D1F76EDFD16A71425EAC2DB2
                                                                                                                                                                                                                SHA1:0FCBC1820A38A9B0A36C0193579C5E069E67B81F
                                                                                                                                                                                                                SHA-256:C950EF7D125A63E27B5FD836E716E4400267C0D8D4C377153887A77C3DF2C73F
                                                                                                                                                                                                                SHA-512:D0832B3624C62E1941CECB52B847273643E4CD5406E922745BF137683B48125EA726F1C13A3237068FE01B4F88C9762DCE143FCFDF70A822D95CE2E762694285
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PageContents_root__lxi5u{font-size:1rem;line-height:1.5rem}.PageContents_root__lxi5u h1{margin-bottom:1.5rem;font-size:1.625rem;line-height:2rem;color:var(--mono-1)}.PageContents_root__lxi5u h2{margin-top:1.5rem;margin-bottom:1.5rem;font-size:24px;line-height:1.5rem}.PageContents_root__lxi5u h3{margin-top:1.5rem;font-size:1rem;font-weight:700;line-height:1.5rem}.PageContents_root__lxi5u p{margin-bottom:1rem;line-height:1.5rem;color:var(--mono-2)}.PageContents_root__lxi5u ul{margin-top:1.5rem;margin-bottom:2rem;list-style-type:disc}.PageContents_root__lxi5u li{margin-top:1.5rem;margin-bottom:1.5rem;margin-left:17px}.PageContents_root__lxi5u a{-webkit-text-decoration-line:underline;text-decoration-line:underline}.PageContents_root__lxi5u img{margin-top:1rem;margin-bottom:1rem}.PageContents_root__lxi5u figcaption{margin-top:1rem;font-size:1rem;line-height:1.5rem;color:var(--mono-7)}.PageContents_root__lxi5u pre{white-space:pre-wrap;word-wrap:break-word}.PageContents_root__lxi5u hr{border
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (34485)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):220867
                                                                                                                                                                                                                Entropy (8bit):5.4156061291012225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:GuOctc2+4wUnpYqPHXxqp2yqv4rRJwt2vw2PGleZjsHeEDZBnt3ba:Ptc2+NUnpYqPHXk0grReQwSGeZEftLa
                                                                                                                                                                                                                MD5:66087D589E8DAF7F177E05BC97BAB825
                                                                                                                                                                                                                SHA1:D111E0415AE2FFBFB02D172D92CC0E3DCE31770E
                                                                                                                                                                                                                SHA-256:EFC9972298F9C20A9198EB13CE3D365B64B7349AD79A501DCBFFAF3F898D987C
                                                                                                                                                                                                                SHA-512:740AE9AA6E62297C9E057778708B77482105548F2058ED2EEADD5B0499A995DDB1C5508CC2BE7A3759F31B33772CF20F0973C9E9653ED766198B37114C4970A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{10043:function(e,t,r){"use strict";r.d(t,{F4:function(){return c},iv:function(){return u},xB:function(){return s}});var n=r(4540),o=r(27378),i=r(53211),a=r(37164),l=r(20793);r(67399),r(55839);var s=(0,n.w)(function(e,t){var r=e.styles,s=(0,l.O)([r],void 0,o.useContext(n.T));if(!n.i){for(var u,c=s.name,d=s.styles,f=s.next;void 0!==f;)c+=" "+f.name,d+=f.styles,f=f.next;var p=!0===t.compat,h=t.insert("",{name:c,styles:d},t.sheet,p);return p?null:o.createElement("style",((u={})["data-emotion"]=t.key+"-global "+c,u.dangerouslySetInnerHTML={__html:h},u.nonce=t.sheet.nonce,u))}var m=o.useRef();return(0,a.j)(function(){var e=t.key+"-global",r=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),n=!1,o=document.querySelector('style[data-emotion="'+e+" "+s.name+'"]');return t.sheet.tags.length&&(r.before=t.sheet.tags[0]),null!==o&&(n=!0,o.setAttribute("data-emotion",e),r.hydrate([o
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11352
                                                                                                                                                                                                                Entropy (8bit):7.978130697367806
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ZG/aEiApdao/WlmIDAJ2bG35P6RyfyK/TOBBDzon6D82oPNDkBG:Z1upHWlmU0kKyuiBDM6D8LAM
                                                                                                                                                                                                                MD5:163ED83364BBE49BD2D1FF10A8C6796A
                                                                                                                                                                                                                SHA1:1CE14611D5B3EB73766B6F11385558D68E9C0037
                                                                                                                                                                                                                SHA-256:A0A30FE9DB3187188C50D681614BB7CDFEB4D40F93E1DA2161F1756667460F66
                                                                                                                                                                                                                SHA-512:F90425943CD1F543C427FB1EFDE5F1B22082A0095A616038C1A9226C8CD1F9935A03C9460568AC118BFB021805D5CD6A3B4151B95E951089B57C29CDC5AD5C77
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFFP,..WEBPVP8 D,.......*....>Q .E#......8..........4.O._.R.......b\.....0.....}.....W....=.?V...r.......O...>........k.....o.^.c?f~....l.}.!........p.....{7.....1.......7.......P........?......C...........Q.}....O._.......?...@.!.]...w.............9.................C?A.....c.........y...........?....c....._.o........9.../...Ol_......[...o..._.....|........../.C....+....$.r.....].;&..r.y|=....C.(.{.]~S/.u.9..;....0...........ykEH.v.<F..........U.6B..(2.(5d..b.......Fl.....p.d.;.........:R...=#...P._.:..,..M..<9.i2....5.L#...Y~Sy....B..)m..?.#gV..N.....6...8~U.!....%..........W...*..9...3..n..0=.K..;T..;..../...:!.nTm....2...&.(_..V.P).....H......26f.#......+.S...K.v0...*..z.}.{OJ^.)...b...cW.Kf.e.s.uk...z..3H...w....6..c.../4n..KE.we94[......uz.`.....p...D...=...LS...s8qr.{....8>....1..:...|.....&.....`.az..&5. .yQ.f.<0<L1k.a..'..HXt.n'*.Q...>..V.....p...hGFO..O&;]....w....7.?.).L.uN.,.....Q..6....Z.P..=VW...W.1....c..u#......}r.!.7.P.B.J
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (44769), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):44769
                                                                                                                                                                                                                Entropy (8bit):5.59341502323626
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:qj7nJpnRS3SzlRoHz5l3xnETM123XXKJjX84g8ja39Eq3Hwsnt:qjbvRS0mz5RxwC23XXKJjMJEq39t
                                                                                                                                                                                                                MD5:DC953692F1742579283B7BCCF1C4D58F
                                                                                                                                                                                                                SHA1:0E1A73CEF06069606DBD875E312A98259B3FBC0C
                                                                                                                                                                                                                SHA-256:13FC8E51C1854862D5D4C3C9C98A3CB0CED27C556A6E521A93B0E53002999DF5
                                                                                                                                                                                                                SHA-512:E483A38C13D31D2351EBA6B5823F0A7401970BF282EC64CAF9F8E8B44E1495D4F7809911F3CF0674EBBA490A4E081082F31AED12EA35CBE9F98779B7502A8AE9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9620],{22295:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return tg}});var a=i(24246),n=i(60272),r=i(36552),l=i(35824),s=i(86476),o=i(1408),d=i(38733),c=i(24669),u=i(75267),m=i(36004),p=i(6700),g=i(49187),h=i(43693),v=i(94776),x=i(24663),f=i(41703),b=i(2750),j=i(97758),y=i(59212),I=i(48227);let w=(e,t)=>{let i=(0,I.iz)(e,t);(0,y.jW)(y.KO.viewCart,i)},S=(e,t)=>{w(e,t)};var z=i(3692),C=i(66281),P=i(27378),N=i(58148),Z=i(40951),_=i(51815),k=i(58270),V=i(85802),q=i(1202),$=i(50851),O=i(51823),W=i(72847),B=i(92936),M=i(77558),T=i(37549),D=i(5499),L=i(8524),R=i(45050),E=i(59021),G=i(6690),F=i(2397),U=i(1217),H=i(98419),A=i(21998),K=i(34636),Q=i(97193),J=i(18256),Y=i(75290),X=i(13618),ee=i(35124),et=i(97958),ei=i(91320),ea=i(29873),en=i(28762),er=i(7975),el=i(76257);function es(){let e=(0,$._)(["\n mutation ReplaceCartItemMutation(\n $storeSlug: String!\n $cartId: String!\n $currency: String!\n $language: S
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):26600
                                                                                                                                                                                                                Entropy (8bit):7.991725326671199
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:2InoNgUKOFCpC1RU+oXrP6DlJqQtMVKJPch:zGKyUrSDDA00h
                                                                                                                                                                                                                MD5:47A882D83AA81EB622208060A75C35F1
                                                                                                                                                                                                                SHA1:E5F5A400021E91C13D442982658FB594EAF6AD07
                                                                                                                                                                                                                SHA-256:2EC9E4E0D4B6DE421596B1D0379E2C00DB7099D8522A0ACC0429C32BE33E94BF
                                                                                                                                                                                                                SHA-512:294641650E06B6C2C41545F879A68769AE2715757BD1FEA35DCE8CD1BD771F7012D2FD750F6CF3E383AE1824C839E256D1DD9399BEE41B817EA15A5E9DEB71ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:RIFF.g..WEBPVP8 .g.......*....>Q(.F..........gn....g]..G...|......~O.7...~..'...g.}..>..w.O....h...G.{.O.................p...P....~.{..~......................w...W.....?.?......[...O...'...............{..........N....._...?t...I...w..$.+...W...../..._.?x...;../._.................*n..?....g...................z.c.;.G............../.......P.Z.;.#.?....._..........n...G..._....M.7..........?..........O...........Y....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@H.. $.....@G..@....M.Hf.^U...~X...@H.........(?.?3....d..~..n.y.......f.;......E.ESN.>n<.9u..Q%dO....9...k..l"H..&y!xG.WV;.3.Xx..W../..c..(...X/..G...y......~X...@Ft}N.......:.|..........?._y..O.[.C}[Fb.M....@=..~X...;ypX....h..&.<...fr/(...{.j.%...b....$..V\.........f.,H.u5&fgV.X_...0.i..^..O.....886.....6....S%...v.aj..).'..X.{.T..+..... %.'.....X...gG^......is....34..DIC.g....6...8/8r.(..:!X..|..k........y.....o.'.4J.h?.i..Q...Y.2..AJ...:..o1.>>H.....g0....Q.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17299), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17299
                                                                                                                                                                                                                Entropy (8bit):5.403953474529091
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:ple7PT7B4Kb1StJfQ33TNQavyazr2p8RVaJ4viETCeSnAv5j9QV9/qFb24cdLqPK:pi/BRJeo3TexyhCwbe
                                                                                                                                                                                                                MD5:73555ED6F72E49BB41EB6F15CB165597
                                                                                                                                                                                                                SHA1:C53EACBF85CB68701FA22F70BCE61285698FA1F4
                                                                                                                                                                                                                SHA-256:9979F5B5A3C85244973FE65D334348672F0355E6941280840D0FAFC10CD59D6D
                                                                                                                                                                                                                SHA-512:23E8E5B63C028D432D93DB990A0BBE0E3E1A6BE3BF75F335E094C07287E97C717470792868E07B2BC61A8220927658BFC4115CE1E6202F38C9CDF41A11D7ADD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1454],{51454:function(e,t,n){n.r(t),n.d(t,{Bounce:function(){return L},Flip:function(){return P},Icons:function(){return T},Slide:function(){return N},ToastContainer:function(){return k},Zoom:function(){return R},collapseToast:function(){return p},cssTransition:function(){return m},toast:function(){return F},useToast:function(){return C},useToastContainer:function(){return v}});var o=n(27378);function s(){for(var e,t,n=0,o="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,o,s="";if("string"==typeof t||"number"==typeof t)s+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(o=e(t[n]))&&(s&&(s+=" "),s+=o);else for(n in t)t[n]&&(s&&(s+=" "),s+=n)}return s}(e))&&(o&&(o+=" "),o+=t);return o}function a(e){return"number"==typeof e&&!isNaN(e)}function r(e){return"boolean"==typeof e}function i(e){return"string"==typeof e}function l(e){return"function"==typeof e}function c(e){return
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16652), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16652
                                                                                                                                                                                                                Entropy (8bit):5.499208994984138
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:sI/DE0fhsfwSsfLXOzkRZJ3uPdpeNsTbTOwkXu3IVUg5XikGXo1OMm20Akv8t/Tv:sI/Q05lXO2J+peNgg5XagkvQM/mlbH
                                                                                                                                                                                                                MD5:25770FDD6349A5AB6E62811E36279778
                                                                                                                                                                                                                SHA1:CFDDC5EA4E4B33A3E343DCCA335F7EE7217F07FE
                                                                                                                                                                                                                SHA-256:C03C2D1C007AE82BCCF01E24F800B9E4DA0300FF4B38EBF49268478988FDF04A
                                                                                                                                                                                                                SHA-512:859F7BB35CA60D653E07C9AACE5BFA5C7EF32F190FA8BF85EEAF19DC3D7E94D94EB37150BB0F9F4CFBB0CC6A6E7CDBE0E0DDE0FBDBA18886FCE380C0164E72CA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/8337-1b9af6f2fd4dfbb3.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8337],{42840:function(e,t,r){"use strict";r.d(t,{d:function(){return a}});var n=r(24246),o=r(17486);let a=e=>{let{title:t}=e;return(0,n.jsx)(o.PB,{title:t,openGraph:{title:t}})}},76598:function(e,t,r){"use strict";r.d(t,{F:function(){return x}});var n=r(24246),o=r(61230),a=r(44131),i=r(88039),l=r(12709),s=r(6639),d=r(71015),p=r(56274);let u=(0,l.ZP)(s.Z)(e=>{let t,{variant:r,error:n}=e;return"outlined"===r&&(t={backgroundColor:"transparent !important","& .MuiOutlinedInput-input":{height:"1rem/* 16px */ !important",paddingTop:"1.125rem/* 18px */ !important",paddingLeft:"1rem/* 16px */ !important",fontSize:"1rem/* 16px */ !important",lineHeight:"1.5rem/* 24px */ !important",fontWeight:"400 !important",color:"var(--text-primary) !important"},"&.Mui-focused .MuiOutlinedInput-notchedOutline":{borderWidth:"1px !important"},fieldset:{borderColor:"var(--mono-7)"}}),"filled"===r&&(t={backgroundColor:"var(--mono-11) !important","& .MuiOutl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (518), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):518
                                                                                                                                                                                                                Entropy (8bit):5.361174145773832
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:fbjmpWVxAU7raciUwtLNedqIY6OH4wtLNedqIY62m4MJRNyYqLt:fbjmpWVxAU7rvbCLNedqI+YCLNedqImJ
                                                                                                                                                                                                                MD5:20BAD813A5F0480D4D7EE68DD69390B6
                                                                                                                                                                                                                SHA1:13E82868A3A71127F4FFDAF317B813E81544E29C
                                                                                                                                                                                                                SHA-256:B911DDBF000AD940093BDEA7F75AC59133F4C9C96E43CD4F890E5A579628CBCD
                                                                                                                                                                                                                SHA-512:02306F7F27B5D202064804BCD7A6E186FC0B5774D3773634A7E603134BFAF9511BA69A9217987C9D78B4705165EE1FB9D954DF2833D43AB2C6D9135D65D0243D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fungifteu.com/_next/static/chunks/pages/index-4c6d4c28be844be6.js
                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{49536:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return t(12599)}])},12599:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return r}});var _=t(54270),r=!0;u.default=_.default},54270:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return r}});var _=t(81786),r=!0;u.default=_.Z}},function(n){n.O(0,[4956,4381,3747,2694,6969,6959,1786,2888,9774,179],function(){return n(n.s=49536)}),_N_E=n.O()}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                                Entropy (8bit):4.965176357996911
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:tRBRNqucN+IjSKcvUHYD0q7SLvDmJS4RKb58ZSFuHYd1d94rZRGXXZv:tnrfzU4tumc4slvIYd1j8je
                                                                                                                                                                                                                MD5:98716C4A026951DD787BEF947BBC4129
                                                                                                                                                                                                                SHA1:E48EB2C823DBC2880B69E3F2C112E00F322660FD
                                                                                                                                                                                                                SHA-256:EC4F2B0F51C92E71D1B952EF1FC94562ED0DC03F0737EB2AD8FFB76143EFCC2D
                                                                                                                                                                                                                SHA-512:472171146BA45FB81733A47A8C347B28DE7423A76BCA2AB5E6601C5406C39F007ACA328C8E3AC108C6129AFC620005FCA2C08C1B077C44F8B6326D552729C200
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<svg width="18" height="12" viewBox="0 0 18 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7 12H11V10H7V12ZM0 0V2H18V0H0ZM3 7H15V5H3V7Z" fill="#222222"/>.</svg>.
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Sep 29, 2024 15:26:20.148118973 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:20.241931915 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:20.476221085 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:26.973999023 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:26.974055052 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:26.974114895 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:26.974936008 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:26.974951029 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.787312984 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.787411928 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.797599077 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.797619104 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.797832012 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.800293922 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.800345898 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.800353050 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.800461054 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.847394943 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.970065117 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.970300913 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:27.970351934 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:28.418343067 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:28.418370008 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:29.865356922 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.021424055 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.174309015 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.174868107 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.174906015 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175045967 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175335884 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175409079 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175542116 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175614119 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175630093 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175928116 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.175940990 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.840989113 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.841308117 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.841331005 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.841826916 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.841986895 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.842012882 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.842339993 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.842406988 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.842963934 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.843036890 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.843497038 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.843588114 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.843873978 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.843934059 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.844152927 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.844160080 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.896959066 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.896960974 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.896991968 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.944497108 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391443968 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391513109 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391608953 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391618013 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391700029 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391700029 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391721010 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.391916037 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.463649035 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.463663101 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.463860035 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.473041058 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.473618984 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.473716974 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.473802090 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.474231005 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.474267960 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.474325895 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.474638939 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.474690914 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.476504087 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.476517916 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.477353096 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.477382898 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.477442026 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.477832079 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.477844954 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.478471041 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.478486061 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.478540897 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.487823009 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.487837076 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.487948895 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.487967014 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.499834061 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.500046968 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.500065088 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.511662960 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.511770010 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.511780024 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.511830091 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.519403934 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.550702095 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.550849915 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.550874949 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.565222025 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.565304041 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.565320015 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.565360069 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.569833994 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.569876909 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.569916964 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.569927931 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.569963932 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.569983959 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.575311899 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.575397015 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.599104881 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.599129915 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.599306107 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.599306107 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.599317074 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.637866020 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.637922049 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.637999058 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.638093948 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.638093948 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.638113022 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.653866053 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.653884888 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.653928041 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.653954029 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.653974056 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.654006004 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.654057026 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.654098034 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.660919905 CEST49716443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.660947084 CEST4434971637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.718734026 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.718794107 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.718832970 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.718863010 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.718907118 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.718983889 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.719960928 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.720051050 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.723638058 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.723648071 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:31.723711014 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013520956 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013545036 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013578892 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013588905 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013609886 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013618946 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013631105 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013664961 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013688087 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013735056 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013758898 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013817072 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013824940 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013947964 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.013998032 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.014004946 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.014051914 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.014156103 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.014229059 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.019553900 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.019598007 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.019619942 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.019629002 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.019659996 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021450043 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021512985 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021522999 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021567106 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021580935 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021586895 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021605015 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021671057 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.021722078 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.027909994 CEST49717443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.027935982 CEST4434971737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.136084080 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.136467934 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.136486053 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.136977911 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.138433933 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.138511896 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.138592958 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.138717890 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.139214993 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.139281034 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.139765978 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.141448975 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.141544104 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.141593933 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.157965899 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.158158064 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.158174992 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.159136057 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.159194946 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.160312891 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.160368919 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.160857916 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.160864115 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.183410883 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.187405109 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.194996119 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.210273027 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.215744019 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.215821028 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.215886116 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.217173100 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.217191935 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.448287964 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.448353052 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.448400974 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.448405981 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.448430061 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.448473930 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.453267097 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.453320026 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.458173990 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.458235025 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.458285093 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.458287954 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.458323956 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.458364010 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.462114096 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.462124109 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.462182999 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.462205887 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.465991974 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.466057062 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.466260910 CEST49722443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.466280937 CEST4434972237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468128920 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468173027 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468235970 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468391895 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468435049 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468492985 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468615055 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468636990 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468745947 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.468765974 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.478315115 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.478425026 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.478473902 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.479723930 CEST49724443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.479739904 CEST4434972437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.482096910 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.482131958 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.482191086 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.482692957 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.482707024 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.482758999 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483165026 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483185053 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483233929 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483510017 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483535051 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483762026 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.483776093 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.484070063 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.484081984 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.519309998 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.519377947 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535058022 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535128117 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535141945 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535228968 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535276890 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535748959 CEST49723443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.535763025 CEST4434972337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.563960075 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.564068079 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.564153910 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.564409971 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.564466953 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.850037098 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.850387096 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.850408077 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.851469994 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.851562023 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.869221926 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.869344950 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.921540022 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.921592951 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.969554901 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.131304979 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.151463985 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.151513100 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.152034998 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.191409111 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.200957060 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.201103926 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.207058907 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.242218018 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.255568981 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.255568981 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.256443024 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.268578053 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.284486055 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.310945034 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.684541941 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.684823036 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.686036110 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.686068058 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.686584949 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.686590910 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.686619997 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.688577890 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.688604116 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.689193010 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.689270020 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.689361095 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.689383984 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.689681053 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.689759016 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690421104 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690466881 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690479994 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690504074 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690530062 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690862894 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.690956116 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.691461086 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.691540003 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.692368984 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.692455053 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.697261095 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.698060989 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.698215008 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.699492931 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.699743986 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.700234890 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.700359106 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702380896 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702428102 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702445030 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702466965 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702486992 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702507973 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702524900 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702560902 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.702583075 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.743408918 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.743426085 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.755266905 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.755269051 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.755270958 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.755316973 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.944081068 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.944262981 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.944309950 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.944340944 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.944381952 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.944426060 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950660944 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950706005 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950747013 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950769901 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950786114 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950800896 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950834036 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950843096 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950851917 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950928926 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.950994015 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.951215982 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.951256037 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.951288939 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.951325893 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.951375008 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.951440096 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.952840090 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.952908993 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.952951908 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.952955008 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.952995062 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.953035116 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.955972910 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.955984116 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.956031084 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.956068993 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.956711054 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.956734896 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.956785917 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960131884 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960261106 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960321903 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960339069 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960375071 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960443974 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960462093 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960510969 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960542917 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960555077 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960665941 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960675955 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960724115 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960753918 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.960782051 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.962971926 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.962996006 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.963047981 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.963064909 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.963093042 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.964180946 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.964202881 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.964246035 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.964255095 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.966901064 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.966922045 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.966983080 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.966995955 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.967026949 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.974266052 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:33.974325895 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.005256891 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.023648024 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.023663044 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.023715973 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.023772955 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.033094883 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.033126116 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.033160925 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.033176899 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.033199072 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.042932987 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.042944908 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.043003082 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.043047905 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.047910929 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.047935963 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.048016071 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.048016071 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.048024893 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.048079967 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.049745083 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.049755096 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.049817085 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.049825907 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.061455011 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.061507940 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.061517000 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.061558008 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.062776089 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.062797070 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.062835932 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.062843084 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.062874079 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.062896013 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.065820932 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.065886021 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.069677114 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.069730043 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.069765091 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.069824934 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.079263926 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.079334021 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.126105070 CEST49728443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.126142025 CEST4434972837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.133562088 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.133608103 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.133639097 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.133646011 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.133713007 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.134829044 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.134870052 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.134913921 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.134918928 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.134974957 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136444092 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136457920 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136507988 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136543989 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136568069 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136593103 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.136640072 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.141879082 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.142038107 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.142045975 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.145742893 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.145847082 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.145858049 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.145875931 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.145910978 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.159456968 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.159533978 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.159549952 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.164638042 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.164669037 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.164741039 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.164772034 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.164804935 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.170156956 CEST49730443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.170218945 CEST4434973037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.171260118 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.172595978 CEST49729443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.172610998 CEST4434972937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.173741102 CEST49731443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.173758984 CEST4434973137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.184113026 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.184148073 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.184187889 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.184215069 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.184227943 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196743965 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196821928 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196830034 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196852922 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196888924 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196909904 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.196926117 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.204902887 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.204971075 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205008030 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205023050 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205051899 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205068111 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205208063 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205260038 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205715895 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205765009 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205797911 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205811977 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205835104 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205847979 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.205890894 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.210665941 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.210737944 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.210763931 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.210808992 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.219919920 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.219971895 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.220043898 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.225327015 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.225378990 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.225395918 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.225421906 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.225435972 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.225469112 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.234388113 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.234436035 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.234468937 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.234481096 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.234507084 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.239433050 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.239490032 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.239509106 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.239550114 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244223118 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244296074 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244335890 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244399071 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244430065 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244612932 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.244666100 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.247980118 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.248018980 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.248083115 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.248994112 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.249027967 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.250102997 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.250133991 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.250199080 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.266568899 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.266652107 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.266724110 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.267085075 CEST49733443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.267107010 CEST4434973337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.268146992 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.268172979 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.314012051 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.314042091 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.314060926 CEST49732443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.314107895 CEST4434973237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.327433109 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.327472925 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.351597071 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.351661921 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.351727009 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352174997 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352224112 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352336884 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352463007 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352484941 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352869034 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.352907896 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.454824924 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.454864025 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.454925060 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.462991953 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.463010073 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909517050 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909560919 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909609079 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909792900 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909800053 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909858942 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.909858942 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910129070 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910166025 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910625935 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910629988 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910665989 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910675049 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910695076 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910727978 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.910728931 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911098957 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911107063 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911173105 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911869049 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911869049 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911885023 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.911897898 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.912213087 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.912225962 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.912741899 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.913048029 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.913057089 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.913368940 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.913383007 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.913789034 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.913809061 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.915108919 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.915110111 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.915122032 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.915216923 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.916435957 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.943860054 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.944761992 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.944775105 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.945102930 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.946086884 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.946086884 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.946141005 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.959397078 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.975269079 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.991744041 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.992430925 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.992449045 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.993464947 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.994498968 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.995008945 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.995409966 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.995409966 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.995430946 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.995486021 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.000438929 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.000472069 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.001465082 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.001597881 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.002612114 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.002660036 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.002998114 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.003004074 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.015908003 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.016674995 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.016685963 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.018261909 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.018383026 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.018956900 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.019054890 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.019583941 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.041280985 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.041307926 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.044640064 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.045041084 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.045051098 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.046082973 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.046171904 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.046614885 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.046680927 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.047293901 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.047298908 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.052249908 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.063396931 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.072446108 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.072453976 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.083405972 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.100219965 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.116518021 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312494040 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312582970 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312628031 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312637091 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312664032 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312700987 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312705994 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312710047 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312747002 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312776089 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312886953 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312958956 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.312999964 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.313036919 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.313036919 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.313046932 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.313066006 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.313627005 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.315184116 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.315243959 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.315275908 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.315308094 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.315329075 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.315854073 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.316054106 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.316061020 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.316138029 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.319406033 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.319550991 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.328845024 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.328888893 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.328919888 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.329127073 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.329147100 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.330352068 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.330367088 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.330471039 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.330472946 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.330480099 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.331104994 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.331175089 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.331178904 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.331197977 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.332530975 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.336396933 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.336406946 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.336539030 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.336606026 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.340578079 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.341784000 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.341809988 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.342120886 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.349489927 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.349498987 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.349634886 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.361413956 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.361428976 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.361685991 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.361710072 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.364622116 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.364877939 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.365021944 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.365114927 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.365303993 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.365371943 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.365672112 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.367588997 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.367598057 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.367713928 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.367727041 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.367863894 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.369623899 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.369643927 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.369713068 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.369713068 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.373718023 CEST49734443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.373786926 CEST4434973437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.375577927 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.375659943 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.375667095 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.375865936 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.377553940 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.377564907 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.377589941 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.377629995 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.385910034 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.385992050 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.387639046 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.387693882 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388075113 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388473988 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388482094 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388498068 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388564110 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388564110 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.388577938 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.389410973 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.389447927 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.394917011 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.400207996 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.400365114 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.400374889 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.400490046 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.405000925 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.405009031 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.405267000 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.435554981 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.435606003 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.435642958 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.435653925 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.435672998 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.435794115 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.436044931 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.436069965 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.436322927 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.456875086 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.456985950 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.457025051 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.457196951 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.457365990 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459266901 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459306002 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459343910 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459368944 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459374905 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459422112 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459422112 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.459429026 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.464999914 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.465009928 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.465042114 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.465076923 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.465087891 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.465140104 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.465140104 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.467346907 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.467758894 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.467773914 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.467941046 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.469806910 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.469836950 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.469861031 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.469986916 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.469986916 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.470005989 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.470089912 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.471152067 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.471345901 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.490906000 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.490927935 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491048098 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491048098 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491058111 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491550922 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491580009 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491660118 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491660118 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491682053 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.491743088 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.505897999 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.505939960 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.506016970 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.506016970 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.506023884 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.510165930 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.510224104 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.510229111 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.510380030 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.525657892 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.525680065 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.525763988 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.525763988 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.525770903 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.525851965 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.529544115 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.530730963 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.532404900 CEST49739443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.532428980 CEST4434973937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.535893917 CEST49737443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.535934925 CEST4434973737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536175966 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536207914 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536283970 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536284924 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536293030 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536354065 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536395073 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.536668062 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.545604944 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.545641899 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.545675993 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.545682907 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.545710087 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549767017 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549806118 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549844027 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549844027 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549851894 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549922943 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.549923897 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.550595999 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.550611973 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.552725077 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.552742958 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.552819014 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.552829981 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.552843094 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.557203054 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.557238102 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.557312965 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.557321072 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.557385921 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.557430029 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.558566093 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.558653116 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561142921 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561163902 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561225891 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561230898 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561325073 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561745882 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561785936 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.561892986 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.562460899 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.562474012 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.563391924 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.563409090 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.563508034 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.563515902 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.564681053 CEST49738443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.564708948 CEST4434973837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.571218014 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.571260929 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.571358919 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.571358919 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.571363926 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.574625015 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.574825048 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.574829102 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.574966908 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.575171947 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.575201035 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.575275898 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.575275898 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.575288057 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.575372934 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.578294039 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.578459024 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.579276085 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.580037117 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.580050945 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.580547094 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581307888 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581311941 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581315994 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581341028 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581500053 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581585884 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581588030 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.581779003 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.582428932 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.582763910 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.582984924 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583125114 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583204031 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583743095 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583758116 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583944082 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583944082 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583950043 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583960056 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.583970070 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584445953 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584470034 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584755898 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584778070 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584948063 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584948063 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.584959984 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.585016012 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.585043907 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.585416079 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.585421085 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.585597992 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.585859060 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587591887 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587606907 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587635040 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587641954 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587723017 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587723017 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.587733030 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588032007 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588046074 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588138103 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588171959 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588586092 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588601112 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588649988 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.588886976 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.589258909 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.589258909 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.589442015 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.589811087 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.589869022 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.590010881 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.592879057 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.592921972 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.592957020 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.592961073 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.592988968 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.594950914 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.595113993 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.595118999 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.599864006 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.608052015 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.608074903 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.608205080 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.608206034 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.608211994 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.608532906 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.609416962 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.609452009 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.609553099 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.609553099 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.609558105 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.611907959 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.612293005 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.612297058 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.612446070 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624505997 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624546051 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624648094 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624648094 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624659061 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624810934 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.624845982 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.625092030 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626015902 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626032114 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626435995 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626444101 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626713991 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626812935 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626821041 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626832962 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626904011 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.626904011 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.628262043 CEST49736443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.628278017 CEST4434973637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632144928 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632152081 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632169962 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632172108 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632172108 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632174969 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632180929 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632253885 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632277012 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632360935 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632360935 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632365942 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.632581949 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.633217096 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.633251905 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.633316994 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.633316994 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.633322954 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.636596918 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.636655092 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.636666059 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.636727095 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.639724016 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.639780045 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.639853001 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.640330076 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.640361071 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.650813103 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.650820971 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.650887012 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.650904894 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.650945902 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.658425093 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.658464909 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.658495903 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.658502102 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.658533096 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.661041021 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.661096096 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.661101103 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.661140919 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.675365925 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.675399065 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.675458908 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.675466061 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.675502062 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.675520897 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.676605940 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.676644087 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.676676989 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.676682949 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.676717997 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.677778006 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.677865982 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.680417061 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.680907965 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.680960894 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.680973053 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.681013107 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.694380999 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.694407940 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.694463015 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.694492102 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.694506884 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.694536924 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.695466042 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.695502043 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.695533037 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.695538998 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.695579052 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.698285103 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.698340893 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703440905 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703476906 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703509092 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703516006 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703562021 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703567028 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703603983 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.703648090 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.727993965 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.739531994 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.739545107 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.739780903 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.740801096 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.740864038 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.742157936 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.742228985 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.742448092 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.742455006 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.746860027 CEST49735443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.746875048 CEST4434973537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.786720991 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.891830921 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.891987085 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892035961 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892051935 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892520905 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892580032 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892635107 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892679930 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892707109 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.892760992 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896501064 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896564007 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896611929 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896631956 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896642923 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896697044 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896697998 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896728039 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896754980 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896764040 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896770000 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896785021 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.896831989 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901751041 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901812077 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901818991 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901859045 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901865005 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901897907 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.901940107 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.902044058 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.902105093 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.902143955 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.902157068 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.902169943 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.902208090 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908009052 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908019066 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908088923 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908206940 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908253908 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908298016 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908302069 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908313990 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908353090 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908355951 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908361912 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.908402920 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.915931940 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.916001081 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.916011095 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.916129112 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.916177988 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.952305079 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.952342987 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.952404976 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.952822924 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.952836037 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.970077991 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.970093012 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.970139980 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.970160961 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.990978003 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.991020918 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.991049051 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.991060972 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.991107941 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.998651981 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.998697996 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.998744011 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.998775959 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.998800993 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:35.998842001 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.000502110 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.000509977 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.000551939 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.000567913 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.000582933 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.000600100 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.003887892 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.003895998 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.003958941 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.007771969 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.007846117 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.007860899 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.007900953 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.017410994 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.017486095 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.048000097 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.062124968 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.062146902 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.062704086 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.065920115 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.066014051 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.066066027 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.072026014 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.072036982 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.072062969 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.072105885 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.079852104 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.079896927 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.079916000 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.079926968 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.079958916 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.079972982 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.082896948 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.082928896 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.082962990 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.082967043 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.083012104 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.086580992 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.086637974 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.086644888 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.088896990 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.089306116 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.089339018 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.089365959 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.089380980 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.089421034 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.094417095 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.094474077 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.094481945 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.094520092 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.099678040 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.099685907 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.099765062 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.099776030 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.106704950 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.106770039 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.106779099 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.106817961 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.107394934 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.115951061 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116015911 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116401911 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116622925 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116645098 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116678953 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116689920 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116717100 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.116733074 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.128721952 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.128751993 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.128777981 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.128784895 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.128829002 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.131401062 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.147191048 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.147248983 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.168373108 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.168390989 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.168445110 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.168459892 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.168495893 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.168514013 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.171392918 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.171435118 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.171459913 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.171463013 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.171511889 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.175641060 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.175781965 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.179980993 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180063009 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180075884 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180094004 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180097103 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180124044 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180151939 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180195093 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180196047 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180222034 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180236101 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.180273056 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.181324005 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.181369066 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.181386948 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.181394100 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.181437016 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.181977987 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.182034016 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.182039976 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.189402103 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.189455986 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.189464092 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.189507961 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.212270021 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.212295055 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.212363005 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.212372065 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.212399960 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.212423086 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.213766098 CEST49742443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.213785887 CEST4434974237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.215313911 CEST49743443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.215342045 CEST4434974337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.215774059 CEST49745443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.215790987 CEST4434974537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.216130972 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.216394901 CEST49744443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.216428995 CEST4434974437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.217196941 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.220977068 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.221220970 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.221282959 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.222531080 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.222920895 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.223062038 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.223077059 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.223115921 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.224965096 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.225003958 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.225183010 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.225183010 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.225194931 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.230092049 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.230463028 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.230487108 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.233977079 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.234030008 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.234426022 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.234476089 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.234745979 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.234754086 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.244237900 CEST49746443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.244259119 CEST4434974637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.251483917 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.251533985 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.251547098 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.251585960 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252043009 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252288103 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252295971 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252511024 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252540112 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252568960 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252573967 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252626896 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252631903 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252644062 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252686024 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252866983 CEST49741443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.252873898 CEST4434974137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.253736973 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.253784895 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.254167080 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.254245043 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.254411936 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.254421949 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.271286011 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.281536102 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.281725883 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.281744003 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.281759977 CEST49740443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.281764030 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.281775951 CEST44349740184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.299948931 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.320846081 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.321046114 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.321063042 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.322067022 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.322129011 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.322571993 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.322621107 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.322720051 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.322727919 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.333309889 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.333353043 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.333420992 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.334140062 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.334156036 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.335917950 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361840963 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361907959 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361946106 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361948013 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361962080 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361983061 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.361999035 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362008095 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362046003 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362051010 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362099886 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362138033 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362955093 CEST49747443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.362967968 CEST4434974737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.527399063 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.527463913 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.534301996 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.534353018 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.534384012 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.534401894 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.534426928 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.534463882 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.538821936 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.538887024 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.546744108 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.546782970 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.546833992 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.546854973 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.546875000 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.546910048 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.547442913 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.547449112 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.547497034 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.561963081 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.561971903 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.561994076 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.562016964 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.572993040 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.573184013 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.573226929 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.573707104 CEST49750443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.573723078 CEST4434975037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.605313063 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.605321884 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.605396032 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.621521950 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.621735096 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.621752024 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.622765064 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.622823954 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.622837067 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.622895956 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.623208046 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.623255014 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.623405933 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.623410940 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.631907940 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.631916046 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.631982088 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.631999016 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.634428978 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.634443998 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.634485006 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.634495020 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.634532928 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635504007 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635512114 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635554075 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635560989 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635601997 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635608912 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635637045 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.635673046 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.636374950 CEST49749443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.636380911 CEST4434974937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638012886 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638057947 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638088942 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638098001 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638117075 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638128996 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638155937 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638164043 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638191938 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638210058 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.638250113 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.643610954 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.643676996 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.643688917 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.643768072 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.648447037 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.648507118 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.697612047 CEST49751443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.697634935 CEST4434975137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.710859060 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.710906982 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.710930109 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.710942984 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.710994959 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.712728024 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.712759972 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.712790966 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.712799072 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.712827921 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.722248077 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.722297907 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.722311974 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.724591017 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.724626064 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.724735022 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.725562096 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.725578070 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.726840019 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.726892948 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.726969957 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.726984024 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.727536917 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.727545023 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.727998972 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.728076935 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.728271008 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.728586912 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.728615999 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.729114056 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.729146957 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.729218960 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.729890108 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.729902029 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.730334044 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.730343103 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.730442047 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731249094 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731275082 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731487036 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731528997 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731544018 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731792927 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.731812000 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.745848894 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.745876074 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.745929956 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.745945930 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.745978117 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752228975 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752300024 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752307892 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752358913 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752365112 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752377987 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752427101 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752969027 CEST49748443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.752979994 CEST4434974837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.849155903 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.849236012 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.849618912 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.850106955 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.850138903 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.935102940 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.935250044 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.935467958 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.936418056 CEST49752443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.936440945 CEST4434975237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.992779016 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:36.992893934 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.063709021 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.063736916 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.064605951 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.065598011 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.107394934 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.267997026 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.268166065 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.268243074 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.268963099 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.269009113 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.269045115 CEST49753443192.168.2.6184.28.90.27
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.269062042 CEST44349753184.28.90.27192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.396359921 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.396995068 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.397037983 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.398441076 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.399050951 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.399065018 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.399380922 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.399772882 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.399821043 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.400006056 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.400655985 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.400743008 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.401005030 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.401185036 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.401261091 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.401276112 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.403848886 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.404115915 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.404133081 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.404287100 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.404611111 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.404633045 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405152082 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405226946 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405544043 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405607939 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405877113 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405879021 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.405888081 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406037092 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406052113 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406066895 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406116962 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406507969 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406555891 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406635046 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.406650066 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.407064915 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.407150030 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.407180071 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.414355993 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.414601088 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.414609909 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.416045904 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.416102886 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.416507959 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.416580915 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.416682959 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.442089081 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.443406105 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.451405048 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.451415062 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.460906982 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.460916996 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.463396072 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.483863115 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.483917952 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.484034061 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.484216928 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.484225035 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.484312057 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.485084057 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.485096931 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.485375881 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.485385895 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.503060102 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.503140926 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.503228903 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.503676891 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.503705978 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.503771067 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.504009008 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.504044056 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.504425049 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.504436970 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.505064011 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.505095005 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.505182028 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.505799055 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.505814075 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.506414890 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.506422043 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.506531000 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.506788969 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.506803036 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.507586956 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.507596016 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.507683039 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.507945061 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.507955074 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.509413958 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.511569023 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.514600992 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.514621019 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.514966011 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.515364885 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.515451908 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.515558958 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.534910917 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.534930944 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.534931898 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.534940958 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.563411951 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.636416912 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.717058897 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.717206001 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.717300892 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.717345953 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.717401028 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.717475891 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.724221945 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.724294901 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.724314928 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.724611044 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.724675894 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.725094080 CEST49756443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.725127935 CEST4434975637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.725505114 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.725548029 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.725617886 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.727180958 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.727195024 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.728156090 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.728204966 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.728243113 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.728298903 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.728318930 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.728362083 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.731569052 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.731844902 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.731853962 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.731861115 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.731918097 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.731924057 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.732912064 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.733025074 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.733073950 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.733099937 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.733114004 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.733160019 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.733292103 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.734715939 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.734782934 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.734798908 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.734853029 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.734905005 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.734913111 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.738795042 CEST49755443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.738811970 CEST4434975537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739087105 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739132881 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739200115 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739830017 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739840984 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739897966 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.739907026 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.740390062 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.740402937 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.740439892 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.740479946 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.741103888 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.741117001 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.745661020 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.745673895 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.745712996 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.745742083 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.745805025 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.745863914 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.751455069 CEST49759443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.751471043 CEST4434975937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.751701117 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.751727104 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.751799107 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752208948 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752270937 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752311945 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752350092 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752360106 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752402067 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752541065 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.752553940 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.757461071 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.757471085 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.757535934 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.798433065 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.798470020 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.798590899 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.799226046 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.799237967 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.804474115 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.804488897 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.804517031 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.804532051 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.804570913 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.806133032 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.806144953 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.806184053 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.806195974 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.806215048 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.806236982 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.820610046 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.820668936 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.820676088 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.820755959 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.820785999 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.820817947 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.822402000 CEST49758443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.822418928 CEST4434975837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.822798967 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.822859049 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.822921038 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.823909044 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.823939085 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825267076 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825278997 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825335979 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825345039 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825392962 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825403929 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825436115 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825439930 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.825469017 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829405069 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829479933 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829509020 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829530001 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829538107 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829547882 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829586029 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829590082 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829624891 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.829658985 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.832345009 CEST49760443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.832357883 CEST4434976037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.832829952 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.832868099 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.833013058 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834794044 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834806919 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834845066 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834850073 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834882975 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834892988 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.834907055 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.837595940 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.837610006 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.839706898 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.839781046 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.839787960 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.842181921 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.842190027 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.842245102 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.842256069 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.842298985 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.846817017 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.846864939 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.846872091 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.846913099 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.857678890 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.857686996 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.857722998 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.857733965 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.857778072 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.862550974 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.862559080 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.862610102 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.862616062 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.862658024 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.872168064 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.872226000 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916102886 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916112900 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916167974 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916169882 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916194916 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916224957 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.916240931 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.917263031 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.917303085 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.917340040 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.917346001 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.917382002 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.921502113 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.921556950 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.921564102 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.932730913 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.932739973 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.932789087 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.932825089 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.932835102 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.932861090 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.934477091 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.934519053 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.934537888 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.934545994 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.934576035 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.937079906 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.937158108 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.937164068 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.944549084 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.944571018 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.944648027 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.944659948 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.944690943 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.957849026 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.957868099 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.957916021 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.957923889 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.957971096 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.959180117 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.959224939 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.959244013 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.959249973 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.959290028 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.959304094 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.960880995 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.963690996 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.963900089 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.963926077 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.964956045 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.965019941 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.966171980 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.966237068 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.966422081 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.966433048 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.968199968 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.968405962 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.968414068 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.969767094 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.969830990 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.970130920 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.970191002 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.970277071 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.970283031 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.978703022 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.978740931 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.978792906 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.978800058 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.978837967 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.978847980 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.987422943 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.987482071 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.987490892 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.987535000 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.006675959 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.006805897 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.007364988 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.007400990 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.007431984 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.007438898 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.007467985 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.007486105 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.011837959 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.011898041 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.011921883 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.011926889 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.011954069 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.012357950 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.012411118 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.012417078 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.012468100 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.021497011 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023180962 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023205996 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023252964 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023260117 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023294926 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023313999 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023571968 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023602009 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023642063 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023648977 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.023682117 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027173996 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027225018 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027235031 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027241945 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027259111 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027276993 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027303934 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.027308941 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.032747030 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.032807112 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.032839060 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.032845974 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.032866001 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.035466909 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.035531044 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.035537958 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.035577059 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.037771940 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.038851976 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.038870096 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.038930893 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.038940907 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.043729067 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.043780088 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.043808937 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.043821096 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.043991089 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.043991089 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.044986963 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045011997 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045062065 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045070887 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045104980 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045125008 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045293093 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.045346975 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.051920891 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.051975965 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.052014112 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.052031994 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.052037954 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.052078962 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.056757927 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.056781054 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.056849957 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.056858063 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.069628954 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.069683075 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.069696903 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.069705963 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.069746017 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079303980 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079334021 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079379082 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079396009 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079427004 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079451084 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079570055 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079621077 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079627037 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079672098 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079677105 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079711914 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.079802036 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.080188036 CEST49754443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.080203056 CEST4434975437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.080761909 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.080823898 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.081010103 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.082178116 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.082206964 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.097168922 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.097229004 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.098248959 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.098265886 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.098340034 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.098346949 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.098361015 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111434937 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111514091 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111551046 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111579895 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111582041 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111614943 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.111632109 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112054110 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112097979 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112137079 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112143993 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112183094 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112488985 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112569094 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.112648010 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114012957 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114063025 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114072084 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114084005 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114111900 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114120007 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114132881 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114140034 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114171982 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114286900 CEST49762443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.114305973 CEST44349762104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.115739107 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.115755081 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.115822077 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.115830898 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.115860939 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117811918 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117851973 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117868900 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117875099 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117896080 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117907047 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117924929 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117929935 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.117949963 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.129472017 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.129484892 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.129539967 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.129548073 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.129575968 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.134464025 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.134536982 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.134541035 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.134567976 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.134598970 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.134613037 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.136013031 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.136113882 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.147289991 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.147304058 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.147368908 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.147377014 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.160067081 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.160116911 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.160151005 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.160157919 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.160190105 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.160202980 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.171607018 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.171885967 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.171910048 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.172354937 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.172715902 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.172802925 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.172859907 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.179409027 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.180361032 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.180370092 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.181384087 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.181468964 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.182173967 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.182240963 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.182322025 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.187697887 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.187763929 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.188165903 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.188182116 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.188256025 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.188261986 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.192133904 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.192430973 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.192440033 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.192671061 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.192959070 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.192984104 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.193453074 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.193511009 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.194006920 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.194061041 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.194500923 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.194571972 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.194736958 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.194744110 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.196178913 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.196242094 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.196455002 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.196463108 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.196858883 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.197175980 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.197182894 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.198185921 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.198251963 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.198585987 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.198645115 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.198762894 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.198767900 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.200570107 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.200872898 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.200931072 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.201039076 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.201052904 CEST44349761104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.201062918 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.201100111 CEST49761443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.201936007 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.202013969 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.202100039 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.202438116 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.202471018 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204490900 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204535007 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204565048 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204572916 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204586983 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204613924 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204647064 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204653025 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204817057 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204844952 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204874039 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204880953 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204925060 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.204940081 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.205013990 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.205115080 CEST49757443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.205133915 CEST4434975737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.205451012 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.205482006 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.205653906 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.206039906 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.206052065 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.215442896 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.227396965 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.228729963 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.228765011 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.228816986 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.229443073 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.229448080 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.229496956 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.245459080 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.274969101 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.337470055 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.337471962 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.389769077 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.401046991 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.429622889 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.431277037 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.475367069 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.490902901 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.496053934 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.496201992 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.496279001 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.496289968 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.496319056 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.496366978 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.497270107 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.498178005 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.498197079 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.498239994 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.498262882 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.510763884 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.510819912 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.510848999 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.510900974 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.510911942 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.510955095 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.515610933 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.515630960 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.515692949 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.515724897 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.516259909 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.516350985 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.516381025 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.516411066 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.516436100 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.518472910 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.518575907 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.518583059 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.518630981 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.523236036 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.523288012 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.523327112 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.523345947 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.523355961 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.523406982 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.525501013 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.525554895 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.537935972 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.537945986 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.538047075 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.540045023 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.540225983 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.540227890 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548086882 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548109055 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548213005 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548218966 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548327923 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548343897 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548434019 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548438072 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548554897 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548613071 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548674107 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548779011 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548791885 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.548872948 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.549216986 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.549473047 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.549530029 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.549789906 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.549845934 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.561985970 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.562077999 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.562182903 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.562592030 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.562690973 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.562901974 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.562990904 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567209959 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567301035 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567343950 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567353964 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567409992 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567476034 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567560911 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567615032 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.567634106 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.572016001 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.572228909 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.572237968 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.572277069 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.573036909 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.573311090 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.573373079 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.581983089 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.581998110 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.582026958 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.582062960 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.584228039 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.584295034 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.584302902 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.584367037 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.584412098 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.584980011 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.585053921 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.587585926 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.587598085 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.587627888 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.587654114 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602351904 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602371931 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602411032 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602447033 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602457047 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602499962 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602510929 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602540016 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.602587938 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607281923 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607292891 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607340097 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607362032 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607378960 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607404947 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607408047 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607420921 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607425928 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607485056 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.607527971 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.616146088 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.616228104 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.618144989 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.619404078 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.619405985 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.622824907 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.622849941 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.622920990 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.622929096 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.623440027 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.628210068 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.628318071 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.628324986 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.632503986 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.640166998 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.640254021 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.665657043 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.665743113 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.665770054 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.665786982 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.665827036 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.679441929 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.724715948 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.739985943 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.744333982 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.793489933 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.793529987 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.793732882 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.793761969 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.795012951 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.795859098 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.795964956 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.799104929 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.799206972 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.808764935 CEST49763443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.808806896 CEST4434976337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.809288025 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.809314013 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.809396982 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.810863018 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.811120987 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.811986923 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812048912 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812083960 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812103033 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812120914 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812134981 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812151909 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812153101 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812172890 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812194109 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812232971 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812235117 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812283993 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812290907 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812357903 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812366009 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812783003 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812798023 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812937021 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.812952042 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.813520908 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.813739061 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.813775063 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.813867092 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.813890934 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.814197063 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.815892935 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.815951109 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.815985918 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816016912 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816051006 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816071033 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816095114 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816102028 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816147089 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.816147089 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.819186926 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.819631100 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.819700003 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.820761919 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.820858955 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.820895910 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.820950985 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.820960999 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.821330070 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.825737953 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.825747013 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.825795889 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.825835943 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.826534033 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.826615095 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.826625109 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.826703072 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.828990936 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.829045057 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.829092026 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.866194010 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.866354942 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.866420031 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.868596077 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.868623972 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.869553089 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.869625092 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.869944096 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.870011091 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.870182991 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.870198011 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.887363911 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.887377977 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.887444973 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.887485981 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.911557913 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.911567926 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.911639929 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.911683083 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.912391901 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.912615061 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.912668943 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.912678957 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.912759066 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.912808895 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.915513992 CEST49768443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.915549040 CEST4434976837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.919768095 CEST49772443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.919806004 CEST4434977237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.921183109 CEST49769443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.921199083 CEST4434976937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924171925 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924442053 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924549103 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924616098 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924649000 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924740076 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924752951 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924765110 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924804926 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.924825907 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.928009033 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.928113937 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.928169012 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.928179979 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.928277969 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.928329945 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.934262037 CEST49777443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.934292078 CEST44349777104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.942053080 CEST49770443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.942080021 CEST4434977037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.943964958 CEST49767443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.944031954 CEST4434976737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.946641922 CEST49764443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.946659088 CEST4434976437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.948122978 CEST49766443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.948144913 CEST4434976637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.950191975 CEST49765443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.950201035 CEST4434976537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.952878952 CEST49774443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.952908039 CEST4434977437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.978169918 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.978329897 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.978341103 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.978773117 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.980207920 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.980295897 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.980389118 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.980662107 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.980690002 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.997204065 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.997226954 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.997430086 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.998766899 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.998779058 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.005142927 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.008369923 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.008390903 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.008863926 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.009356976 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.009434938 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.009638071 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.009924889 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.009957075 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.013161898 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.013181925 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.013564110 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.013891935 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.013911009 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.023397923 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.040080070 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.040129900 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.040235996 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.045933008 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.045965910 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.059489965 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.059627056 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.059696913 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.059712887 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.062777996 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.062803984 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.062839031 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.062849998 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.062894106 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.074479103 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.074507952 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.074558973 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.074572086 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.074595928 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.074613094 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.171917915 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.171951056 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.171984911 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.172032118 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.172075987 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.184026003 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.184200048 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.184267998 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.184458971 CEST49771443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.184478998 CEST4434977140.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.203553915 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.203562975 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.203620911 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.203634977 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.203717947 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.205609083 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.205671072 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.205678940 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.205734015 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.209696054 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.209754944 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.209954023 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.210067987 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.210314989 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.215795040 CEST49778443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.215820074 CEST4434977837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.283261061 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.283308029 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.283371925 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.283756971 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.283767939 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285485983 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285521984 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285756111 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285865068 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285907984 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285933971 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285943985 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285957098 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285970926 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.285972118 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.286006927 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.287906885 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.287941933 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.287967920 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.287976027 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.288007021 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.293438911 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.293529987 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.293538094 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.293982983 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.294015884 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.294069052 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.294508934 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.294524908 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.297092915 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.297110081 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.297338009 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.297563076 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.297574997 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.299959898 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.299982071 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300043106 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300302029 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300312042 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300453901 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300477028 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300510883 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300518036 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.300550938 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.310333967 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.310400009 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.310408115 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.310430050 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.310472965 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.311105967 CEST49775443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.311116934 CEST4434977537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.311525106 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.311567068 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.311620951 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.313075066 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.313087940 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.467812061 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.467931986 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.467988014 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468018055 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468118906 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468167067 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468173027 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468245029 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468461990 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.468466997 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.508677006 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.509098053 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.509378910 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.510198116 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.510214090 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.510538101 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.510554075 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.511640072 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.511698008 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.511790991 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.511842966 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.518584013 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.518652916 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.519057989 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.519170046 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.519210100 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.519215107 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.519920111 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.519925117 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.526763916 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.527051926 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.527060032 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.527369022 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.527766943 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.527821064 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.527889013 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.550611019 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.550795078 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.550889015 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.550926924 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.550945997 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.551065922 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.551130056 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.551516056 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.551738024 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.551775932 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.552095890 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.553688049 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.553755999 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.553828955 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.553858042 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.553869009 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554069996 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554126978 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554135084 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554225922 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554275036 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554280043 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554580927 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554632902 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554637909 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554732084 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554786921 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.554792881 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555306911 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555428982 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555483103 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555489063 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555573940 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555624008 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555629015 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.555677891 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.556092024 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.575390100 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.600747108 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.637865067 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638062954 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638128996 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638139009 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638211012 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638256073 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638261080 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638370037 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638417959 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638422966 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638518095 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638613939 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.638618946 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.640835047 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.640888929 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.640894890 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641000032 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641048908 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641053915 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641298056 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641361952 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641366959 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641506910 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641561985 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641731024 CEST49779443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.641745090 CEST44349779104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.653673887 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.653736115 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.662450075 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.662492990 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.662528992 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.662544012 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.662558079 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.662581921 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663106918 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663188934 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663197994 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663234949 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663259029 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663263083 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663268089 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663284063 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663295031 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663340092 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663343906 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663372993 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663378000 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663395882 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663400888 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663429976 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663444042 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663450003 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663830042 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663899899 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.663929939 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.664083004 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.664145947 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.664197922 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.673532009 CEST49785443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.673568964 CEST44349785104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.676708937 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.676736116 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.677023888 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.679409981 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.679461956 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.679538965 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.680146933 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.680176973 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.680234909 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.680804968 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.680816889 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.681078911 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.681102037 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.681404114 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.681415081 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.681952000 CEST49783443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.681960106 CEST44349783104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.684756041 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.684782028 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.684891939 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.685180902 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.685193062 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.689112902 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.689560890 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.689601898 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.689932108 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.690341949 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.690418005 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.690458059 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.712296963 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.712327957 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.712454081 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.712671041 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.712686062 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.727106094 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.727111101 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.731419086 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.740293980 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749134064 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749176979 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749227047 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749232054 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749363899 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749367952 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749454975 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749494076 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749516964 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749521017 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749689102 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.749696970 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750319004 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750360012 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750432968 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750442982 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750447035 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750503063 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750505924 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750516891 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.750574112 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751233101 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751353025 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751394987 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751403093 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751406908 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751466990 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751471996 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.751574993 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.752121925 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.835405111 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836687088 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836771965 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836870909 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836903095 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836916924 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836921930 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.836961985 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837044954 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837143898 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837208033 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837380886 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837416887 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837428093 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837434053 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837542057 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837575912 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837587118 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.837697029 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838296890 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838304996 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838349104 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838360071 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838800907 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838841915 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838852882 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.838928938 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.839032888 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.839557886 CEST49784443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.839567900 CEST44349784104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.843928099 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.843967915 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.844048023 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.845257044 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.845268011 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849184036 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849239111 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849277020 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849313021 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849356890 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849356890 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.849368095 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.857523918 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.857605934 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.857611895 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.857644081 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.857681036 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.857733011 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.858808994 CEST49780443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.858813047 CEST4434978037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.861668110 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.861704111 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.861793995 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.862217903 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.862230062 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.884901047 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.884921074 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.884993076 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.885529995 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.885540962 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.892355919 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.892435074 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.892508030 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.892858028 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.892884016 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.965054035 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.965270042 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.965286970 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.965754032 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.965920925 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.965948105 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.966399908 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.966466904 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.966491938 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.966763020 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.966984987 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967061043 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967371941 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967561007 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967576981 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967587948 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967766047 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967777014 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.967820883 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.968585968 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.968657970 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.968966007 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.969024897 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.969098091 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.985243082 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.985467911 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.985507965 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.989207029 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.989284992 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.989569902 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.989708900 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.989723921 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.989787102 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.999470949 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.999687910 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.999702930 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.000027895 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.000339031 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.000399113 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.000452995 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.006330013 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.006475925 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.006582022 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.006659985 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.006688118 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.006803989 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.011082888 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.011102915 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.011182070 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.011442900 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.015410900 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.020908117 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.021389961 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.021406889 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.022155046 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.022414923 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.022423983 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.024907112 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.024971008 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.037332058 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.037354946 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.041352987 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.041527987 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.041557074 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.043404102 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.066162109 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.079035997 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.079051971 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.079164028 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.084650040 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.094778061 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.094868898 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.107475996 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.107490063 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.107562065 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.107593060 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.114475965 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.114535093 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.114550114 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.114671946 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.123781919 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.123852968 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.142065048 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.142273903 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.142287970 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.142731905 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.143052101 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.143135071 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.143188000 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167467117 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167543888 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167578936 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167602062 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167790890 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167891026 CEST49781443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.167922020 CEST4434978137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.183396101 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.197266102 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.197503090 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.197524071 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.198538065 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.198606014 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.198944092 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.198992014 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.199106932 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.199111938 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.211395979 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.211448908 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.226248980 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.226274967 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.226305962 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.241980076 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269474030 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269618988 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269668102 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269686937 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269790888 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269840956 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.269851923 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.270087957 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.270138979 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.275816917 CEST49797443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.275846958 CEST44349797104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.284545898 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.284598112 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.284630060 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.284674883 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.284687996 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.284739971 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287045002 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287071943 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287111044 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287147999 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287153006 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287249088 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287298918 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287451029 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287534952 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287578106 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287589073 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287626028 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.287745953 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.288141966 CEST49791443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.288162947 CEST4434979137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.288609982 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.288644075 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.288847923 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.289661884 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.289674044 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.292299986 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.292363882 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.301847935 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.301914930 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.303025961 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.303158998 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.303236961 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.303253889 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.303282976 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.303339005 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.307662964 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.307683945 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.307728052 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.307766914 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.330689907 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.330729008 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.330792904 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.331208944 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.331221104 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.335335016 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.342202902 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.342430115 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.342452049 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.342801094 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.343106985 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.343180895 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.343296051 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.343307018 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.343347073 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.346944094 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347172022 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347234964 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347249985 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347377062 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347434044 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347440004 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347558022 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347635031 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347640038 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347721100 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347769022 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347774029 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347928047 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.347980022 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.350166082 CEST49798443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.350182056 CEST44349798104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.364460945 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.364515066 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.364552975 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.364567995 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.364586115 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.364689112 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.366523981 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.367100954 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.368221045 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.368246078 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.368711948 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.368729115 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.368917942 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369334936 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369405985 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369698048 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369750977 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369756937 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369812012 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369856119 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369874954 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369945049 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.369952917 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370223999 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370232105 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370290041 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370321035 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370628119 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370697975 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.370699883 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.371529102 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.371613979 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.373641968 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.373656034 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.373684883 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.373708010 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.377969027 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.378035069 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.378055096 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.378156900 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.378271103 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387551069 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387600899 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387639999 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387681961 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387689114 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387695074 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387717009 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.387739897 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.391282082 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.391309977 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.391357899 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.391367912 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.391413927 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.396862030 CEST49787443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.396887064 CEST4434978737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.397192955 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.397222042 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.397278070 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.400317907 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.400331020 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.403513908 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.403522015 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.403630972 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.403654099 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.409471035 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.409531116 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.409540892 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.409583092 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.412619114 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.412630081 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.415402889 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.418853045 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.418903112 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.539680004 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.539680004 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.539683104 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.539722919 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703016043 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703099012 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703135014 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703170061 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703181028 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703197002 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703207970 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703222990 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703244925 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703248978 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703248978 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703253984 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703262091 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703268051 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703313112 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703320026 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703324080 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703347921 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703350067 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703349113 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703356028 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703376055 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703393936 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703402996 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703408003 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703414917 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703418970 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703444004 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703449011 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703461885 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703461885 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703533888 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703593016 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703767061 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703819990 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703828096 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703893900 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703934908 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703948021 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703973055 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.703999043 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704005003 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704015017 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704027891 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704041958 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704068899 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704070091 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704077005 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704103947 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704118967 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704128981 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704128027 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704133034 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704161882 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704194069 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704207897 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704240084 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704267979 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704277039 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704282045 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704301119 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704313993 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704336882 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704346895 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704380989 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704392910 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704642057 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704694986 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704741955 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704791069 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704802990 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704828024 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704844952 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704858065 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704858065 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.704952955 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.705007076 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.705015898 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.705056906 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.705576897 CEST49801443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.705590963 CEST44349801104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.705799103 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707104921 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707180977 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707268000 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707295895 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707333088 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707381010 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707401037 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707480907 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707583904 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707592964 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707640886 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707716942 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707741022 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707755089 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707762003 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.707854033 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.708177090 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.708233118 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.708534956 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.708874941 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.708888054 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709376097 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709599018 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709629059 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709713936 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709733963 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709779024 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709784985 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709798098 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709852934 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.709986925 CEST49788443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710000992 CEST4434978837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710550070 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710583925 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710593939 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710613966 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710648060 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710650921 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710664034 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710710049 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710721970 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710818052 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710851908 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710864067 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710874081 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710921049 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710949898 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.710961103 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711812019 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711859941 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711883068 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711889029 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711889982 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711918116 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711920977 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711925030 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711935997 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711950064 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711954117 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.711981058 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712006092 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712085009 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712150097 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712156057 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712173939 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712203979 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712208986 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712218046 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712382078 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712443113 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712467909 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712506056 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712538958 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712549925 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712563992 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.712598085 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.713372946 CEST49792443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.713385105 CEST4434979237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714068890 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714097023 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714154005 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714361906 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714412928 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714420080 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714673042 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714744091 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.714750051 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715405941 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715495110 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715691090 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715724945 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715732098 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715737104 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715738058 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715775013 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715780973 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715781927 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715820074 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715828896 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715862989 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.715890884 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717025995 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717065096 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717077971 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717082977 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717113972 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717132092 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717288017 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717329979 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717372894 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717379093 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717408895 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717624903 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717701912 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717730045 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717756987 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717762947 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.717794895 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718463898 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718506098 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718514919 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718564034 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718569040 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718591928 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718662024 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718696117 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.718703985 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.719094992 CEST49790443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.719104052 CEST4434979037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.719788074 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.719876051 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.720977068 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.720993042 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.721558094 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.721635103 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.722069025 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.722079992 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.722446918 CEST49789443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.722450972 CEST4434978937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.723315001 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.723520994 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.724049091 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.724416018 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.724436045 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.724786043 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.724793911 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.730106115 CEST49796443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.730114937 CEST4434979637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.746556997 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.746581078 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.746701002 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747008085 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747030973 CEST4434979437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747045994 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747378111 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747397900 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747400999 CEST49794443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747688055 CEST49802443192.168.2.6104.18.28.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.747718096 CEST44349802104.18.28.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.748408079 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.748436928 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.748492956 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.750174046 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.750185013 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.767445087 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.791045904 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.813441038 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.813734055 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.813766003 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.814846992 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.814944029 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.815341949 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.815417051 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.815485001 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.837042093 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.863419056 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.946790934 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.946831942 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.946856976 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.946861029 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.946887016 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.946903944 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.947021961 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.947122097 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.973875046 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.026237965 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.026305914 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.026341915 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.026518106 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.026540995 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.026583910 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.029367924 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.030805111 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.030891895 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.038233995 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.038316011 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.040523052 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.040666103 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.040721893 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.040734053 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.041888952 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.041971922 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.042020082 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.044487000 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.044511080 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.044548035 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.044557095 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.044572115 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.044712067 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.047486067 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.090914965 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.091042995 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.091195107 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.091305971 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.091340065 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.092492104 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.098278999 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.098299026 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.098370075 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.098560095 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.103159904 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.103250027 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.126133919 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.210593939 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.285778046 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.287578106 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.384710073 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.415285110 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.417862892 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.417890072 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.418529987 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.418541908 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.418977976 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.419260979 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.421381950 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.421411037 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.421838999 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.422110081 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.422120094 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.423580885 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.423641920 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.423717976 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.423830032 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.423904896 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.424563885 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.424580097 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.425298929 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.425403118 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.425616026 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.425715923 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.426410913 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.426515102 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.427203894 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.427304983 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.428308964 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.430893898 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.430926085 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.432842016 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.432931900 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.434276104 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.434384108 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.436355114 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.436363935 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.436779022 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.436876059 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.437480927 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.437540054 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.437932014 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.438092947 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.438102961 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.438441992 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.438510895 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.438600063 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.438606977 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.439064980 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.469485044 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.469540119 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.469603062 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.470839977 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.470851898 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.477384090 CEST49804443192.168.2.6104.17.248.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.477407932 CEST44349804104.17.248.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.479129076 CEST49795443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.479154110 CEST4434979537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.479407072 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.479409933 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.482650995 CEST49800443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.482657909 CEST4434980037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.483414888 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.484222889 CEST49799443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.484258890 CEST4434979937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.519531012 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.519561052 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.519648075 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.525439978 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.525455952 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.538842916 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545479059 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545751095 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545813084 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545834064 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545931101 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545979977 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.545985937 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546113014 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546165943 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546170950 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546282053 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546330929 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546335936 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546461105 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546509027 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.546516895 CEST44349812104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.547830105 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.547847986 CEST49812443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.587270021 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.612220049 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.612271070 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.612332106 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.612569094 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.612581015 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.618928909 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.619016886 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.619211912 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.619426966 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.619462967 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.687540054 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.687601089 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.687633038 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.687660933 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.687686920 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.687746048 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.694761038 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.694768906 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.694849968 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.699505091 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.699565887 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.699608088 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.699660063 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.699671984 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.699779034 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.705554962 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.705564022 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.705631018 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707104921 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707112074 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707150936 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707191944 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707199097 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707240105 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707284927 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707655907 CEST49803443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.707665920 CEST4434980337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.708179951 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.708220005 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.708280087 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.708924055 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.708935022 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712097883 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712110996 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712168932 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712291002 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712342978 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712925911 CEST49808443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.712937117 CEST4434980837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.713608027 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.713633060 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.713699102 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.714572906 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.714586020 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.725810051 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.725851059 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.725892067 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.725895882 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.725915909 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.726058006 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.735084057 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.735094070 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.735152006 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.737211943 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.737422943 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.737451077 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.737508059 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.737523079 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.737560987 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.749022961 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.749032021 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.749110937 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.750260115 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.750312090 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.750346899 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.750394106 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.750405073 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.750453949 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758354902 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758459091 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758466005 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758482933 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758538961 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758801937 CEST49811443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.758809090 CEST4434981137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.810570002 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.810585976 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.810614109 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.810681105 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.819084883 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.819103956 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.819133043 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.819169044 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.819212914 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.822710991 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.822720051 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.822813988 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.822824001 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.822835922 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.822880030 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.823466063 CEST49805443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.823478937 CEST4434980537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.823870897 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.823909998 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.823980093 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.825265884 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.825282097 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.830794096 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.830804110 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.830862999 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.830883026 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.830934048 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.840116024 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.840126991 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.840146065 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.840219021 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.840219021 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.846682072 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.846743107 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.846755028 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.846800089 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.855962038 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.856065035 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.880306959 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.880351067 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.880419970 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.881711006 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.881725073 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.900739908 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.900811911 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.900818110 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.900860071 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.900861979 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.900971889 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.902728081 CEST49809443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.902741909 CEST4434980937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.906574011 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.906810999 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.906831026 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.907157898 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.907625914 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.907694101 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.907820940 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.907855988 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.907869101 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.016959906 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017062902 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017102957 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017122984 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017142057 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017201900 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017244101 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017255068 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017272949 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017302036 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017323017 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017368078 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017379045 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017668009 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017685890 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017689943 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017699957 CEST44349813104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017745972 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.017855883 CEST49813443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.147720098 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.149413109 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.149476051 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.150553942 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.151937008 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.152113914 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.152307987 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.195431948 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.196250916 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.204572916 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.204593897 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.205698013 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.214956999 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.215173006 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.215444088 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.259413004 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.275635958 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.275899887 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.275964022 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.276319027 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.276990891 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.277082920 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.277142048 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.281230927 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.282933950 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.282955885 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.284064054 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.284570932 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.284739017 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.284992933 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.323393106 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.327438116 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.334017992 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.380723953 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.384336948 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.384362936 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.387866974 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.387959003 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.391077042 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.391242981 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.391278028 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.400306940 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.401133060 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.401155949 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.402148962 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.402220011 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.404423952 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.404479027 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.404916048 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.404922962 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.435395002 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.490763903 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.502525091 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.509175062 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.509535074 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.509603977 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.537651062 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.537681103 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.544460058 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.554594994 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.554610968 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.555036068 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.555049896 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.555875063 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.555891991 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.555933952 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.556391954 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.556510925 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.556564093 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.556873083 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.558731079 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.563963890 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.564059019 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.573637962 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.573719025 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.578344107 CEST49814443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.578382015 CEST4434981437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.579109907 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.579118013 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.583045006 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.583080053 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.583157063 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.583164930 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.591705084 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.591747046 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.591775894 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.591831923 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.591895103 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.591948986 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.598128080 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.598135948 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.598195076 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.599987030 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.600116968 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.600172043 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.600195885 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.604765892 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.604830027 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.604836941 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.604974985 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605029106 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605196953 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605252981 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605257034 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605305910 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605814934 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605846882 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.605911016 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.606456041 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.606467962 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.608056068 CEST49815443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.608073950 CEST4434981537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.621167898 CEST49817443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.621200085 CEST4434981737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.623522043 CEST49816443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.623534918 CEST4434981637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.624147892 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.624177933 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.624515057 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.624521971 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.624569893 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.624600887 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.626738071 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.626749039 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.627252102 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.627264977 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.632175922 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.632203102 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.632858038 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.632880926 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.632890940 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.633359909 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.633373022 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.633384943 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.633759022 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.633769989 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.697007895 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.697174072 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.697208881 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.697253942 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700514078 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700535059 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700604916 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700604916 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700638056 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700819016 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700892925 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.700983047 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.701004028 CEST4434982037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.701025009 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.701050997 CEST49820443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.720366955 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.720406055 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.720437050 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.720468044 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.720494032 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.720568895 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.724457979 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.724468946 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.724510908 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.724550009 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.727096081 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.727341890 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.727495909 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.727531910 CEST4434982137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.727585077 CEST49821443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.727845907 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.770693064 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.770761967 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.770845890 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.827748060 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.827802896 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.827836037 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.827866077 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.827889919 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.827930927 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831635952 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831644058 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831717968 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831724882 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831749916 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831799984 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831897020 CEST49822443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.831907988 CEST4434982237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.834578991 CEST49727443192.168.2.6142.250.184.196
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.834614992 CEST44349727142.250.184.196192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.902626038 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.902784109 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.904517889 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.909041882 CEST49823443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.909071922 CEST4434982337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.911865950 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.911948919 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.912026882 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.912337065 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.912374020 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.920079947 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.920113087 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.920172930 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.920373917 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:42.920389891 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.278690100 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.279203892 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.279223919 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.279606104 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.281913996 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.281982899 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.282247066 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.290174007 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.290393114 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.290417910 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.292299032 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.292357922 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.292850018 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.292933941 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.293162107 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.293169975 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.306535959 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.306845903 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.306854010 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.307302952 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.307668924 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.307749033 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.307857990 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.312577963 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.312808990 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.312824965 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.313163996 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.313631058 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.313697100 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.313747883 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.323045969 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.323254108 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.323282003 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.323405027 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.323618889 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.324043036 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.324103117 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.324147940 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.355402946 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.355407953 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.371403933 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.402354956 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.402388096 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.402513981 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.402714014 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.402726889 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.437335014 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.479264021 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.479357958 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.570710897 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.571068048 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.571110010 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.572195053 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.572264910 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.572767019 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.572840929 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.573050976 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.573070049 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.590413094 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.601022959 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.601068974 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.601099968 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.601151943 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.601166964 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.601259947 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.605416059 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.605474949 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.606714964 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.606817007 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.606862068 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.606913090 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.606935978 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.606972933 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.611541033 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.611552954 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.611644030 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.624929905 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.624984026 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.625077963 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.625099897 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.625247002 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.625330925 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.625339031 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.648663998 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.648778915 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.648869991 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.671894073 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.671971083 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.673029900 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.673048973 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.673103094 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.673106909 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.687208891 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.687289000 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.687299013 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.687340021 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.687370062 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.687412977 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.693767071 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.693779945 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.693837881 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.693850040 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.693895102 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.696355104 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.696441889 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.696448088 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.696494102 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.701772928 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.701785088 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.701807976 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.701839924 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.701874971 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.713984966 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.714042902 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.714049101 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.714091063 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.715723038 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.715734005 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.715781927 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.715801954 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.718544006 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.718606949 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.722974062 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.723009109 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724256039 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724270105 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724313974 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724737883 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724746943 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724778891 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724790096 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724797964 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.724823952 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.729418039 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.729482889 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.729489088 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.731523037 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.741200924 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.741266966 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.779890060 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.779905081 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.779932022 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.780010939 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.780021906 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.780076027 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.783413887 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.783514023 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786628008 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786638975 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786679983 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786701918 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786710978 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786741018 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786797047 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.786844015 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788595915 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788640976 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788654089 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788661957 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788692951 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788713932 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.788719893 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.801337004 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.801405907 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.801413059 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.801476955 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.802623987 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.802676916 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.802711010 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.802767992 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.802802086 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.804507017 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.807399035 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.807403088 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.807471037 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.819189072 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.819211006 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.819282055 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.819289923 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.819308043 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.819346905 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.845853090 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.845905066 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.845947981 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.845951080 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.845968008 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.846002102 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.846040010 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.846045017 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.846091986 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.846142054 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.868599892 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.868613005 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.868652105 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.868700981 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.893241882 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.893251896 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.893377066 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.893410921 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.893435001 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.925749063 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.978002071 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.978152990 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.983397961 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.983418941 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.983431101 CEST49827443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.983464956 CEST4434982737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.987999916 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.988625050 CEST49828443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.988643885 CEST4434982837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.989094973 CEST49825443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.989104986 CEST4434982537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.989608049 CEST49824443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.989617109 CEST4434982437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.991842985 CEST49826443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:43.991847038 CEST4434982637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.004674911 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.004733086 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.004805088 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.004978895 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.004996061 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.007133007 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.007143021 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.007412910 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.007612944 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.007626057 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.014770985 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.014811993 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.014874935 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.015062094 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.015079021 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.040199041 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.087269068 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.087326050 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.087356091 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.087414980 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.087440968 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.087517023 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.088610888 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.092036963 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.092103004 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.092884064 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.092894077 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.093415022 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.099500895 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.099589109 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.101794958 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.101861000 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.106689930 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.109698057 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.109728098 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.109981060 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.110281944 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.110296965 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.151407003 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.174047947 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.174129009 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.185051918 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.185070038 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.185146093 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.185163975 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.189995050 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.190067053 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.190100908 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.190210104 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.201780081 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.201832056 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.226176023 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.226285934 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.226350069 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.232742071 CEST49831443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.232764006 CEST4434983137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.260833979 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.260886908 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.260936975 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.260979891 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.261017084 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.261060953 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.261107922 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.261116982 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.261132002 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.262774944 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.262813091 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.262835979 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.262846947 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.262877941 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.262898922 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.267024994 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.267112970 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.282125950 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.282165051 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.282207966 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.282217979 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.282264948 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.286901951 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.287007093 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302369118 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302412987 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302443027 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302469969 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302495003 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302519083 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.302568913 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.307413101 CEST49830443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.307427883 CEST4434983037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.411240101 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.411374092 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.411561966 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.412885904 CEST49832443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.412900925 CEST4434983237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.487867117 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.487919092 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.487987995 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.488214016 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.488228083 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.571845055 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.571883917 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.572319984 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.572659016 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.572674990 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.635521889 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.635567904 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.635823011 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636113882 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636121988 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636209011 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636362076 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636373043 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636585951 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.636591911 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.653544903 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.653587103 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.653754950 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.654098034 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.654109955 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.654721975 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.654747009 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.654827118 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.655255079 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.655263901 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.668400049 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.668421030 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.668729067 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.668977022 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.668988943 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.673863888 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.674287081 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.674297094 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.675724030 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.675831079 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.676107883 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.676223993 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.676301003 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.677413940 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.677767992 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.677803993 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.678169966 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.678508997 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.678688049 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.678750992 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.679069042 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.679480076 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.679488897 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.679832935 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.680124998 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.680181026 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.680227041 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.719408989 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.723411083 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.723418951 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.779318094 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.779562950 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.779572010 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.779881001 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.780282974 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.780338049 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.780424118 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.785187006 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.785232067 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.785296917 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.785487890 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.785501003 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.788414955 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.788428068 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.788458109 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.823399067 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.848834991 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.848871946 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.848990917 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.850537062 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.850581884 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.888331890 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.990650892 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.990714073 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.990752935 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.990832090 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.990848064 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.991040945 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.995316029 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.995331049 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.995392084 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996238947 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996288061 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996371984 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996373892 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996428013 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996429920 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996471882 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996505976 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996530056 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:44.996587038 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.000122070 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.000133038 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.000178099 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.000193119 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.001209974 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.001293898 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.011200905 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.011262894 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.061618090 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.061640024 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.061680079 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.061757088 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.061757088 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.067447901 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.067462921 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.067519903 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.067543030 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.067558050 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.067586899 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.076807022 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.076822042 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.076838970 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.076894045 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.076960087 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.083962917 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.083986044 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084017038 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084059954 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084635019 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084685087 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084693909 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084733963 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084743023 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084786892 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.084835052 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088181973 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088195086 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088222980 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088254929 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088296890 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088543892 CEST49834443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.088566065 CEST4434983437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.094675064 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.094686985 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.094716072 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.094810963 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.094810963 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.094827890 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.100013018 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.100080967 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.100090981 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.100532055 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.104593039 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.104685068 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.106024981 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.106082916 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.106098890 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.107490063 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.109693050 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.110605955 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.110678911 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.113192081 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.113836050 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.113854885 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.114262104 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.114278078 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.114624977 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.115035057 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.115561962 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.115629911 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.116091013 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.116348982 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.116393089 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.116527081 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148731947 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148876905 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148890972 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148909092 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148938894 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148947001 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.148976088 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.149038076 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.149041891 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.149053097 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.149139881 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.151243925 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.151247025 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.151261091 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.151673079 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.151685953 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.152120113 CEST49835443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.152133942 CEST4434983537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.152283907 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.152348042 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.154258966 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.154316902 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.154557943 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.154562950 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.155333996 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.155404091 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.156404018 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.156496048 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.156950951 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.156960011 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.163393021 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.163400888 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.171077013 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.171086073 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.171113968 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.171148062 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.171163082 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.171185970 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173079967 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173114061 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173141003 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173161030 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173168898 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173212051 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.173218012 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.177470922 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.177542925 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.177551031 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.177762032 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.200160027 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.200184107 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.200222015 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.200236082 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.200268030 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.200308084 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.230597019 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.236001015 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.236066103 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.237458944 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242398977 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242455959 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242499113 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242521048 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242594004 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242623091 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242629051 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.242680073 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.244307995 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.244415045 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.244452953 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.247186899 CEST49833443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.247220993 CEST4434983337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.287424088 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.288319111 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.288485050 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.297771931 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.301733971 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.301769018 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.302829027 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.302886963 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.303260088 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.303322077 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.303929090 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.303936005 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.304264069 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.304297924 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.306256056 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.306607962 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.306616068 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.307625055 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.307697058 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.308043003 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.308085918 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.308244944 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.308249950 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330146074 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330292940 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330352068 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330606937 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330619097 CEST44349843104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330631971 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.330661058 CEST49843443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331335068 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331423998 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331423998 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331459999 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331501961 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331533909 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331973076 CEST49844443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.331988096 CEST44349844104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.332386971 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.332397938 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.333054066 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.333087921 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.333146095 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.333532095 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.333693027 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.333702087 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402015924 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402276039 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402385950 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402542114 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402556896 CEST44349845104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402579069 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.402595043 CEST49845443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.403517962 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.403552055 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.403620005 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.404231071 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.404243946 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.460937023 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.461581945 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.461596012 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.461910963 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.462285995 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.462335110 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.462587118 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.465646982 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.465683937 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.465714931 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.465719938 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.465728998 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.465776920 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.471086025 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.471147060 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.480283022 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.480391026 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.480504036 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.488425016 CEST49838443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.488442898 CEST4434983837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.507391930 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.513629913 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.513837099 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.513851881 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.514842987 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.514910936 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.515237093 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.515347958 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.515552998 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.515559912 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.519392967 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.519464970 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.533982992 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.534053087 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.554516077 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.554600954 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.566816092 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.566824913 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.566879988 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.566886902 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.571703911 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.571774006 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.571779013 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.571814060 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.622368097 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.622409105 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.622452021 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.622457027 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.622488976 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.624464035 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.624522924 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.624586105 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.624619961 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.624798059 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.624847889 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.626838923 CEST49842443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.626856089 CEST4434984237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.628305912 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.628434896 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.628489017 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.629153967 CEST49840443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.629168034 CEST4434984037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643296003 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643328905 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643357992 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643363953 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643414021 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643414021 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.643448114 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.646151066 CEST49836443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.646159887 CEST4434983637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.653331041 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.653395891 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.653619051 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.653842926 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.653853893 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.655610085 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.655642033 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.655778885 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.655958891 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.655972004 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.657402039 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.657434940 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.657668114 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.657668114 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.657691002 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.671426058 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.671436071 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.671643019 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.671829939 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.671839952 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.672986984 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673000097 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673044920 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673234940 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673243999 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673623085 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673631907 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673682928 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673836946 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.673846960 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.692254066 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.692354918 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.692414999 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.692713976 CEST49841443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.692723036 CEST4434984137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.696815014 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.696832895 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.696913958 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.697381973 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.697396040 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.723408937 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.723469019 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.802886963 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.802938938 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.802978039 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.802999973 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.803014040 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.803025961 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.803081989 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.804476023 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.804780006 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.804791927 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.805109978 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.805555105 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.805623055 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.805700064 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.806682110 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.806869030 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.806890011 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.807200909 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.807524920 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.807579041 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.807658911 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.807676077 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.807681084 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.828975916 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.829051018 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.829132080 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.829188108 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.829864979 CEST49847443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.829883099 CEST4434984737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.833839893 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.833865881 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.833914995 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.834116936 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.834126949 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.851401091 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.865045071 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.865125895 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.886993885 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.887254953 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.887265921 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.888499975 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.888555050 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.888914108 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.889024019 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.889033079 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.889060974 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.889107943 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.889719009 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.889775991 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.897258997 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.897332907 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.897337914 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.897468090 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.901969910 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.902025938 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.902029991 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.902084112 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.911487103 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.911556959 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945288897 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945358992 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945384979 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945430040 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945445061 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945451975 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945481062 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945503950 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945528984 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945557117 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945568085 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945574045 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945600033 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945857048 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.945903063 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.946038008 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.946049929 CEST44349849104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.946058989 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.946094036 CEST49849443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.954402924 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.954411030 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.956912041 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.956998110 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957039118 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957056999 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957063913 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957087994 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957103014 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957119942 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957160950 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957185984 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957204103 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957211971 CEST44349848104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957233906 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957549095 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.957562923 CEST49848443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.976564884 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.976596117 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.976649046 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.976655006 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.976696014 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.977730036 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.977756977 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.977786064 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.977788925 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.977828979 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.978374004 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.978424072 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.978429079 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.979007959 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.979060888 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.979064941 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.979137897 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.994393110 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.994426966 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.994522095 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.994529009 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.994540930 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:45.994584084 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000077963 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000118017 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000147104 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000173092 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000180960 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000211954 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000221968 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000256062 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000268936 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000276089 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000313044 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.000319004 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.001391888 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.001444101 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.020946026 CEST49850443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.020961046 CEST44349850104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.040847063 CEST49846443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.040862083 CEST4434984637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.171641111 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.171694994 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.172123909 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.172686100 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.172696114 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.317342997 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.321356058 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.327035904 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.339449883 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.348619938 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.348650932 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.349086046 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.350491047 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.357816935 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.367906094 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.373698950 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.373728037 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.374278069 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.401982069 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.402184963 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.405489922 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.405509949 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.405570030 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.405635118 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.406083107 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.408859015 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.408879042 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.409001112 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.409015894 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.409363031 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.409384012 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.409399986 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.409437895 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.410305023 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.410361052 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.435184956 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.435378075 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.438581944 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.438605070 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.441910028 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.442069054 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.442662001 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.442696095 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.442739010 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.452547073 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.452737093 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.452770948 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.459398031 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.459647894 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.475686073 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.475828886 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.486418962 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.490303040 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.490506887 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.495404959 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.495407104 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.499393940 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500155926 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500327110 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500725985 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500746965 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500788927 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500806093 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500868082 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500881910 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.500911951 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.504137993 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.504458904 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.504466057 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.505475998 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.505527973 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.511831999 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.511913061 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.511980057 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.511989117 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.547399044 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.586579084 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.586622953 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.633119106 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.633518934 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761003971 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761034966 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761065960 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761104107 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761135101 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761143923 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761154890 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761194944 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.761255980 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.763267994 CEST49852443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.763293982 CEST4434985237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.764584064 CEST49851443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.764600992 CEST4434985137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.821691990 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.821757078 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.822020054 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.822040081 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.826390982 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831105947 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831132889 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831144094 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831175089 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831191063 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831208944 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831270933 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831404924 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831414938 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831533909 CEST49858443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.831551075 CEST4434985837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.837486982 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.837696075 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.837716103 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.838742018 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.838804960 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840123892 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840173960 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840625048 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840637922 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840850115 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840858936 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.840919018 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.841815948 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.841823101 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.859005928 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.859112978 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.859193087 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.859807968 CEST49855443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.859852076 CEST4434985537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.862720013 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.862822056 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.862967968 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.864336967 CEST49854443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.864348888 CEST4434985437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.867887020 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.867944002 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.868032932 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.869440079 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.869482994 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.875071049 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.875096083 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.875262022 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.875423908 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.875441074 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.878377914 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.878392935 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.878576040 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.878755093 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.878766060 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.897619963 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.897666931 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.897732019 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898030043 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898045063 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898382902 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898463011 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898710012 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898905039 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.898947001 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.905041933 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.905289888 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.905363083 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.905791044 CEST49856443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.905810118 CEST4434985637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.906794071 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.906814098 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.907066107 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.907769918 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.907782078 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916232109 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916264057 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916280985 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916367054 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916385889 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916392088 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916443110 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916505098 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916927099 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.916941881 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923680067 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923702002 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923718929 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923779011 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923815012 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923820972 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.923947096 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.928986073 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.929008007 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.929114103 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.940282106 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.950897932 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.950917959 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.950962067 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.950977087 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.950984955 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.951005936 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.951047897 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.978390932 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.978450060 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.978528976 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.978734970 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.978765011 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.980206966 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.980253935 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.980366945 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.981026888 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.981040001 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996088982 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996154070 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996172905 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996191978 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996221066 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996273994 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996400118 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996445894 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.996464968 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.997687101 CEST49853443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:46.997700930 CEST4434985337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.002793074 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.002835035 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.002929926 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.003164053 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.003174067 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.160778999 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.160851955 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.160893917 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.160907984 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.160923958 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.160978079 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.165486097 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.165493011 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.165566921 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.228732109 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.228741884 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.228761911 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.228796959 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.250044107 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.250052929 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.250130892 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.250142097 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.250195980 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.267605066 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.267613888 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.267632961 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.267673016 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.267702103 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.267705917 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.272335052 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.272388935 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.272392988 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.272433996 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.305551052 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.305588007 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.305730104 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.306015015 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.306032896 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.712265968 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.712337017 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.712409973 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.712899923 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:47.712929010 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315536022 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315608025 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315840960 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315888882 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315921068 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315964937 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.315982103 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316036940 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316291094 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316299915 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316344023 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316437006 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316445112 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316471100 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316481113 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316524982 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316529036 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316776991 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316812038 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316831112 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316838026 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316873074 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316946983 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316993952 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.316997051 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321245909 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321527004 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321592093 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321840048 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321847916 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321904898 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321911097 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321935892 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.321990967 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322000980 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322010040 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322043896 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322057962 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322057962 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322067976 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322113991 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322160006 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322247982 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322627068 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322721004 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322804928 CEST49859443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322814941 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.322823048 CEST4434985937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.323662996 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.324002028 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.324016094 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.324610949 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.324919939 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.324927092 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325110912 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325170040 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325241089 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325292110 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325392008 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325396061 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325436115 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325707912 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325825930 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325833082 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325843096 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325851917 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325861931 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325908899 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.325917006 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326149940 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326199055 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326231956 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326247931 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326253891 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326320887 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326325893 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326385021 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326666117 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326730967 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326921940 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326939106 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326942921 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.326993942 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327016115 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327027082 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327208996 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327245951 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327255011 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327320099 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327347040 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327598095 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327682018 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327742100 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327747107 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327766895 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327883959 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.327912092 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328183889 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328248978 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328260899 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328278065 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328320980 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328392982 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328516006 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328577042 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328733921 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328840971 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.328979969 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329070091 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329082012 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329112053 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329160929 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329166889 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329317093 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.329323053 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330039024 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330137014 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330394983 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330461979 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330517054 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330532074 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330549955 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330609083 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330660105 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330672026 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330682039 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330720901 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330728054 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330750942 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330785990 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.330943108 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.331305981 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.331455946 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.331495047 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.331505060 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.331578016 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.332180977 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.332227945 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.332254887 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.332261086 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.332294941 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.333152056 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.333244085 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.333259106 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.333314896 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.333486080 CEST49857443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.333498955 CEST4434985737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.367408037 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.371411085 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.375403881 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.375406027 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441154957 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441196918 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441226006 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441230059 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441242933 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441268921 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441656113 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441692114 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441768885 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.441778898 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442002058 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442529917 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442600012 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442827940 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442836046 CEST44349865104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442924023 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.442987919 CEST49865443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.457156897 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.457252026 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.457604885 CEST49860443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.457662106 CEST44349860104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.481343985 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.481993914 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.481993914 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.481996059 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.482014894 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.482018948 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.528017998 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.590058088 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.590133905 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.767035007 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.767091990 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.767118931 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.767153978 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.767169952 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.767729044 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.771723032 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.771810055 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.772846937 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.773082972 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.773102999 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.773696899 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.774019003 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.774085045 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.774244070 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.774261951 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.774274111 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.794287920 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.794329882 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.794361115 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.794420958 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.794482946 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.794560909 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.796173096 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.796483040 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.796511889 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.796833992 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.797188997 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.797256947 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.797521114 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.797553062 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805377960 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805387020 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805444956 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805465937 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805489063 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805557966 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805700064 CEST49863443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.805740118 CEST4434986337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.810524940 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.810553074 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.810700893 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.810847044 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.810861111 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.823898077 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.823946953 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.823978901 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.824017048 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.824089050 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.824172020 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.828830957 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.828898907 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.838716030 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.838870049 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.841906071 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.842057943 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.842113972 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.842144012 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.843915939 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.843938112 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.843976974 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.843983889 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.844010115 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.853949070 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.854024887 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.871608019 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.871675014 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.871681929 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.871764898 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.872068882 CEST49861443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.872085094 CEST4434986137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.877388954 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.877458096 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.877543926 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.877747059 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.877779007 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884179115 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884373903 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884466887 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884480953 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884497881 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884623051 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884674072 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884684086 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884728909 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.884736061 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885010004 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885031939 CEST44349870104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885042906 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885077000 CEST49870443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885206938 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885334015 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885392904 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.885401011 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.892754078 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.892817974 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.892824888 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.892971992 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.893090963 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.893552065 CEST49862443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.893558025 CEST4434986237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.894207954 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.894283056 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.898349047 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.898402929 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.898546934 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.899441004 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.899467945 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912322998 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912343979 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912389040 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912408113 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912439108 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912446976 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912457943 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.912528038 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920473099 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920480967 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920547962 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920559883 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920619011 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920675993 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920694113 CEST49868443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.920706034 CEST4434986837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.922401905 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.922454119 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.922487974 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.922538996 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.922559977 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.922636032 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.927154064 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.927161932 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.927221060 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.929822922 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.929832935 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.929886103 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.929893017 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.929964066 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.930011988 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.930171013 CEST49869443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.930182934 CEST4434986937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949098110 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949196100 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949230909 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949264050 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949265003 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949286938 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949301958 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949342012 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949453115 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949460983 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949835062 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949852943 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949852943 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949867010 CEST44349871104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949878931 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.949911118 CEST49871443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.990422964 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.990432024 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.990458965 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:48.990495920 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.010459900 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.010482073 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.010525942 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.010545015 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.010562897 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.010638952 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.020545006 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.020591021 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.020627022 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.020665884 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.020698071 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.020838976 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.023972034 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.023993969 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.024010897 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.024033070 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.024071932 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.024081945 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.025762081 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.025769949 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.025824070 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.028774023 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.028831005 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.028840065 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.028939009 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063164949 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063302040 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063355923 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063369036 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063494921 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063551903 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063560009 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063647985 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.063828945 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.064112902 CEST49864443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.064125061 CEST4434986437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.071429968 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.071455002 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.071578979 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.071770906 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.071789980 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.078085899 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.078099012 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.078138113 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.078160048 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.078177929 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.078231096 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.086853027 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.086863041 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.086889982 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.086939096 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.087004900 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.098980904 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.099024057 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.099078894 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.099092007 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.099128962 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.099267006 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.099317074 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.100825071 CEST49866443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.100846052 CEST4434986637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.108247042 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.108262062 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.108283043 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.108347893 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.108401060 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.108406067 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.109688044 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.112756968 CEST49867443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.112763882 CEST4434986737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.123881102 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.123913050 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.123999119 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.124177933 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.124192953 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.289052963 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.289078951 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.289177895 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.289598942 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.289613008 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.477832079 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.478094101 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.478106022 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.478450060 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.478919983 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.479000092 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.479100943 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.523408890 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.536514997 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.537127018 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.537156105 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.537436962 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.537887096 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.537945032 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.538068056 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.578939915 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.579217911 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.579241037 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.579411983 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.580231905 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.580315113 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.580652952 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.580712080 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.580853939 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.580858946 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.584296942 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.630886078 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.753401995 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.754787922 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.754811049 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.755830050 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.756452084 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.757698059 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.757698059 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.757752895 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.757786036 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.765775919 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.767806053 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.767827034 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.771838903 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.772032976 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.772347927 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.772515059 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.772617102 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801422119 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801481009 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801512957 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801785946 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801795959 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801808119 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801894903 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801904917 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.801904917 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.802982092 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.802992105 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.803055048 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.804501057 CEST49872443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.804523945 CEST4434987237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.815267086 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.815407991 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.815669060 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.815686941 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.817121983 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.817286968 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.817560911 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.817642927 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.817703962 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.820579052 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.820585966 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.849845886 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.849870920 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.850060940 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.850100994 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.850270033 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.850311041 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.850506067 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.855118036 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.855628967 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.863404036 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.865509033 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.865510941 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.865520954 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.897984982 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.898036957 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.898076057 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.898103952 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.898111105 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.898134947 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.898365021 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.904243946 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.904510021 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.904673100 CEST49874443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.904699087 CEST4434987437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.912560940 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.921034098 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.921041012 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.921238899 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.936929941 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.937299013 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947427034 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947546959 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947551012 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947738886 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947751045 CEST4434987337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947787046 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947787046 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:49.947844028 CEST49873443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.129693985 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.129781008 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.129909992 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132178068 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132204056 CEST49877443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132220030 CEST44349877104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132241964 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132289886 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132339001 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132369995 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132380962 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132425070 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132463932 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.132503033 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135191917 CEST49875443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135204077 CEST4434987537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135256052 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135317087 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135363102 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135946035 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.135961056 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.136429071 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.136445999 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.137250900 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.137270927 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.140640974 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.143685102 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.143699884 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.179090977 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.203598022 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.203608036 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.203670025 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.203723907 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.228024006 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.228034019 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.228372097 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.228387117 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.228518963 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.235794067 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.235801935 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.235831976 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.235919952 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.235919952 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.243213892 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.243411064 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.296233892 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.296243906 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.296288013 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.296333075 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.296344042 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.296622992 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320489883 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320499897 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320535898 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320569992 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320573092 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320585012 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320632935 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320632935 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320650101 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320662975 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320724010 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320930958 CEST49876443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.320951939 CEST4434987637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.597771883 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.598097086 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.598114014 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.598450899 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.598784924 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.598854065 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.599108934 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.643393993 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.648519993 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.831665993 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.831749916 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.831804991 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.833671093 CEST49878443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.833714008 CEST44349878104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.970805883 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.970860958 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.970936060 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.975191116 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:50.975203991 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.403646946 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.403695107 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.403762102 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.403862953 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.403907061 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.403958082 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.404831886 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.404849052 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.405251026 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.405262947 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.457288980 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.457545042 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.457559109 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.457891941 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.458228111 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.458287954 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.458472967 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.503403902 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606604099 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606681108 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606719017 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606723070 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606736898 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606761932 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606780052 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606785059 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606812000 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606827974 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606832027 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.606885910 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.607042074 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.607127905 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.607172012 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.611502886 CEST49879443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:51.611515999 CEST44349879104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.100747108 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.101517916 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.101545095 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.102732897 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.104001999 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.104501009 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.104552984 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.105014086 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.105992079 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.106082916 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.107842922 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.107927084 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.108328104 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.147677898 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.151410103 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.606755018 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.606806993 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.606838942 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.606879950 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.606906891 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.606961966 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.610938072 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.611027956 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.620114088 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.620202065 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.694154978 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.694329023 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.706048012 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.706057072 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.706125021 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.706145048 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.706335068 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.711251974 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.711338043 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.711347103 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.711436033 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.727936983 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.728009939 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.782435894 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.782471895 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.782502890 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.782517910 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.782529116 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.782579899 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.790004969 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.790045023 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.790095091 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.790102959 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.790136099 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.790235996 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.799483061 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.799570084 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.809921980 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.817183971 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.817214012 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.817265034 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.817274094 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.817306995 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.820468903 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.820528984 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.820537090 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.820595026 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.833839893 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.833894968 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.833903074 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.833918095 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.833947897 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.835779905 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.835829973 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.854837894 CEST49881443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.854855061 CEST4434988137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:52.855396986 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470365047 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470406055 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470438004 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470464945 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470468044 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470493078 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.470515966 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.516906977 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.536580086 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.536596060 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.536638975 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.536669016 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.562938929 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.562944889 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.563023090 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.563046932 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.564517021 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.568382025 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.568391085 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.568419933 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.568444967 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.568485022 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.575767994 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.575849056 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.629029989 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.629036903 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.629061937 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.629221916 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.629237890 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.629281998 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656172037 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656203985 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656227112 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656245947 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656254053 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656286001 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656296968 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656316042 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:53.656346083 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.502222061 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.502254009 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.502335072 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.503027916 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.503082991 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.503284931 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.503761053 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.503772020 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.504250050 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.504266024 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.625166893 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.625267982 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.625358105 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.625977993 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.626012087 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.926599979 CEST49880443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.926630974 CEST4434988037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.939594030 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.939616919 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.939699888 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.941241026 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.941251993 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.960094929 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:54.971004963 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.003240108 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.010679960 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.084260941 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.089128971 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.089142084 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.089464903 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.089490891 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.089592934 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.089937925 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.090624094 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.090688944 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.091284037 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.091377974 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.091780901 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.091866970 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.092202902 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.092268944 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.096411943 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.096477985 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.097544909 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.098073006 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.098261118 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.098273993 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.143400908 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.143414021 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.150393963 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.199831963 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.199928999 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.199966908 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200000048 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200016022 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200031996 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200043917 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200637102 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200671911 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200709105 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200727940 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200737000 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200747013 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.200809002 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.201031923 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.201395035 CEST49883443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.201407909 CEST44349883104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232434034 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232517004 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232553005 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232587099 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232618093 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232625961 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232650042 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232698917 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232737064 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232737064 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.232999086 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.233047962 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.233063936 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.233138084 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.233253956 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.234632969 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.234669924 CEST44349885104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.234693050 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.234733105 CEST49885443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.294111013 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.294164896 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.294305086 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.294701099 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.294713020 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.297815084 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.297821999 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.297930002 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298120022 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298130035 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298187971 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298254967 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298485041 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298547029 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298547029 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298567057 CEST44349884104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.298605919 CEST49884443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.299153090 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.299201012 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.299268007 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.299695015 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.299706936 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.300204992 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.300236940 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.300297022 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.300666094 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.300678968 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.602854967 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.603092909 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.603110075 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.603581905 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.603988886 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.604063988 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.604135036 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.647442102 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.752100945 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.763154984 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.867778063 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.867782116 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.960165024 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:55.986520052 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.002077103 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.002219915 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.002321005 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.062402964 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.062406063 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.171969891 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.171998024 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.172445059 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.172473907 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.172518015 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.173021078 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.173486948 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.173495054 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.173984051 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.173990965 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.174019098 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.175195932 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.175209045 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.175266981 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.175369024 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.175435066 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.176991940 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.177069902 CEST49886443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.177084923 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.177093029 CEST4434988637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.178400993 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.178464890 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.179302931 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.179373026 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.180377007 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.180444956 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.180573940 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.180691004 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.180702925 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.223413944 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.223413944 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.223428011 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.257919073 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.289243937 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.289365053 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.289479017 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293090105 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293160915 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293195009 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293215036 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293231010 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293277025 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293286085 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293756008 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293781996 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293801069 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293803930 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293812037 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293867111 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293874025 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293891907 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293920040 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.293940067 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.312433958 CEST49889443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.312448025 CEST44349889104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.354088068 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.354118109 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.354176998 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.354456902 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.354469061 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.417254925 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.417292118 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.417514086 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.418021917 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.418032885 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.424864054 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.424911976 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.424997091 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.425856113 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.425865889 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.425925970 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.426647902 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.426667929 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.426908016 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.426923037 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.428729057 CEST49887443192.168.2.6104.17.247.203
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.428745031 CEST44349887104.17.247.203192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.746766090 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.746817112 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.746844053 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.746895075 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.746922016 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.746962070 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.752222061 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.752234936 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.752280951 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.814687014 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.814699888 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.814753056 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.828304052 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.828349113 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.828387022 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.828423023 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.828453064 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.828495979 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.831980944 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.831989050 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.832051992 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.839206934 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.839216948 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.839266062 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.842257977 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.842314959 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.842324972 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.842340946 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.842565060 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.886274099 CEST49888443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.886293888 CEST4434988837.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.899370909 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.899399042 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.899430990 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.899493933 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.915427923 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.915440083 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.915563107 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.915589094 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.915635109 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.929097891 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.929111958 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.929147959 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.929233074 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.929275036 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.933618069 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.933689117 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.955120087 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.955154896 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.955255985 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.956351042 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.956363916 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.986324072 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.986337900 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.986372948 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.986429930 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.986452103 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:56.986488104 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.002330065 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.002379894 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.002403975 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.002439022 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.002460957 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.002485037 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.003567934 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.003657103 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.003793955 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.005530119 CEST49890443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.005544901 CEST4434989037.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.030721903 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.035528898 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.035554886 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.035985947 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.036493063 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.036550045 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.037730932 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.037921906 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.037950993 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.037996054 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.077573061 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.077907085 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.077928066 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.078243971 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.078919888 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.078973055 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.079405069 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.079621077 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.086218119 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.087404013 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.087434053 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.088500023 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.088588953 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.089749098 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.089835882 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.090562105 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.090584040 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.116153002 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.116564989 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.116594076 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.118012905 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.118096113 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.118485928 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.118551970 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.119009972 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.119020939 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.123395920 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.162157059 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.255445004 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.380539894 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.380662918 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.380740881 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.381287098 CEST49891443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.381336927 CEST4434989137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.513597012 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.513741970 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.514441967 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.514599085 CEST49892443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.514616966 CEST4434989237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516175985 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516225100 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516361952 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516407013 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516463995 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516522884 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516859055 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516870022 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516880035 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.516884089 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.524173021 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.524754047 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.524811983 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.524957895 CEST49894443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.524976969 CEST4434989437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.525749922 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.525774002 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.525834084 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526216030 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526246071 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526453972 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526470900 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526503086 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526851892 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.526865005 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.621716022 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.621864080 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.622158051 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.622754097 CEST49893443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.622772932 CEST4434989337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.757333994 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.757436037 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.758654118 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.758889914 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.758927107 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.791563988 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.791687965 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.798451900 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.798489094 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.798815012 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.803997040 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.804100990 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.804187059 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.807137012 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.807177067 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.810106039 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.810158968 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.810234070 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.810895920 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.810918093 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.813015938 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.813064098 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.813121080 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.813652039 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.813671112 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.814779043 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.814825058 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.814882040 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.815512896 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.815526962 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.855736971 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.885384083 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.886852980 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.886869907 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.887537956 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.925909996 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.925995111 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.926363945 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.935412884 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.947704077 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.947747946 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.948594093 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.948641062 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.948864937 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.949088097 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.949103117 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:57.983932972 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.022856951 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.022887945 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.024183035 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.024267912 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.024844885 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.024916887 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.025523901 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.025536060 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.063990116 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.064409018 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.064515114 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.086482048 CEST49895443192.168.2.640.115.3.253
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.086514950 CEST4434989540.115.3.253192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.149962902 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.177900076 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.190390110 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.193336964 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.194588900 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.194603920 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195202112 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195238113 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195259094 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195409060 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195414066 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195600033 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.195934057 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196039915 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196130037 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196358919 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196415901 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196468115 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196540117 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.196767092 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.197105885 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.197165012 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.197340965 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.197346926 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.218324900 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.243400097 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.243408918 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.257328987 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.300259113 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.300286055 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.301922083 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.301964045 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.302014112 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.302345037 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.302423954 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.302628040 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.302866936 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.302961111 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.303402901 CEST49898443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.303427935 CEST44349898104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.305891991 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.305908918 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.360816002 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.364537001 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418605089 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418731928 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418785095 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418831110 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418831110 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418862104 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418888092 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418926954 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418970108 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418973923 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.418987989 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.419033051 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.419526100 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.423361063 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.423418045 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.423458099 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.423481941 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.423496008 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.423521042 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.471786976 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.472107887 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.476094007 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.505211115 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.505316973 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.505460978 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.549180984 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.557235003 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.613825083 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.621536970 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.659682989 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.659739971 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.659782887 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.659833908 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.659849882 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.659888983 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666238070 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666249037 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666306973 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666351080 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666354895 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666364908 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.666404009 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.669236898 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.669250965 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.669251919 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.669253111 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.675271034 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.675308943 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.675333023 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.675374985 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.675379992 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.675424099 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.677762032 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.677836895 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.677896023 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.704472065 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.704519033 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.704551935 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.704567909 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.704598904 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.704633951 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.709367990 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.709429979 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.709471941 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.709537983 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.709577084 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:58.760852098 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.136702061 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.136734962 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.138372898 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.138386011 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.138443947 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.151814938 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.151885986 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152230024 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152254105 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152476072 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152510881 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152832031 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152864933 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.152926922 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.153291941 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.153301001 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.153553009 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.153589010 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.153698921 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.153990030 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154007912 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154012918 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154026985 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154046059 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154098988 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154652119 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154668093 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.154719114 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.155795097 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.155833960 CEST44349900104.18.29.223192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.155852079 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.155884981 CEST49900443192.168.2.6104.18.29.223
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.158888102 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.158988953 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.159457922 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.159513950 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.160070896 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.160124063 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.160696983 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.160783052 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.161350012 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.161417007 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.161473036 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.161478996 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162105083 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162377119 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162431955 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162441015 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162506104 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162513971 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162573099 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.162589073 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.205127001 CEST49897443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.205161095 CEST4434989737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.207392931 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.207401991 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.217592001 CEST49899443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.217618942 CEST4434989937.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.223768950 CEST49896443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.223773956 CEST4434989637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.231030941 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.258780003 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.258795977 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.258796930 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.421428919 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.421791077 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.421842098 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.422854900 CEST49906443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.422873020 CEST4434990637.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.423482895 CEST49907443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.423518896 CEST4434990737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.423583984 CEST49907443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.424220085 CEST49907443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.424233913 CEST4434990737.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688211918 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688296080 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688338041 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688357115 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688424110 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688441992 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688463926 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688469887 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688496113 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688522100 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688569069 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688596964 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688611984 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688651085 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688684940 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688874006 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688951969 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688982964 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688990116 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688990116 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.688992023 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689016104 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689033031 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689055920 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689136028 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689142942 CEST4434990237.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689181089 CEST49902443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689691067 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689698935 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689716101 CEST4434990437.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689738989 CEST49904443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689800024 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689851999 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689882994 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689891100 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689924955 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689940929 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689949036 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689963102 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689965963 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689980984 CEST4434990337.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.689996004 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690022945 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690027952 CEST49903443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690052032 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690061092 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690068007 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690099955 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690452099 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690462112 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690502882 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690840006 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690850973 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690872908 CEST4434990137.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.690881014 CEST49901443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.693198919 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.693213940 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.693244934 CEST49905443192.168.2.637.16.11.30
                                                                                                                                                                                                                Sep 29, 2024 15:26:59.693258047 CEST4434990537.16.11.30192.168.2.6
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.149595022 CEST192.168.2.61.1.1.10xa27dStandard query (0)fungifteu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.149842024 CEST192.168.2.61.1.1.10x9f0bStandard query (0)fungifteu.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.206595898 CEST192.168.2.61.1.1.10xc72aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.206940889 CEST192.168.2.61.1.1.10xde0dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.870115995 CEST192.168.2.61.1.1.10xc004Standard query (0)fungifteu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.870116949 CEST192.168.2.61.1.1.10x662fStandard query (0)fungifteu.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.413481951 CEST192.168.2.61.1.1.10x1efdStandard query (0)buyer-experience-gateway.moteefe.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.413814068 CEST192.168.2.61.1.1.10x7c7dStandard query (0)buyer-experience-gateway.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.985305071 CEST192.168.2.61.1.1.10x2334Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.985577106 CEST192.168.2.61.1.1.10xb983Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.987519979 CEST192.168.2.61.1.1.10xc931Standard query (0)matomo.moteefe.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.987730026 CEST192.168.2.61.1.1.10x8302Standard query (0)matomo.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.689043999 CEST192.168.2.61.1.1.10x47d1Standard query (0)buyer-experience-gateway.moteefe.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.689466953 CEST192.168.2.61.1.1.10x7f0aStandard query (0)buyer-experience-gateway.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.853959084 CEST192.168.2.61.1.1.10x92e2Standard query (0)matomo.moteefe.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.853959084 CEST192.168.2.61.1.1.10xeb19Standard query (0)matomo.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.321400881 CEST192.168.2.61.1.1.10xef14Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.321552038 CEST192.168.2.61.1.1.10xa062Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:27:32.263087988 CEST192.168.2.61.1.1.10x75cfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:27:32.263232946 CEST192.168.2.61.1.1.10x3ca8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Sep 29, 2024 15:26:30.163399935 CEST1.1.1.1192.168.2.60xa27dNo error (0)fungifteu.com37.16.11.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.213366032 CEST1.1.1.1192.168.2.60xc72aNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:32.213524103 CEST1.1.1.1192.168.2.60xde0dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:34.883253098 CEST1.1.1.1192.168.2.60xc004No error (0)fungifteu.com37.16.11.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.435098886 CEST1.1.1.1192.168.2.60x1efdNo error (0)buyer-experience-gateway.moteefe.app104.18.29.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.435098886 CEST1.1.1.1192.168.2.60x1efdNo error (0)buyer-experience-gateway.moteefe.app104.18.28.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:37.437887907 CEST1.1.1.1192.168.2.60x7c7dNo error (0)buyer-experience-gateway.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.992835045 CEST1.1.1.1192.168.2.60x2334No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.992835045 CEST1.1.1.1192.168.2.60x2334No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.992835045 CEST1.1.1.1192.168.2.60x2334No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.992835045 CEST1.1.1.1192.168.2.60x2334No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.992835045 CEST1.1.1.1192.168.2.60x2334No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.992849112 CEST1.1.1.1192.168.2.60xb983No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:38.998028994 CEST1.1.1.1192.168.2.60x8302No error (0)matomo.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.012418985 CEST1.1.1.1192.168.2.60xc931No error (0)matomo.moteefe.app104.18.29.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.012418985 CEST1.1.1.1192.168.2.60xc931No error (0)matomo.moteefe.app104.18.28.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.709882975 CEST1.1.1.1192.168.2.60x47d1No error (0)buyer-experience-gateway.moteefe.app104.18.29.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.709882975 CEST1.1.1.1192.168.2.60x47d1No error (0)buyer-experience-gateway.moteefe.app104.18.28.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.711808920 CEST1.1.1.1192.168.2.60x7f0aNo error (0)buyer-experience-gateway.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.868671894 CEST1.1.1.1192.168.2.60xeb19No error (0)matomo.moteefe.app65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.891737938 CEST1.1.1.1192.168.2.60x92e2No error (0)matomo.moteefe.app104.18.28.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:39.891737938 CEST1.1.1.1192.168.2.60x92e2No error (0)matomo.moteefe.app104.18.29.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.328290939 CEST1.1.1.1192.168.2.60xa062No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.328327894 CEST1.1.1.1192.168.2.60xef14No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.328327894 CEST1.1.1.1192.168.2.60xef14No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.328327894 CEST1.1.1.1192.168.2.60xef14No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.328327894 CEST1.1.1.1192.168.2.60xef14No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:40.328327894 CEST1.1.1.1192.168.2.60xef14No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.659765005 CEST1.1.1.1192.168.2.60xb26eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:26:41.659765005 CEST1.1.1.1192.168.2.60xb26eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:27:32.270077944 CEST1.1.1.1192.168.2.60x3ca8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:27:32.270147085 CEST1.1.1.1192.168.2.60x75cfNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:27:42.134980917 CEST1.1.1.1192.168.2.60x2b0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Sep 29, 2024 15:27:42.134980917 CEST1.1.1.1192.168.2.60x2b0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                0192.168.2.64971040.115.3.253443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 35 6b 58 42 41 31 70 41 45 53 35 4d 33 33 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 38 33 34 32 31 62 64 62 61 30 35 34 32 32 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: e5kXBA1pAES5M33X.1Context: 3c83421bdba05422
                                                                                                                                                                                                                2024-09-29 13:26:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                2024-09-29 13:26:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 35 6b 58 42 41 31 70 41 45 53 35 4d 33 33 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 38 33 34 32 31 62 64 62 61 30 35 34 32 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 58 39 65 77 6b 32 57 35 41 35 33 70 42 4c 69 6c 56 67 38 57 62 54 38 66 79 4f 53 44 37 45 6e 78 35 38 70 69 38 6a 4a 57 4f 72 4e 43 4d 34 43 55 31 5a 4c 61 41 4d 6e 50 63 6f 35 4e 33 2f 37 36 34 63 5a 34 4a 37 64 4b 6c 71 57 45 4f 36 72 43 38 6b 61 4a 55 31 75 51 43 57 34 55 4f 79 76 65 79 54 61 69 53 6b 75 6f 73 6d 39
                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: e5kXBA1pAES5M33X.2Context: 3c83421bdba05422<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0X9ewk2W5A53pBLilVg8WbT8fyOSD7Enx58pi8jJWOrNCM4CU1ZLaAMnPco5N3/764cZ4J7dKlqWEO6rC8kaJU1uQCW4UOyveyTaiSkuosm9
                                                                                                                                                                                                                2024-09-29 13:26:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 35 6b 58 42 41 31 70 41 45 53 35 4d 33 33 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 63 38 33 34 32 31 62 64 62 61 30 35 34 32 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: e5kXBA1pAES5M33X.3Context: 3c83421bdba05422<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                2024-09-29 13:26:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                2024-09-29 13:26:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 75 54 37 54 55 6f 58 6b 6b 47 76 39 50 51 54 73 47 69 69 33 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                Data Ascii: MS-CV: BuT7TUoXkkGv9PQTsGii3A.0Payload parsing failed.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.64971637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:30 UTC656OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e2befe118d0-EWR
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:31 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: NEXT_LOCALE=en-US; Path=/
                                                                                                                                                                                                                Set-Cookie: customer_country=US; Path=/
                                                                                                                                                                                                                Set-Cookie: currency_code=USD; Path=/
                                                                                                                                                                                                                Set-Cookie: __cf_bm=W2HrgytxWNoazOYAHNonFOk9iT1mJV2onisbFQg3f9U-1727616391-1.0.1.1-Zkfj.SkeZ1L.0cLAvZv2bplobdpDPFT1j_Zwwn5ncvEzyPGJnqWdM34k0exfxxrx2G2.ZNmIrdXdq19Z7dekcg; path=/; expires=Sun, 29-Sep-24 13:56:31 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48045
                                                                                                                                                                                                                X-Powered-By: Next.js
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC307INData Raw: 39 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 72 6d 61 6e 79 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d
                                                                                                                                                                                                                Data Ascii: 925<!DOCTYPE html><html translate="no" lang="en-US"><head><meta charSet="utf-8"/><meta property="og:type" content="website"/><meta property="og:site_name" content="Germany"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel=
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC2041INData Raw: 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 2f 3e 3c 74 69 74 6c 65 3e 47 65 72 6d 61 6e 79 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 2f 3e 3c 6d 65 74 61
                                                                                                                                                                                                                Data Ascii: le-touch-icon.png"/><link rel="icon" type="image/png" sizes="32x32" href="/assets/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/assets/favicon-16x16.png"/><title>Germany</title><meta name="robots" content="index,follow"/><meta
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC3558INData Raw: 37 36 64 62 0d 0a 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63
                                                                                                                                                                                                                Data Ascii: 76dbwebkit-justify-content:center;justify-content:center;position:relative;box-sizing:border-box;-webkit-tap-highlight-color:transparent;background-color:transparent;outline:0;border:0;margin:0;border-radius:0;padding:0;cursor:pointer;-webkit-user-selec
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC538INData Raw: 69 6e 2d 77 69 64 74 68 3a 36 34 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 62 6f 78 2d 73 68 61 64 6f 77 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 30 6d 73 2c 63 6f 6c 6f 72 20 32 35 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20
                                                                                                                                                                                                                Data Ascii: in-width:64px;padding:6px 8px;border-radius:5px;-webkit-transition:background-color 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms,box-shadow 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms,border-color 250ms cubic-bezier(0.4, 0, 0.2, 1) 0ms,color 250ms cubic-bezier(0.4,
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC5930INData Raw: 79 6c 65 3a 6e 6f 6e 65 3b 7d 2e 6d 75 69 2d 69 68 38 31 34 73 2e 4d 75 69 2d 64 69 73 61 62 6c 65 64 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 6d 75 69 2d 69 68 38 31 34 73 7b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 6d 75 69 2d 69 68 38 31 34 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 32 65 6d 3b 7d 7d 2e 6d 75 69 2d 69 68 38 31 34 73 2e
                                                                                                                                                                                                                Data Ascii: yle:none;}.mui-ih814s.Mui-disabled{pointer-events:none;cursor:default;}@media print{.mui-ih814s{-webkit-print-color-adjust:exact;color-adjust:exact;}}@media (min-width:905px){.mui-ih814s{font-size:1rem;line-height:24px;letter-spacing:0.02em;}}.mui-ih814s.
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC7116INData Raw: 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 49 6e 74 65 72 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 69 6e 74 65 72 2f 76 31 38 2f 55 63 43 37 33 46 77 72 4b 33 69 4c 54 65 48 75 53 5f 6e 56 4d 72 4d 78 43 70 35 30 53 6a 49 61 32 4a 4c 37 57 30 51 35 6e 2d 77 55 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 38 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b
                                                                                                                                                                                                                Data Ascii: font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7W0Q5n-wU.woff2) format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC8302INData Raw: 69 42 75 74 74 6f 6e 2d 73 69 7a 65 4d 65 64 69 75 6d 20 4d 75 69 42 75 74 74 6f 6e 2d 74 65 78 74 53 69 7a 65 4d 65 64 69 75 6d 20 4d 75 69 42 75 74 74 6f 6e 2d 63 6f 6c 6f 72 50 72 69 6d 61 72 79 20 6d 75 69 2d 31 6a 34 63 36 36 7a 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 76 67 20 63 6c 61 73 73 3d 22 4d 75 69 53 76 67 49 63 6f 6e 2d 72 6f 6f 74 20 4d 75 69 53 76 67 49 63 6f 6e 2d 66 6f 6e 74 53 69 7a 65 4d 65 64 69 75 6d 20 6d 75 69 2d 76 75 62 62 75 76 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 53 65 61 72 63 68 49 63 6f 6e 22 3e
                                                                                                                                                                                                                Data Ascii: iButton-sizeMedium MuiButton-textSizeMedium MuiButton-colorPrimary mui-1j4c66z" tabindex="0" type="button"><svg class="MuiSvgIcon-root MuiSvgIcon-fontSizeMedium mui-vubbuv" focusable="false" aria-hidden="true" viewBox="0 0 24 24" data-testid="SearchIcon">
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC4989INData Raw: 74 4f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 6c 61 74 69 76 65 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c
                                                                                                                                                                                                                Data Ascii: tO"><div class="relative"><span style="box-sizing:border-box;display:inline-block;overflow:hidden;width:initial;height:initial;background:none;opacity:1;border:0;margin:0;padding:0;position:relative;max-width:100%"><span style="box-sizing:border-box;displ
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC4096INData Raw: 33 32 35 38 0d 0a 25 22 2f 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 61 6c 74 3d 22 49 63 68 20 42 69 6e 20 45 69 6e 65 20 53 74 6f 6c 7a 65 20 43 68 65 66 69 6e 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 69 6e 74 72 69 6e 73 69 63 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d
                                                                                                                                                                                                                Data Ascii: 3258%"/><noscript><img alt="Ich Bin Eine Stolze Chefin" loading="lazy" decoding="async" data-nimg="intrinsic" style="position:absolute;top:0;left:0;bottom:0;right:0;box-sizing:border-box;padding:0;border:none;margin:auto;display:block;width:0;height:0;m


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.64971737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC629OUTGET /_next/static/css/fefd2511134877eb.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21614
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e2f7af718d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:31 GMT
                                                                                                                                                                                                                Etag: W/"10018-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=fRMJFcpHEm2BIYRY.NzZByyjuXQWaa4BNOkrijhV7ZY-1727616391-1.0.1.1-csYkNphi4_rp1lPgX1fo6fFXY7iIYajKsZwgQmOOYUlNnboNMjn7Q7TowEhO69A9rdxV5NIbX7__VLU2CN6pZg; path=/; expires=Sun, 29-Sep-24 13:56:31 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48046
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC387INData Raw: 38 30 30 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 31 32 31 32 31 32 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 33 34 39 38 64 62 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 3a 23 30 37 62 63 30 63 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 3a 23 66 31 63 34 30 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 23 65 37 34 63 33 63 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b 2d 2d 74 6f 61 73 74 69 66 79
                                                                                                                                                                                                                Data Ascii: 8000:root{--toastify-color-light:#fff;--toastify-color-dark:#121212;--toastify-color-info:#3498db;--toastify-color-success:#07bc0c;--toastify-color-warning:#f1c40f;--toastify-color-error:#e74c3c;--toastify-color-transparent:hsla(0,0%,100%,.7);--toastify
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC2372INData Raw: 67 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 36 34 70 78 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 6d 61 78 2d 68 65 69 67 68 74 3a 38 30 30 70 78 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 74 6f
                                                                                                                                                                                                                Data Ascii: g:var(--toastify-color-warning);--toastify-icon-color-error:var(--toastify-color-error);--toastify-toast-width:320px;--toastify-toast-background:#fff;--toastify-toast-min-height:64px;--toastify-toast-max-height:800px;--toastify-font-family:sans-serif;--to
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC538INData Raw: 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 20 30 3b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 36 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 62 6f 64 79 3e 64 69 76 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 66 6c 65 78 3a 31 20 31 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 3b 77 69 64 74 68
                                                                                                                                                                                                                Data Ascii: cursor:pointer;direction:ltr}.Toastify__toast--rtl{direction:rtl}.Toastify__toast-body{margin:auto 0;flex:1 1 auto;padding:6px;display:flex;align-items:center}.Toastify__toast-body>div:last-child{flex:1 1}.Toastify__toast-icon{margin-inline-end:10px;width
                                                                                                                                                                                                                2024-09-29 13:26:31 UTC4744INData Raw: 6d 65 2d 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 64 61 72 6b 29 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 74 68 65 6d 65 2d 2d 63 6f 6c 6f 72 65 64 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 2d 64 65 66 61 75 6c 74 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 74 68 65 6d 65 2d 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 7d 2e 54 6f 61 73
                                                                                                                                                                                                                Data Ascii: me--dark{background:var(--toastify-color-dark);color:var(--toastify-text-color-dark)}.Toastify__toast-theme--colored.Toastify__toast--default,.Toastify__toast-theme--light{background:var(--toastify-color-light);color:var(--toastify-text-color-light)}.Toas
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC5930INData Raw: 65 6e 74 65 72 2d 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 49 6e 55 70 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 74 6f 70 2d 6c 65 66 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 4f 75 74 4c 65 66 74 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2c 2e 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 2d 2d 74 6f 70 2d 72 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 54 6f 61 73
                                                                                                                                                                                                                Data Ascii: enter--bottom-center{animation-name:Toastify__bounceInUp}.Toastify__bounce-exit--bottom-left,.Toastify__bounce-exit--top-left{animation-name:Toastify__bounceOutLeft}.Toastify__bounce-exit--bottom-right,.Toastify__bounce-exit--top-right{animation-name:Toas
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC7116INData Raw: 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 69 6e
                                                                                                                                                                                                                Data Ascii: :75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:collapse}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;font-weight:inherit;lin
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC8302INData Raw: 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 38 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 5c 5b 31 32 35 70 78 5c 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 61 75 74 6f
                                                                                                                                                                                                                Data Ascii: gin-bottom:1.5rem!important}.mb-8{margin-bottom:2rem!important}.mb-\[125px\]{margin-bottom:125px!important}.ml-2{margin-left:.5rem!important}.ml-3{margin-left:.75rem!important}.ml-5{margin-left:1.25rem!important}.ml-6{margin-left:1.5rem!important}.ml-auto
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC3385INData Raw: 74 7d 2e 70 79 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 79 2d 36 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 31 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 31 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 33 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                                Data Ascii: t}.py-4{padding-top:1rem!important;padding-bottom:1rem!important}.py-6{padding-top:1.5rem!important;padding-bottom:1.5rem!important}.pb-0{padding-bottom:0!important}.pb-10{padding-bottom:2.5rem!important}.pb-12{padding-bottom:3rem!important}.pb-3{padding-
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC4096INData Raw: 38 30 30 30 0d 0a 64 6f 77 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 64 6f 77 2d 6c 67 2c 2e 73 68 61 64 6f 77 2d 73 6f 66 74 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 64 6f 77 2d 73 6f 66 74 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 70 78 20 30 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 70 78 20 30 70 78 20 38 70 78 20 76
                                                                                                                                                                                                                Data Ascii: 8000dow-color)!important}.shadow-lg,.shadow-soft{box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow)!important}.shadow-soft{--tw-shadow:0px 0px 8px rgba(0,0,0,.1)!important;--tw-shadow-colored:0px 0px 8px v


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.64972337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC629OUTGET /_next/static/css/4b5ea80544a9db89.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21615
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e340e3a18d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:32 GMT
                                                                                                                                                                                                                Etag: W/"5042-192103b52f6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=HyFY2EVcY2dcYhs3Q9COcSfLRU2Kvf0jcIBigif0d1w-1727616392-1.0.1.1-NNYRStdUQ0vC2PuryjWqxqbvKN9LdHjkYhFaH7ohTfeeUlGZCm5IY1ECxo.r6hVVHx1BXbra0ozNJBXlP.g3nQ; path=/; expires=Sun, 29-Sep-24 13:56:32 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48072
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC388INData Raw: 35 30 34 32 0d 0a 2e 42 75 74 74 6f 6e 5f 72 6f 6f 74 5f 5f 33 66 49 4c 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 32 2e 35 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 65 74
                                                                                                                                                                                                                Data Ascii: 5042.Button_root__3fIL8{position:relative;display:inline-flex;cursor:pointer;align-items:center;justify-content:center;border-width:1px;border-color:transparent;background-color:var(--secondary);padding:.5rem 2.5rem;text-align:center;font-weight:600;let
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC2372INData Raw: 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 6f 70 61 63 69 74 79 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 74 72 61 6e 73 66 6f 72 6d 2c 66 69 6c 74 65 72 2c 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c
                                                                                                                                                                                                                Data Ascii: );box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow);transition-property:color,background-color,border-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-text-decoration-color,-webkit-backdrop-fil
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC538INData Raw: 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 42 75 74 74 6f 6e 5f 6c 6f 61 64 69 6e 67 5f 5f 52 37 59 64 35 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 33 29 7d 2e 42 75 74 74 6f 6e 5f 73 6c 69 6d 5f 5f 65 61 59 45 52 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 42 75 74 74 6f 6e 5f 66 6c 61 74 5f 5f 75 52 54 43 5a 2c 2e 42 75 74 74 6f 6e 5f 73 6c 69 6d 5f 5f 65 61 59 45 52 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74
                                                                                                                                                                                                                Data Ascii: span{padding-left:.5rem}.Button_loading__R7Yd5{cursor:not-allowed;border-color:var(--accent-2);background-color:var(--accent-1);color:var(--accent-3)}.Button_slim__eaYER{transform:none}.Button_flat__uRTCZ,.Button_slim__eaYER{padding-top:.5rem;padding-bott
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC4744INData Raw: 74 5f 5f 39 4f 6c 54 6d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 39 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 39 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 30 29 7d 2e 42 75 74 74 6f 6e 5f 6e 61 6b 65 64 5f 5f 54 35 78 37 69 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 30 20 23 30 30 30 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74
                                                                                                                                                                                                                Data Ascii: t__9OlTm:hover{border-color:var(--accent-9);background-color:var(--accent-9);color:var(--accent-0)}.Button_naked__T5x7i{padding:0;font-weight:600;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--t
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC5930INData Raw: 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 32 70 78 20 34 70 78 20 2d 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 34 70 78 20 36 70 78 20 2d 31 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 2c 30 20 32 70 78 20 34 70 78 20 2d 32 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61
                                                                                                                                                                                                                Data Ascii: x rgba(0,0,0,.1),0 2px 4px -2px rgba(0,0,0,.1);--tw-shadow-colored:0 4px 6px -1px var(--tw-shadow-color),0 2px 4px -2px var(--tw-shadow-color);box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow);transform:sca
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC6580INData Raw: 72 2d 77 69 64 74 68 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 7d 2e 70 72 65 66 65 72 65 6e 63 65 73 5f 69 74 65 6d 5f 5f 66 35 64 71 6a 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 6f 6e 6f 2d 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 6f 6e 6f 2d 31 30 29 7d 2e 70 72 65 66 65 72 65 6e 63 65 73 5f 62 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 5f 5f 44 38 32 43 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                Data Ascii: r-width:1px;padding:0 .75rem;font-size:.875rem;line-height:1.25rem}}.preferences_item__f5dqj:hover{border-color:var(--mono-6);background-color:var(--mono-10)}.preferences_buttonContent__D82Ci{display:flex;align-items:center;text-align:left;text-transform:
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.64972237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC629OUTGET /_next/static/css/8593d49e23e9f60d.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21615
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e341e3f18d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:32 GMT
                                                                                                                                                                                                                Etag: W/"23a6-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=IYPOljYRe6dIRWiTqDb2BJn.YCRAEa7flxBjxDA7Lno-1727616392-1.0.1.1-v1anwZ2mfst4Y5aKOXjsDw_E3nt3arh_SFAaFfGLHzV4_1thfkhbS8ROgEMxtoRCfVF1wj84_jVFAGiyS5tlOw; path=/; expires=Sun, 29-Sep-24 13:56:32 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48071
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC388INData Raw: 32 33 61 36 0d 0a 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 72 6f 6f 74 5f 5f 68 43 43 42 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 3b
                                                                                                                                                                                                                Data Ascii: 23a6.ProductCard_root__hCCBo{position:relative;box-sizing:border-box;display:inline-block;max-height:100%;width:100%;cursor:pointer;overflow:hidden;border-radius:5px;background-size:cover;background-position:50%;background-repeat:no-repeat;padding:1rem;
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC2372INData Raw: 6c 69 6e 65 61 72 3b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 66 69 74 43 6f 6e 74 65 6e 74 5f 5f 46 39 6f 6e 49 7b 70 61 64 64 69 6e 67 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 66 69 74 43 6f 6e 74 65 6e 74 5f 5f 46 39 6f 6e 49 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 7d 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 68 65 61 64 65 72 5f 5f 65 5f 73 6c 62 2c 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 68 65 61 64 65 72 5f 5f 65 5f 73 6c 62 20 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 6e 61 6d 65 5f 5f 63 66 52 36 74 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                Data Ascii: linear;height:100%!important}.ProductCard_fitContent__F9onI{padding:0}@media (min-width:600px){.ProductCard_fitContent__F9onI{padding:1rem}}.ProductCard_header__e_slb,.ProductCard_header__e_slb .ProductCard_name__cfR6t{transition-property:color,background
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC538INData Raw: 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 7d 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 72 6f 6f 74 5f 5f 68 43 43 42 6f 2e 73 65 63 6f 6e 64 61 72 79 20 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 68 65 61 64 65 72 5f 5f 65 5f 73 6c 62 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 30 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 39 29 7d 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 62 61 64 67 65 5f 5f 46 4a 62 48 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                Data Ascii: zier(.4,0,.2,1);transition-duration:.5s}.ProductCard_root__hCCBo.secondary .ProductCard_header__e_slb span{background-color:var(--accent-0);color:var(--accent-9)}.ProductBadge_badge__FJbHk{font-size:11px;font-weight:600;line-height:1rem}@media (min-width:
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC4744INData Raw: 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 7d 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 63 75 73 74 6f 6d 69 73 61 62 6c 65 5f 5f 62 48 63 58 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 37 66 36 65 65 3b 63 6f 6c 6f 72 3a 23 32 37 61 65 36 30 7d 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 62 65 73 74 53 65 6c 6c 65 72 5f 5f 68 66 43 64 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 37 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 62 65 73 74 53
                                                                                                                                                                                                                Data Ascii: .25rem;padding-bottom:.25rem}}.ProductBadge_customisable__bHcXr{background:#e7f6ee;color:#27ae60}.ProductBadge_bestSeller__hfCdk{position:absolute;top:0;left:0;z-index:10;border-radius:.75rem;padding:2px .75rem}@media (min-width:600px){.ProductBadge_bestS
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC1090INData Raw: 54 44 7a 46 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 53 77 61 74 63 68 5f 73 69 7a 65 5f 5f 46 56 67 45 42 2e 53 77 61 74 63 68 5f 61 63 74 69 76 65 5f 5f 4b 54 44 7a 46 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 53 77 61 74 63 68 5f 73 69 7a 65 5f 5f 46 56 67 45 42 2e 53 77 61 74 63 68 5f 61 63 74 69 76 65 5f 5f 4b 54 44 7a 46 2e 53 77 61 74 63 68 5f 6e 6f 74 46 6f 72 53 61 6c 65 5f 5f 56 6b 6d 54 33 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 65 64 29 3b 2d 2d
                                                                                                                                                                                                                Data Ascii: TDzF:hover{background-color:var(--secondary);color:var(--text-secondary)}.Swatch_size__FVgEB.Swatch_active__KTDzF{border-color:var(--secondary)}.Swatch_size__FVgEB.Swatch_active__KTDzF.Swatch_notForSale__VkmT3{cursor:not-allowed;border-color:var(--red);--
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.64972437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC629OUTGET /_next/static/css/64bbe5fdb93f66ef.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21615
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e343e6218d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:32 GMT
                                                                                                                                                                                                                Etag: W/"29d-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=aDGl1nzkIwDsMprWIN.HP4GEBvF1aycv6LjHohXB33k-1727616392-1.0.1.1-5cAStX7l5fHZt.ODCbdPGYPhGJBZiVosAts0f9eUAbeIka9J.PPbGolvTpH7ezIimUJ0K2gK0l60an.hipqjig; path=/; expires=Sun, 29-Sep-24 13:56:32 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48074
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC389INData Raw: 32 39 64 0d 0a 2e 42 61 6e 6e 65 72 5f 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 65 74 43 71 68 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 42 61 6e 6e 65 72 5f 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 65 74 43 71 68 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67
                                                                                                                                                                                                                Data Ascii: 29d.Banner_bannerContent__etCqh{display:flex;min-height:48px;width:100%;flex-direction:row;align-items:center;justify-content:center;padding-left:1rem;padding-right:1rem}@media (min-width:600px){.Banner_bannerContent__etCqh{padding-left:2rem;padding-rig
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC287INData Raw: 72 65 6d 29 7d 2e 42 61 6e 6e 65 72 5f 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 65 74 43 71 68 2e 42 61 6e 6e 65 72 5f 70 72 65 76 69 65 77 42 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 64 34 4a 33 5f 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 42 61 6e 6e 65 72 5f 62 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 65 74 43 71 68 2e 42 61 6e 6e 65 72 5f 70 72 65 76 69 65 77 42 61 6e 6e 65 72 43 6f 6e 74 65 6e 74 5f 5f 64 34 4a 33 5f 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61
                                                                                                                                                                                                                Data Ascii: rem)}.Banner_bannerContent__etCqh.Banner_previewBannerContent__d4J3_{flex-direction:column;padding-top:.5rem;padding-bottom:1rem;min-height:64px}@media (min-width:905px){.Banner_bannerContent__etCqh.Banner_previewBannerContent__d4J3_{flex-direction:row;pa
                                                                                                                                                                                                                2024-09-29 13:26:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.64972837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC622OUTGET /_next/static/chunks/2061.d25f1741fbb9af38.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e3d5e4318d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                                                                Etag: W/"a3b-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=Y4senIX0vEzIcSNfReEzMabG5xqMVaxzy.0TTYUhsa8-1727616393-1.0.1.1-mIOEw_lKXpXkRA4vdv.6re9Y3iJAdPOVWAKuxuoDRMGbqOULTMzdqggEhQDGjv5XMU6X4aYKMAFDMA8BEUhkDQ; path=/; expires=Sun, 29-Sep-24 13:56:33 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48089
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC375INData Raw: 61 33 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 36 31 5d 2c 7b 39 34 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 32 34 32 34 36 29 2c 61 3d 74 28 36 37 30 30 29 2c 6c 3d 74 28 37 31 31 35 37 29 2c 73 3d 74 28 33 31 36 35 35 29 2c 63 3d 74 28 32 37 33 37 38 29 2c 69 3d 74 28 31 32 35 37 30 29 2c 64 3d 74 2e 6e 28 69 29 3b 6e 2e 5a 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 69 64 3a 74 2c 74 79 70 65 3a 69 7d 3d 65 2c 5b 6f 2c 75 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 7b 73 74 6f 72 65 49 64 65 6e 74
                                                                                                                                                                                                                Data Ascii: a3b(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2061],{9419:function(e,n,t){"use strict";var r=t(24246),a=t(6700),l=t(71157),s=t(31655),c=t(27378),i=t(12570),d=t.n(i);n.Z=e=>{let{children:n,id:t,type:i}=e,[o,u]=(0,c.useState)(!0),{storeIdent
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2251INData Raw: 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 75 28 22 74 72 75 65 22 21 3d 3d 73 2e 5a 2e 67 65 74 28 22 68 69 64 65 2d 62 61 6e 6e 65 72 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 7d 2c 5b 74 5d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6f 26 26 22 73 75 63 63 65 73 73 22 3d 3d 3d 69 26 26 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 67 2d 6c 69 67 68 74 2d 67 72 65 65 6e 20 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 2d 74 2d 5b 31 70 78 5d 20 62 6f 72 64 65 72 2d 6c 69 67 68 74 2d 67 72 65 65 6e 20 66 6c 65 78 2d 72 6f 77 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                                                                                                                                                                Data Ascii: Effect)(()=>{u("true"!==s.Z.get("hide-banner-".concat(t)))},[t]),(0,r.jsxs)(r.Fragment,{children:[o&&"success"===i&&(0,r.jsx)("div",{className:"bg-light-green flex justify-center border-t-[1px] border-light-green flex-row",children:(0,r.jsxs)("div",{class
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.64972937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC622OUTGET /_next/static/chunks/1970-437221a0b2f01bc9.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e3d6e5218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                                                                Etag: W/"2bd7-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=MEYIHZJ5XPFtwMWR739Xiu4xQIEUz8PSI5UHlpo7FfI-1727616393-1.0.1.1-IhAwmDN1.lhxzIxmy9TmxxQwo5uHS1f1z.J7KfMDK_1oeBCYpjs8o4ZtyZ1EXJymnWIwxo.3B_scnMCkDGFypg; path=/; expires=Sun, 29-Sep-24 13:56:33 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48091
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC374INData Raw: 32 62 64 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 37 30 5d 2c 7b 35 36 32 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 38 30 38 29 2c 61 3d 74 28 32 35 37 37 33 29 2c 6e 3d 74 28 32 37 33 37 38 29 2c 6c 3d 74 28 37 31 36 33 35 29 2c 69 3d 74 28 34 36 37 35 33 29 2c 73 3d 74 28 35 34 38 34 31 29 2c 63 3d 74 28 32 35 36 35 37 29 2c 64 3d 74 28 31 31 39 33 34 29 2c 75 3d 74 28 32 34 32 34 36 29 2c 70 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e
                                                                                                                                                                                                                Data Ascii: 2bd7"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1970],{56213:function(e,o,t){t.d(o,{Z:function(){return w}});var r=t(30808),a=t(25773),n=t(27378),l=t(71635),i=t(46753),s=t(54841),c=t(25657),d=t(11934),u=t(24246),p=(0,d.Z)((0,u.
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2372INData Raw: 4f 75 74 6c 69 6e 65 42 6c 61 6e 6b 22 29 2c 6d 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e 31 2e 38 39 20 32 20 32 20 32 68 31 34 63 31 2e 31 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 35 63 30 2d 31 2e 31 2d 2e 38 39 2d 32 2d 32 2d 32 7a 6d 2d 39 20 31 34 6c 2d 35 2d 35 20 31 2e 34 31 2d 31 2e 34 31 4c 31 30 20 31 34 2e 31 37 6c 37 2e 35 39 2d 37 2e 35 39 4c 31 39 20 38 6c 2d 39 20 39 7a 22 7d 29 2c 22 43 68 65 63 6b 42 6f 78 22 29 2c 68 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e
                                                                                                                                                                                                                Data Ascii: OutlineBlank"),m=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC538INData Raw: 2c 6b 2c 7b 63 6c 61 73 73 65 73 3a 77 7d 29 29 7d 29 7d 2c 39 33 38 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 38 30 38 29 2c 61 3d 74 28 32 35 37 37 33 29 2c 6e 3d 74 28 32 37 33 37 38 29 2c 6c 3d 74 28 37 31 36 33 35 29 2c 69 3d 74 28 34 36 37 35 33 29 2c 73 3d 74 28 33 36 36 38 33 29 2c 63 3d 74 28 39 37 37 35 38 29 2c 64 3d 74 28 32 37 35 30 29 2c 75 3d 74 28 35 31 36 34 30 29 2c 70 3d 74 28 31 32 37 30 39 29 2c 6d 3d 74 28 36 38 30 31 34 29 2c 68 3d 74 28 37 33 35 36 32 29 2c 5a 3d 74 28 38 36 31 35 39 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 5a 2e 5a 50 29 28 22 4d 75 69 46 6f
                                                                                                                                                                                                                Data Ascii: ,k,{classes:w}))})},93876:function(e,o,t){t.d(o,{Z:function(){return z}});var r=t(30808),a=t(25773),n=t(27378),l=t(71635),i=t(46753),s=t(36683),c=t(97758),d=t(2750),u=t(51640),p=t(12709),m=t(68014),h=t(73562),Z=t(86159);function v(e){return(0,Z.ZP)("MuiFo
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC4744INData Raw: 70 6f 67 72 61 70 68 79 22 2c 22 69 6e 70 75 74 52 65 66 22 2c 22 6c 61 62 65 6c 22 2c 22 6c 61 62 65 6c 50 6c 61 63 65 6d 65 6e 74 22 2c 22 6e 61 6d 65 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 72 65 71 75 69 72 65 64 22 2c 22 73 6c 6f 74 50 72 6f 70 73 22 2c 22 76 61 6c 75 65 22 5d 2c 78 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 65 73 3a 6f 2c 64 69 73 61 62 6c 65 64 3a 74 2c 6c 61 62 65 6c 50 6c 61 63 65 6d 65 6e 74 3a 72 2c 65 72 72 6f 72 3a 61 2c 72 65 71 75 69 72 65 64 3a 6e 7d 3d 65 2c 6c 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 74 26 26 22 64 69 73 61 62 6c 65 64 22 2c 60 6c 61 62 65 6c 50 6c 61 63 65 6d 65 6e 74 24 7b 28 30 2c 75 2e 5a 29 28 72 29 7d 60 2c 61 26 26 22 65 72 72 6f 72 22 2c 6e 26 26 22 72 65 71 75 69 72 65 64 22 5d 2c 6c 61 62
                                                                                                                                                                                                                Data Ascii: pography","inputRef","label","labelPlacement","name","onChange","required","slotProps","value"],x=e=>{let{classes:o,disabled:t,labelPlacement:r,error:a,required:n}=e,l={root:["root",t&&"disabled",`labelPlacement${(0,u.Z)(r)}`,a&&"error",n&&"required"],lab
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC3201INData Raw: 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 7d 2c 22 64 65 66 61 75 6c 74 22 21 3d 3d 6f 2e 63 6f 6c 6f 72 26 26 7b 5b 60 26 2e 24 7b 52 2e 63 68 65 63 6b 65 64 7d 60 5d 3a 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 5b 6f 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 7d 7d 2c 7b 5b 60 26 2e 24 7b 52 2e 64 69 73 61 62 6c 65 64 7d 60 5d 3a 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 7d 7d 29 29 2c 4d 3d 28 30 2c 70 2e 6a 73 78 29 28 67 2c 7b 63 68 65 63 6b 65 64 3a 21 30 7d 29 2c 46 3d 28 30 2c 70 2e 6a 73 78 29 28 67 2c 7b 7d 29 3b 76 61 72 20 4e 3d 6e 2e 66 6f 72 77
                                                                                                                                                                                                                Data Ascii: er: none)":{backgroundColor:"transparent"}}},"default"!==o.color&&{[`&.${R.checked}`]:{color:(e.vars||e).palette[o.color].main}},{[`&.${R.disabled}`]:{color:(e.vars||e).palette.action.disabled}})),M=(0,p.jsx)(g,{checked:!0}),F=(0,p.jsx)(g,{});var N=n.forw
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.64973137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC625OUTGET /_next/static/chunks/webpack-774e8ab5bd547f03.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e3d6e5118d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                                                                Etag: W/"18d0-192103b52f6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=L2NustHvw5r9uc_H8P3.ve8RUHxM7dbBb0ycYyaa02o-1727616393-1.0.1.1-K0iOBTLohEG2HwnIhzDMiMrxWg8YyMO6_mw57oTLfGvOEMn7GrVDPqc46aec23qiYf_RXeug1GL5aiT5jVwElw; path=/; expires=Sun, 29-Sep-24 13:56:33 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48090
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC374INData Raw: 31 38 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 63 2c 66 2c 61 2c 6f 2c 75 2c 69 2c 64 2c 73 2c 62 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 62 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 70 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 70 2e 6d 3d 62 2c 65 3d 5b 5d 2c 70 2e 4f 3d 66 75
                                                                                                                                                                                                                Data Ascii: 18d0!function(){"use strict";var e,t,n,r,c,f,a,o,u,i,d,s,b={},l={};function p(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{b[e].call(n.exports,n,n.exports,p),r=!1}finally{r&&delete l[e]}return n.exports}p.m=b,e=[],p.O=fu
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2372INData Raw: 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 5b 66 5d 5b 30 5d 2c 72 3d 65 5b 66 5d 5b 31 5d 2c 63 3d 65 5b 66 5d 5b 32 5d 2c 6f 3d 21 30 2c 75 3d 30 3b 75 3c 6e 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 61 3e 3d 63 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 2e 4f 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 4f 5b 65 5d 28 6e 5b 75 5d 29 7d 29 3f 6e 2e 73 70 6c 69 63 65 28 75 2d 2d 2c 31 29 3a 28 6f 3d 21 31 2c 63 3c 61 26 26 28 61 3d 63 29 29 3b 69 66 28 6f 29 7b 65 2e 73 70 6c 69 63 65 28 66 2d 2d 2c 31 29 3b 76 61 72 20 69 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 74 3d 69 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 70 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                Data Ascii: f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],o=!0,u=0;u<n.length;u++)a>=c&&Object.keys(p.O).every(function(e){return p.O[e](n[u])})?n.splice(u--,1):(o=!1,c<a&&(a=c));if(o){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},p.n=function(e){var
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC538INData Raw: 61 35 33 31 62 61 61 36 36 65 61 61 61 33 62 66 22 2c 38 32 37 34 3a 22 64 34 39 35 30 36 39 35 30 64 37 39 65 32 63 39 22 2c 38 35 31 36 3a 22 35 62 36 38 35 32 36 37 38 35 66 66 66 61 37 39 22 2c 38 35 35 32 3a 22 37 35 33 33 34 37 61 65 33 33 36 39 61 65 31 38 22 2c 38 38 30 39 3a 22 36 34 62 62 65 35 66 64 62 39 33 66 36 36 65 66 22 2c 38 39 31 35 3a 22 35 62 36 38 35 32 36 37 38 35 66 66 66 61 37 39 22 2c 39 33 33 30 3a 22 37 38 62 62 30 62 30 62 34 34 37 33 63 31 62 32 22 2c 39 34 36 31 3a 22 37 63 64 32 39 64 62 34 66 66 32 39 33 66 38 32 22 2c 39 36 30 33 3a 22 38 35 39 33 64 34 39 65 32 33 65 39 66 36 30 64 22 2c 39 36 32 30 3a 22 38 36 31 65 38 34 30 31 65 39 64 65 66 30 66 30 22 2c 39 37 30 36 3a 22 66 66 33 36 31 64 38 61 33 31 32 66 62 38 39
                                                                                                                                                                                                                Data Ascii: a531baa66eaaa3bf",8274:"d49506950d79e2c9",8516:"5b68526785fffa79",8552:"753347ae3369ae18",8809:"64bbe5fdb93f66ef",8915:"5b68526785fffa79",9330:"78bb0b0b4473c1b2",9461:"7cd29db4ff293f82",9603:"8593d49e23e9f60d",9620:"861e8401e9def0f0",9706:"ff361d8a312fb89
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC3076INData Raw: 61 6c 6c 28 65 2c 74 29 7d 2c 72 3d 7b 7d 2c 63 3d 22 5f 4e 5f 45 3a 22 2c 70 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 66 29 7b 69 66 28 72 5b 65 5d 29 7b 72 5b 65 5d 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 66 6f 72 28 76 61 72 20 61 2c 6f 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 3b 69 3c 75 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 69 5d 3b 69 66 28 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3d 3d 65 7c 7c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 29 3d 3d 63 2b 6e 29 7b 61 3d 64 3b 62 72 65 61 6b 7d 7d 61 7c 7c
                                                                                                                                                                                                                Data Ascii: all(e,t)},r={},c="_N_E:",p.l=function(e,t,n,f){if(r[e]){r[e].push(t);return}if(void 0!==n)for(var a,o,u=document.getElementsByTagName("script"),i=0;i<u.length;i++){var d=u[i];if(d.getAttribute("src")==e||d.getAttribute("data-webpack")==c+n){a=d;break}}a||
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.64973037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC622OUTGET /_next/static/chunks/8506.476aed330f5baedb.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e3d6e4f18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                                                                Etag: W/"30ea-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=7a6s55SNQFRJHQ6ybfIQqwUmC5BpkAog5IWCtNC_neQ-1727616393-1.0.1.1-dv4__AB1jDUa5.uZM4BZGElSLddrw4fx7r59FJViziWyE9aTbKkC98iI2afFyAKbWkDoDJL6ILPu39D6TlaRfw; path=/; expires=Sun, 29-Sep-24 13:56:33 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48093
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC374INData Raw: 33 30 65 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 30 36 5d 2c 7b 35 38 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 72 28 37 33 32 30 33 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 6f 28 72 28 31 39 31 32 34 29 29 2c 69 3d 72 28 32 34 32 34 36 29 3b 74 2e 5a 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 35 39 20 38 2e 35 39 20 31 32 20 31 33 2e 31 37 20 37 2e 34 31 20 38 2e 35 39 20 36 20 31 30 6c 36 20 36 20 36 2d 36 7a 22 7d 29 2c 22 45 78 70 61 6e 64 4d 6f
                                                                                                                                                                                                                Data Ascii: 30ea"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8506],{5805:function(e,t,r){var o=r(73203);t.Z=void 0;var n=o(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"}),"ExpandMo
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2372INData Raw: 3d 72 28 31 30 36 34 36 29 2c 6c 3d 72 28 34 36 37 35 33 29 2c 63 3d 72 28 31 32 37 30 39 29 2c 75 3d 72 28 36 38 30 31 34 29 2c 70 3d 72 28 33 39 35 30 38 29 2c 6d 3d 72 28 34 32 37 37 37 29 2c 66 3d 72 28 39 34 37 37 36 29 2c 68 3d 72 28 35 31 31 38 33 29 2c 78 3d 72 28 37 33 35 36 32 29 2c 67 3d 72 28 38 36 31 35 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 67 2e 5a 50 29 28 22 4d 75 69 43 6f 6c 6c 61 70 73 65 22 2c 65 29 7d 28 30 2c 78 2e 5a 29 28 22 4d 75 69 43 6f 6c 6c 61 70 73 65 22 2c 5b 22 72 6f 6f 74 22 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 22 76 65 72 74 69 63 61 6c 22 2c 22 65 6e 74 65 72 65 64 22 2c 22 68 69 64 64 65 6e 22 2c 22 77 72 61 70 70 65 72 22 2c 22 77 72 61 70 70 65 72 49 6e 6e 65 72 22 5d 29 3b
                                                                                                                                                                                                                Data Ascii: =r(10646),l=r(46753),c=r(12709),u=r(68014),p=r(39508),m=r(42777),f=r(94776),h=r(51183),x=r(73562),g=r(86159);function Z(e){return(0,g.ZP)("MuiCollapse",e)}(0,x.Z)("MuiCollapse",["root","horizontal","vertical","entered","hidden","wrapper","wrapperInner"]);
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC538INData Raw: 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 29 2c 65 2e 73 74 79 6c 65 5b 5f 5d 3d 71 2c 41 26 26 41 28 65 2c 74 29 7d 29 2c 58 3d 4a 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 4b 28 29 3b 56 2e 63 75 72 72 65 6e 74 26 26 46 26 26 28 56 2e 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 22 29 3b 6c 65 74 7b 64 75 72 61 74 69 6f 6e 3a 6f 2c 65 61 73 69 6e 67 3a 6e 7d 3d 28 30 2c 6d 2e 43 29 28 7b 73 74 79 6c 65 3a 7a 2c 74 69 6d 65 6f 75 74 3a 54 2c 65 61 73 69 6e 67 3a 43 7d 2c 7b 6d 6f 64 65 3a 22 65 6e 74 65 72 22 7d 29 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 54 29 7b 6c 65 74 20 74 3d 57 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 67 65 74 41 75 74 6f 48 65 69 67 68 74 44 75 72 61
                                                                                                                                                                                                                Data Ascii: urrent.style.position="absolute"),e.style[_]=q,A&&A(e,t)}),X=J((e,t)=>{let r=K();V.current&&F&&(V.current.style.position="");let{duration:o,easing:n}=(0,m.C)({style:z,timeout:T,easing:C},{mode:"enter"});if("auto"===T){let t=W.transitions.getAutoHeightDura
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC4744INData Raw: 3e 7b 6c 65 74 20 74 3d 4b 28 29 2c 7b 64 75 72 61 74 69 6f 6e 3a 72 2c 65 61 73 69 6e 67 3a 6f 7d 3d 28 30 2c 6d 2e 43 29 28 7b 73 74 79 6c 65 3a 7a 2c 74 69 6d 65 6f 75 74 3a 54 2c 65 61 73 69 6e 67 3a 43 7d 2c 7b 6d 6f 64 65 3a 22 65 78 69 74 22 7d 29 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 54 29 7b 6c 65 74 20 72 3d 57 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 67 65 74 41 75 74 6f 48 65 69 67 68 74 44 75 72 61 74 69 6f 6e 28 74 29 3b 65 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 60 24 7b 72 7d 6d 73 60 2c 4c 2e 63 75 72 72 65 6e 74 3d 72 7d 65 6c 73 65 20 65 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 60 24 7b 72 7d 6d 73 60
                                                                                                                                                                                                                Data Ascii: >{let t=K(),{duration:r,easing:o}=(0,m.C)({style:z,timeout:T,easing:C},{mode:"exit"});if("auto"===T){let r=W.transitions.getAutoHeightDuration(t);e.style.transitionDuration=`${r}ms`,L.current=r}else e.style.transitionDuration="string"==typeof r?r:`${r}ms`
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC4500INData Raw: 73 61 62 6c 65 47 75 74 74 65 72 73 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 21 72 26 26 22 72 6f 75 6e 64 65 64 22 2c 6f 26 26 22 65 78 70 61 6e 64 65 64 22 2c 6e 26 26 22 64 69 73 61 62 6c 65 64 22 2c 21 69 26 26 22 67 75 74 74 65 72 73 22 5d 2c 72 65 67 69 6f 6e 3a 5b 22 72 65 67 69 6f 6e 22 5d 7d 2c 48 2c 74 29 7d 2c 5f 3d 28 30 2c 61 2e 5a 50 29 28 42 2e 5a 2c 7b 6e 61 6d 65 3a 22 4d 75 69 41 63 63 6f 72 64 69 6f 6e 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 5b 7b 5b 60 26 20 2e 24 7b 56 2e 72 65 67 69 6f 6e 7d 60 5d 3a 74 2e 72 65 67 69
                                                                                                                                                                                                                Data Ascii: sableGutters:i}=e;return(0,u.Z)({root:["root",!r&&"rounded",o&&"expanded",n&&"disabled",!i&&"gutters"],region:["region"]},H,t)},_=(0,a.ZP)(B.Z,{name:"MuiAccordion",slot:"Root",overridesResolver:(e,t)=>{let{ownerState:r}=e;return[{[`& .${V.region}`]:t.regi
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.64973237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC627OUTGET /_next/static/chunks/framework-c5aaf663751111c6.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e3d6e5518d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                                                                Etag: W/"226cf-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=kmTM2JBKe7wE._TT0Qfa.IOAIrvr7odN3u2fP4zYvrA-1727616393-1.0.1.1-Gqx0XFXa8yhSXJuS_qYglqYyjJLUO2bTtAlELVXYbhEqGlVAnK9LeY9fJ56j.1C_PBYVnM3gvQ8NoKIj3dqjBQ; path=/; expires=Sun, 29-Sep-24 13:56:33 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48092
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC373INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 34 33 35 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74
                                                                                                                                                                                                                Data Ascii: 8000"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{43577:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under t
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2372INData Raw: 3d 74 28 39 31 31 30 32 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 3b 72 65 74 75 72 6e 22 4d 69 6e 69 66 69 65 64 20 52 65 61 63 74 20 65 72 72 6f 72 20 23 22 2b 65 2b 22 3b 20 76 69 73 69 74 20 22 2b 6e 2b 22 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 20 6f 72 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69
                                                                                                                                                                                                                Data Ascii: =t(91102);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-mini
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC538INData Raw: 74 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 76 61 72 20 78 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 2c 61 3d 53 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 3f 53 5b 6e 5d 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 21 3d 3d 61 3f 30 21 3d 3d 61 2e 74 79 70 65 3a 72 7c 7c 21 28 32 3c 6e 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 6e 5b 30 5d 26 26 22 4f 22 21 3d 3d 6e 5b 30 5d 7c 7c
                                                                                                                                                                                                                Data Ascii: t"].forEach(function(e){S[e]=new w(e,5,!1,e.toLowerCase(),null,!1,!1)});var x=/[\-:]([a-z])/g;function E(e){return e[1].toUpperCase()}function _(e,n,t,r){var l,a=S.hasOwnProperty(n)?S[n]:null;(null!==a?0!==a.type:r||!(2<n.length)||"o"!==n[0]&&"O"!==n[0]||
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC4744INData Raw: 3d 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 28 65 2c 6e 2c 74 2c 72 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 6e 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3d 3d 3d 6e 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 7c 7c 31 3e 6e 7d 72 65 74 75 72 6e 21 31 7d 28 6e 2c 74 2c 61 2c 72 29 26 26 28 74 3d 6e 75 6c 6c 29 2c 72 7c 7c 6e 75 6c 6c 3d 3d 3d 61 3f 28 6c 3d 6e 2c 28 21 21 76 2e 63 61 6c 6c 28 6b 2c 6c 29 7c 7c 21 76 2e 63 61 6c 6c 28 62 2c 6c 29 26 26 28 79 2e 74 65 73 74 28 6c 29 3f
                                                                                                                                                                                                                Data Ascii: =e;default:return!1}}(e,n,t,r))return!0;if(r)return!1;if(null!==t)switch(t.type){case 3:return!n;case 4:return!1===n;case 5:return isNaN(n);case 6:return isNaN(n)||1>n}return!1}(n,t,a,r)&&(t=null),r||null===a?(l=n,(!!v.call(k,l)||!v.call(b,l)&&(y.test(l)?
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC5930INData Raw: 61 6c 6c 28 74 68 69 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 2c 61 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 74 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 2c 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 7d 7d 7d 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72
                                                                                                                                                                                                                Data Ascii: all(this)},set:function(e){r=""+e,a.call(this,e)}}),Object.defineProperty(e,n,{enumerable:t.enumerable}),{getValue:function(){return r},setValue:function(e){r=""+e},stopTracking:function(){e._valueTracker=null,delete e[n]}}}}(e))}function X(e){if(!e)retur
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC7116INData Raw: 2c 33 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 7d 76 61 72 20 65 5f 3d 6e 75 6c 6c 2c 65 43 3d 6e 75 6c 6c 2c 65 50 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 4e 28 65 29 7b 69 66 28 65 3d 72 44 28 65 29 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 32 38 30 29 29 3b 76 61 72 20 6e 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 6e 26 26 28 6e 3d 72 55 28 6e 29 2c 65 5f 28 65 2e 73 74 61 74 65 4e 6f 64 65 2c 65 2e 74 79 70 65 2c 6e 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 7a 28 65 29 7b 65 43 3f 65 50 3f 65 50 2e 70 75 73 68 28 65 29 3a 65 50 3d 5b 65 5d 3a 65 43 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 65 54 28 29 7b 69 66 28 65 43 29 7b 76 61
                                                                                                                                                                                                                Data Ascii: ,3===e.nodeType?e.parentNode:e}var e_=null,eC=null,eP=null;function eN(e){if(e=rD(e)){if("function"!=typeof e_)throw Error(f(280));var n=e.stateNode;n&&(n=rU(n),e_(e.stateNode,e.type,n))}}function ez(e){eC?eP?eP.push(e):eP=[e]:eC=e}function eT(){if(eC){va
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC8302INData Raw: 6c 3b 74 72 79 7b 6e 63 3d 34 2c 6e 55 28 65 2c 6e 2c 74 2c 72 29 7d 66 69 6e 61 6c 6c 79 7b 6e 63 3d 6c 2c 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 55 28 65 2c 6e 2c 74 2c 72 29 7b 69 66 28 6e 4f 29 7b 76 61 72 20 6c 3d 6e 24 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 72 6f 28 65 2c 6e 2c 72 2c 6e 56 2c 74 29 2c 6e 43 28 65 2c 72 29 3b 65 6c 73 65 20 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 2c 6c 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 66 6f 63 75 73 69 6e 22 3a 72 65 74 75 72 6e 20 6e 62 3d 6e 50 28 6e 62 2c 65 2c 6e 2c 74 2c 72 2c 6c 29 2c 21 30 3b 63 61 73 65 22 64 72 61 67 65 6e 74 65 72 22 3a 72 65 74 75 72 6e 20 6e 6b 3d 6e 50 28 6e 6b 2c 65 2c 6e 2c 74 2c 72
                                                                                                                                                                                                                Data Ascii: l;try{nc=4,nU(e,n,t,r)}finally{nc=l,nF.transition=a}}function nU(e,n,t,r){if(nO){var l=n$(e,n,t,r);if(null===l)ro(e,n,r,nV,t),nC(e,r);else if(function(e,n,t,r,l){switch(n){case"focusin":return nb=nP(nb,e,n,t,r,l),!0;case"dragenter":return nk=nP(nk,e,n,t,r
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC3399INData Raw: 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6c 3d 74 5b 72 5d 3b 69 66 28 21 76 2e 63 61 6c 6c 28 6e 2c 6c 29 7c 7c 21 74 44 28 65 5b 6c 5d 2c 6e 5b 6c 5d 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 74 55 28 65 29 7b 66 6f 72 28 3b 65 26 26 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 56 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 74 55 28 65 29 3b 66 6f 72 28 65 3d 30 3b 72 3b 29 7b 69 66 28 33 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 74 3d 65 2b 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 2c
                                                                                                                                                                                                                Data Ascii: =r.length)return!1;for(r=0;r<t.length;r++){var l=t[r];if(!v.call(n,l)||!tD(e[l],n[l]))return!1}return!0}function tU(e){for(;e&&e.firstChild;)e=e.firstChild;return e}function tV(e,n){var t,r=tU(e);for(e=0;r;){if(3===r.nodeType){if(t=e+r.textContent.length,
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC4096INData Raw: 38 30 30 30 0d 0a 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 6d 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 6d 28 22 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 22 2c 5b 22 63 6f 6d 70 6f 73 69 74 69 6f 6e 65 6e 64 22 2c 22 6b 65 79 70 72 65 73 73 22 2c 22 74 65 78 74 49 6e 70 75 74 22 2c 22 70 61 73 74 65 22 5d 29 2c 6d 28 22 6f 6e 43 6f 6d 70 6f 73 69 74 69
                                                                                                                                                                                                                Data Ascii: 8000sout input keydown keyup selectionchange".split(" ")),m("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".split(" ")),m("onBeforeInput",["compositionend","keypress","textInput","paste"]),m("onCompositi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.64973337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC622OUTGET /_next/static/chunks/main-d311abf61ef07086.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e3d6e4e18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:33 GMT
                                                                                                                                                                                                                Etag: W/"1b5c3-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=vaEMPXRSqLWs_DBVOAoPAjkYVqF7OeX7gmsOJ3LvDi0-1727616393-1.0.1.1-EQn76Jtndx76d1GQx1nvN1MLBpEcCo1iIMgGOz8hi2q1inijt5WEYNIi41JZhYBFN3E6eSZfF0JxB7NtPiIL2w; path=/; expires=Sun, 29-Sep-24 13:56:33 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48095
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 34 38 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4875:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:func
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC2372INData Raw: 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                Data Ascii: Left),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC538INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 36 33 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 3b 4f 62 6a 65 63 74
                                                                                                                                                                                                                Data Ascii: tion"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},76388:function(e,t){"use strict";let r;Object
                                                                                                                                                                                                                2024-09-29 13:26:33 UTC4744INData Raw: 66 28 72 26 26 72 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 72 2e 4f 50 45 4e 29 72 65 74 75 72 6e 20 72 2e 73 65 6e 64 28 65 29 7d 6c 65 74 20 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 6c 65 74 20 6f 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 72 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 2c 72 2e 6f 6e 63 6c 6f 73 65 3d 6e 75 6c 6c 2c 72 2e 63 6c 6f 73 65 28 29 2c 2b 2b 69 3e 32 35 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 72 65 74 75 72 6e 7d 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 69 3e 35 3f 35 65 33 3a 31 65 33 29 7d 72 26 26 72 2e 63 6c 6f 73 65 28 29 3b 6c 65 74 7b 68 6f 73 74 6e 61 6d 65 3a 6c 2c 70
                                                                                                                                                                                                                Data Ascii: f(r&&r.readyState===r.OPEN)return r.send(e)}let i=0;function l(e){!function t(){let o;function a(){if(r.onerror=null,r.onclose=null,r.close(),++i>25){window.location.reload();return}clearTimeout(o),o=setTimeout(t,i>5?5e3:1e3)}r&&r.close();let{hostname:l,p
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC5930INData Raw: 53 73 72 26 26 28 6f 2e 69 73 46 61 6c 6c 62 61 63 6b 7c 7c 6f 2e 6e 65 78 74 45 78 70 6f 72 74 26 26 28 28 30 2c 6a 2e 69 73 44 79 6e 61 6d 69 63 52 6f 75 74 65 29 28 6e 2e 70 61 74 68 6e 61 6d 65 29 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 58 29 7c 7c 6f 2e 70 72 6f 70 73 26 26 6f 2e 70 72 6f 70 73 2e 5f 5f 4e 5f 53 53 47 26 26 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 58 29 29 26 26 6e 2e 72 65 70 6c 61 63 65 28 6e 2e 70 61 74 68 6e 61 6d 65 2b 22 3f 22 2b 53 74 72 69 6e 67 28 28 30 2c 77 2e 61 73 73 69 67 6e 29 28 28 30 2c 77 2e 75 72 6c 51 75 65 72 79 54 6f 53 65 61 72 63 68 50 61 72 61 6d 73 29 28 6e 2e 71 75 65 72 79 29 2c 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72
                                                                                                                                                                                                                Data Ascii: Ssr&&(o.isFallback||o.nextExport&&((0,j.isDynamicRoute)(n.pathname)||location.search||X)||o.props&&o.props.__N_SSG&&(location.search||X))&&n.replace(n.pathname+"?"+String((0,w.assign)((0,w.urlQueryToSearchParams)(n.query),new URLSearchParams(location.sear
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC7116INData Raw: 65 74 28 75 2e 6d 61 70 28 65 3d 3e 65 2e 68 72 65 66 29 29 2c 74 3d 56 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 6e 2d 68 72 65 66 5d 22 29 29 2c 72 3d 74 2e 6d 61 70 28 65 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 2d 68 72 65 66 22 29 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 65 2e 68 61 73 28 72 5b 6e 5d 29 3f 74 5b 6e 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6d 65 64 69 61 22 29 3a 74 5b 6e 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 65 64 69 61 22 2c 22 78 22 29 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6e 6f 73 63 72 69 70 74 5b
                                                                                                                                                                                                                Data Ascii: et(u.map(e=>e.href)),t=V(document.querySelectorAll("style[data-n-href]")),r=t.map(e=>e.getAttribute("data-n-href"));for(let n=0;n<r.length;++n)e.has(r[n])?t[n].removeAttribute("media"):t[n].setAttribute("media","x");let n=document.querySelector("noscript[
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC8302INData Raw: 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 72 28 32 35 30 32 37 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                Data Ascii: alue:!0}),Object.defineProperty(t,"removeBasePath",{enumerable:!0,get:function(){return n}}),r(25027),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC3399INData Raw: 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 77 69 74 68 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 64 65 66 61 75 6c 74 7d 2c 75 73 65 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 63 72 65 61 74 65 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 6d 61 6b 65 50 75 62 6c 69 63 52 6f 75 74 65 72 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 35 31 35 33 38 29 2c 6f 3d 6e 2e 5f 28 72 28 32 37 33 37 38 29 29 2c 61 3d 6e 2e 5f 28 72
                                                                                                                                                                                                                Data Ascii: outer:function(){return a.default},default:function(){return h},withRouter:function(){return u.default},useRouter:function(){return p},createRouter:function(){return m},makePublicRouterInstance:function(){return _}});let n=r(51538),o=n._(r(27378)),a=n._(r
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC4096INData Raw: 38 30 30 30 0d 0a 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 29 2c 6e 26 26 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 5f 28 29 7d 29 2c 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 26 26 75 28 65 29 7d 29 3b 66 6f 72 28 6c 65 74 5b 72 2c 6e 5d 6f 66 28 61 3f 28 67 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 2e 5f 5f 68 74 6d 6c 7c 7c 22 22 2c 5f 28 29 29 3a 69 3f 28 67 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 69 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 2c 5f 28 29 29 3a 74 26
                                                                                                                                                                                                                Data Ascii: 8000r("load",function(t){e(),n&&n.call(this,t),_()}),g.addEventListener("error",function(e){t(e)})}).catch(function(e){u&&u(e)});for(let[r,n]of(a?(g.innerHTML=a.__html||"",_()):i?(g.textContent="string"==typeof i?i:Array.isArray(i)?i.join(""):"",_()):t&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.64973437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC655OUTGET /assets/filter.svg HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 2066
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e455c4a18d0-EWR
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"b0-192103b53ca"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WsJQuF2ObM9.7iftu4hBzExOkeB28HOi37FIHSMb_u8-1727616395-1.0.1.1-hMhJLMQnR9g7XAM4qmZRk3O_3n35ea4qkS.kOCbEhE0H5G7YmDDYfqRvWubMxhJSmAlad0gJ7k8B08dCdm6E3g; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48116
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC182INData Raw: 62 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 20 31 32 48 31 31 56 31 30 48 37 56 31 32 5a 4d 30 20 30 56 32 48 31 38 56 30 48 30 5a 4d 33 20 37 48 31 35 56 35 48 33 56 37 5a 22 20 66 69 6c 6c 3d 22 23 32 32 32 32 32 32 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: b0<svg width="18" height="12" viewBox="0 0 18 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M7 12H11V10H7V12ZM0 0V2H18V0H0ZM3 7H15V5H3V7Z" fill="#222222"/></svg>
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.64973537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC628OUTGET /_next/static/chunks/pages/_app-0dd0451d93acdebe.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21617
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e459c7318d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"5b63d-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=_ZDBqs0GJbvee2eu4tKHtxTJH1k2QD8WMG5qimfwsbo-1727616395-1.0.1.1-RHE85cYBUjJJxvxVzVvBNftOUi0KfaovQ2pwAKp1gldKvnB682TgfM3EhLiCEK51wW3i_m3.rvMR5UBvZ1fTJQ; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48118
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 36 37 33 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 3d 30 3d 3d 3d 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3f 74 2e 69 6e 73
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{67399:function(e,t,r){"use strict";r.d(t,{Z:function(){return H}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.ins
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 72 74 42 65 66 6f 72 65 28 65 2c 72 29 2c 74 2e 74 61 67 73 2e 70 75 73 68 28 65 29 7d 2c 74 68 69 73 2e 69 73 53 70 65 65 64 79 3d 76 6f 69 64 20 30 3d 3d 3d 65 2e 73 70 65 65 64 79 7c 7c 65 2e 73 70 65 65 64 79 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 2c 74 68 69 73 2e 6e 6f 6e 63 65 3d 65 2e 6e 6f 6e 63 65 2c 74 68 69 73 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 72 65 70 65 6e 64 3d 65 2e 70 72 65 70 65 6e 64 2c 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3d 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 3d 6e 75 6c 6c 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74
                                                                                                                                                                                                                Data Ascii: rtBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;ret
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 63 61 73 65 22 40 69 6d 70 6f 72 74 22 3a 63 61 73 65 20 52 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 72 65 74 75 72 6e 7c 7c 65 2e 76 61 6c 75 65 3b 63 61 73 65 20 43 3a 72 65 74 75 72 6e 22 22 3b 63 61 73 65 20 4e 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 76 61 6c 75 65 2b 22 7b 22 2b 41 28 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 29 2b 22 7d 22 3b 63 61 73 65 20 49 3a 65 2e 76 61 6c 75 65 3d 65 2e 70 72 6f 70 73 2e 6a 6f 69 6e 28 22 2c 22 29 7d 72 65 74 75 72 6e 20 70 28 72 3d 41 28 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 29 29 3f 65 2e 72 65 74 75 72 6e 3d 65 2e 76 61 6c 75 65 2b 22 7b 22 2b 72 2b 22 7d 22 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 72
                                                                                                                                                                                                                Data Ascii: children.length)break;case"@import":case R:return e.return=e.return||e.value;case C:return"";case N:return e.return=e.value+"{"+A(e.children,n)+"}";case I:e.value=e.props.join(",")}return p(r=A(e.children,n))?e.return=e.value+"{"+r+"}":""}function L(e,t,r
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 30 3b 6e 3d 6f 2c 6f 3d 77 28 29 2c 33 38 3d 3d 3d 6e 26 26 31 32 3d 3d 3d 6f 26 26 28 74 5b 72 5d 3d 31 29 2c 21 53 28 6f 29 3b 29 5f 28 29 3b 72 65 74 75 72 6e 20 63 28 76 2c 65 2c 6d 29 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 2d 31 2c 6e 3d 34 34 3b 64 6f 20 73 77 69 74 63 68 28 53 28 6e 29 29 7b 63 61 73 65 20 30 3a 33 38 3d 3d 3d 6e 26 26 31 32 3d 3d 3d 77 28 29 26 26 28 74 5b 72 5d 3d 31 29 2c 65 5b 72 5d 2b 3d 44 28 6d 2d 31 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 65 5b 72 5d 2b 3d 4f 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 69 66 28 34 34 3d 3d 3d 6e 29 7b 65 5b 2b 2b 72 5d 3d 35 38 3d 3d 3d 77 28 29 3f 22
                                                                                                                                                                                                                Data Ascii: nction(e,t,r){for(var n=0,o=0;n=o,o=w(),38===n&&12===o&&(t[r]=1),!S(o);)_();return c(v,e,m)},$=function(e,t){var r=-1,n=44;do switch(S(n)){case 0:38===n&&12===w()&&(t[r]=1),e[r]+=D(m-1,t,r);break;case 2:e[r]+=O(n);break;case 4:if(44===n){e[++r]=58===w()?"
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5930INData Raw: 26 28 21 28 79 3e 35 37 29 7c 7c 21 28 79 3c 36 35 29 29 26 26 28 21 28 79 3e 37 30 29 7c 7c 21 28 79 3c 39 37 29 29 3b 29 3b 72 65 74 75 72 6e 20 72 3d 6d 2b 28 74 3c 36 26 26 33 32 3d 3d 77 28 29 26 26 33 32 3d 3d 5f 28 29 29 2c 63 28 76 2c 65 2c 72 29 7d 28 6d 2d 31 2c 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 77 28 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 66 28 62 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 5f 28 29 3b 29 69 66 28 65 2b 79 3d 3d 3d 35 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 69 66 28 65 2b 79 3d 3d 3d 38 34 26 26 34 37 3d 3d 3d 77 28 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 22 2f 2a 22 2b 63 28 76 2c 74 2c 6d 2d 31 29 2b 22 2a 22 2b 69 28 34 37 3d 3d 3d 65 3f
                                                                                                                                                                                                                Data Ascii: &(!(y>57)||!(y<65))&&(!(y>70)||!(y<97)););return r=m+(t<6&&32==w()&&32==_()),c(v,e,r)}(m-1,7);continue;case 47:switch(w()){case 42:case 47:f(b(P=function(e,t){for(;_();)if(e+y===57)break;else if(e+y===84&&47===w())break;return"/*"+c(v,t,m-1)+"*"+i(47===e?
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC7116INData Raw: 65 73 73 61 67 65 22 2c 22 73 74 61 63 6b 22 5d 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 6c 65 74 20 65 3d 61 2e 65 6e 76 2e 53 45 52 56 45 52 5f 52 4f 4c 4c 42 41 52 5f 54 4f 4b 45 4e 3b 6e 3d 6e 65 77 20 75 2e 64 65 66 61 75 6c 74 28 7b 61 63 63 65 73 73 54 6f 6b 65 6e 3a 65 7c 7c 22 20 22 2c 74 72 61 6e 73 6d 69 74 3a 21 21 65 2c 63 61 70 74 75 72 65 49 70 3a 22 61 6e 6f 6e 79 6d 69 7a 65 22 2c 6e 6f 64 65 53 6f 75 72 63 65 4d 61 70 73 3a 21 30 2c 76 65 72 62 6f 73 65 3a 21 30 2c 63 61 70 74 75 72 65 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 73 3a 21 30 2c 63 61 70 74 75 72 65 55 6e 63 61 75 67 68 74 3a 21 30 2c 72 65 70 6f 72 74 4c 65 76 65 6c 3a 22 65 72 72 6f 72 22 2c 65 6e 76 69
                                                                                                                                                                                                                Data Ascii: essage","stack"]);if("undefined"==typeof window){let e=a.env.SERVER_ROLLBAR_TOKEN;n=new u.default({accessToken:e||" ",transmit:!!e,captureIp:"anonymize",nodeSourceMaps:!0,verbose:!0,captureUnhandledRejections:!0,captureUncaught:!0,reportLevel:"error",envi
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC8302INData Raw: 30 7d 3b 6c 65 74 20 49 3d 5b 22 62 72 65 61 6b 70 6f 69 6e 74 73 22 2c 22 6d 69 78 69 6e 73 22 2c 22 73 70 61 63 69 6e 67 22 2c 22 70 61 6c 65 74 74 65 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 74 79 70 6f 67 72 61 70 68 79 22 2c 22 73 68 61 70 65 22 5d 3b 76 61 72 20 52 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 7b 7d 2c 2e 2e 2e 74 29 7b 76 61 72 20 72 3b 6c 65 74 7b 6d 69 78 69 6e 73 3a 6b 3d 7b 7d 2c 70 61 6c 65 74 74 65 3a 52 3d 7b 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 73 3a 4e 3d 7b 7d 2c 74 79 70 6f 67 72 61 70 68 79 3a 41 3d 7b 7d 7d 3d 65 2c 6a 3d 28 30 2c 6f 2e 5a 29 28 65 2c 49 29 3b 69 66 28 65 2e 76 61 72 73 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 30 2c 69 2e 5a 29 28 31 38 29 29 3b 6c 65 74 20 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c
                                                                                                                                                                                                                Data Ascii: 0};let I=["breakpoints","mixins","spacing","palette","transitions","typography","shape"];var R=function(e={},...t){var r;let{mixins:k={},palette:R={},transitions:N={},typography:A={}}=e,j=(0,o.Z)(e,I);if(e.vars)throw Error((0,i.Z)(18));let L=function(e){l
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC3399INData Raw: 6f 2e 6c 65 6e 67 74 68 3f 65 3a 6f 2e 72 65 64 75 63 65 28 28 74 2c 72 2c 6f 29 3d 3e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 74 5b 72 5d 3d 6e 75 6c 6c 21 3d 65 5b 6f 5d 3f 65 5b 6f 5d 3a 65 5b 6e 5d 2c 6e 3d 6f 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 74 5b 72 5d 3d 6e 75 6c 6c 21 3d 65 5b 72 5d 3f 65 5b 72 5d 3a 65 5b 6e 5d 2c 6e 3d 72 29 3a 74 5b 72 5d 3d 65 2c 74 29 2c 7b 7d 29 7d 7d 2c 38 34 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 72 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 65 74 43 6f 6c 6f 72 53 63 68 65 6d 65 53 65
                                                                                                                                                                                                                Data Ascii: o.length?e:o.reduce((t,r,o)=>(Array.isArray(e)?(t[r]=null!=e[o]?e[o]:e[n],n=o):"object"==typeof e?(t[r]=null!=e[r]?e[r]:e[n],n=r):t[r]=e,t),{})}},84467:function(e,t,r){"use strict";function n(e,t){return this.vars&&"function"==typeof this.getColorSchemeSe
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4096INData Raw: 38 30 30 30 0d 0a 2e 2e 63 2c 2e 2e 2e 70 5d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 69 3b 6c 65 74 20 61 3d 6e 75 6c 6c 21 3d 28 69 3d 28 30 2c 6f 2e 44 57 29 28 65 2c 74 2c 21 31 29 29 3f 69 3a 72 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 61 2a 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 61 5b 65 5d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 28 29 3d 3e 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 73 70 61 63 69 6e 67 22 2c 38 2c 22 73 70 61 63 69
                                                                                                                                                                                                                Data Ascii: 8000..c,...p];function d(e,t,r,n){var i;let a=null!=(i=(0,o.DW)(e,t,!1))?i:r;return"number"==typeof a?e=>"string"==typeof e?e:a*e:Array.isArray(a)?e=>"string"==typeof e?e:a[e]:"function"==typeof a?a:()=>void 0}function h(e){return d(e,"spacing",8,"spaci


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.64973637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC622OUTGET /_next/static/chunks/4956-6f7b6aef855690dd.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e45cc9718d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"35ec3-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=5GV.S_Zui4HibdNfTHotAUqQmCg9hlRHzpxfNZP7jis-1727616395-1.0.1.1-WJtYsxeNL5VGjuFd20Dp9kldD0heOw0fuIMCPrf0Kfql2PZBwzughlmZ4DgrHFr.JMCKdRpxG0K8BXkJG9wAaQ; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48125
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 35 36 5d 2c 7b 31 30 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 78 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 35 34 30 29 2c 6f 3d 72 28 32 37 33 37 38 29 2c 69 3d 72 28 35 33 32 31 31 29 2c 61 3d 72 28 33 37 31 36 34 29 2c 6c 3d 72 28 32 30 37 39 33 29 3b 72 28 36 37 33 39 39 29 2c 72 28
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{10043:function(e,t,r){"use strict";r.d(t,{F4:function(){return c},iv:function(){return u},xB:function(){return s}});var n=r(4540),o=r(27378),i=r(53211),a=r(37164),l=r(20793);r(67399),r(
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 64 3d 73 2e 73 74 79 6c 65 73 2c 66 3d 73 2e 6e 65 78 74 3b 76 6f 69 64 20 30 21 3d 3d 66 3b 29 63 2b 3d 22 20 22 2b 66 2e 6e 61 6d 65 2c 64 2b 3d 66 2e 73 74 79 6c 65 73 2c 66 3d 66 2e 6e 65 78 74 3b 76 61 72 20 70 3d 21 30 3d 3d 3d 74 2e 63 6f 6d 70 61 74 2c 68 3d 74 2e 69 6e 73 65 72 74 28 22 22 2c 7b 6e 61 6d 65 3a 63 2c 73 74 79 6c 65 73 3a 64 7d 2c 74 2e 73 68 65 65 74 2c 70 29 3b 72 65 74 75 72 6e 20 70 3f 6e 75 6c 6c 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 2c 28 28 75 3d 7b 7d 29 5b 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22 5d 3d 74 2e 6b 65 79 2b 22 2d 67 6c 6f 62 61 6c 20 22 2b 63 2c 75 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3d 7b 5f 5f 68 74 6d 6c 3a 68 7d 2c 75 2e 6e 6f 6e 63 65
                                                                                                                                                                                                                Data Ascii: d=s.styles,f=s.next;void 0!==f;)c+=" "+f.name,d+=f.styles,f=f.next;var p=!0===t.compat,h=t.insert("",{name:c,styles:d},t.sheet,p);return p?null:o.createElement("style",((u={})["data-emotion"]=t.key+"-global "+c,u.dangerouslySetInnerHTML={__html:h},u.nonce
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 53 74 79 6c 65 3a 30 2c 6f 76 65 72 66 6c 6f 77 69 6e 67 3a 21 31 7d 3b 6c 65 74 20 6e 3d 77 2e 63 75 72 72 65 6e 74 3b 6e 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 72 2e 77 69 64 74 68 2c 6e 2e 76 61 6c 75 65 3d 74 2e 76 61 6c 75 65 7c 7c 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 7c 7c 22 78 22 2c 22 5c 6e 22 3d 3d 3d 6e 2e 76 61 6c 75 65 2e 73 6c 69 63 65 28 2d 31 29 26 26 28 6e 2e 76 61 6c 75 65 2b 3d 22 20 22 29 3b 6c 65 74 20 6f 3d 72 2e 62 6f 78 53 69 7a 69 6e 67 2c 69 3d 66 28 72 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 29 2b 66 28 72 2e 70 61 64 64 69 6e 67 54 6f 70 29 2c 61 3d 66 28 72 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 29 2b 66 28 72 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 29 2c 73 3d 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74
                                                                                                                                                                                                                Data Ascii: Style:0,overflowing:!1};let n=w.current;n.style.width=r.width,n.value=t.value||e.placeholder||"x","\n"===n.value.slice(-1)&&(n.value+=" ");let o=r.boxSizing,i=f(r.paddingBottom)+f(r.paddingTop),a=f(r.borderBottomWidth)+f(r.borderTopWidth),s=n.scrollHeight
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 65 6e 67 74 68 7c 7c 30 3d 3d 3d 65 2e 6f 75 74 65 72 48 65 69 67 68 74 53 74 79 6c 65 26 26 21 65 2e 6f 76 65 72 66 6c 6f 77 69 6e 67 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 5a 2e 63 75 72 72 65 6e 74 3b 74 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 65 2e 6f 75 74 65 72 48 65 69 67 68 74 53 74 79 6c 65 7d 70 78 60 2c 74 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 65 2e 6f 76 65 72 66 6c 6f 77 69 6e 67 3f 22 68 69 64 64 65 6e 22 3a 22 22 7d 2c 5b 53 5d 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 5a 29 28 28 29 3d 3e 7b 6c 65 74 20 65 2c 74 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 45 28 29 7d 2c 6e 3d 28 30 2c 75 2e 5a 29 28 72 29 2c 6f 3d 5a 2e 63 75 72 72 65 6e 74 2c 69 3d 28 30 2c 6c 2e 5a 29 28 6f 29 3b 72 65 74 75 72 6e 20 69 2e 61 64 64 45 76 65
                                                                                                                                                                                                                Data Ascii: ength||0===e.outerHeightStyle&&!e.overflowing)return;let t=Z.current;t.style.height=`${e.outerHeightStyle}px`,t.style.overflow=e.overflowing?"hidden":""},[S]);return(0,s.Z)(()=>{let e,t;let r=()=>{E()},n=(0,u.Z)(r),o=Z.current,i=(0,l.Z)(o);return i.addEve
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5930INData Raw: 74 61 6e 64 61 72 64 57 61 72 6e 69 6e 67 22 2c 22 73 74 61 6e 64 61 72 64 45 72 72 6f 72 22 5d 29 3b 76 61 72 20 62 3d 72 28 39 32 31 33 33 29 2c 79 3d 72 28 31 31 39 33 34 29 2c 5a 3d 72 28 32 34 32 34 36 29 2c 78 3d 28 30 2c 79 2e 5a 29 28 28 30 2c 5a 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 2c 31 32 41 38 2c 38 20 30 20 30 2c 31 20 31 32 2c 32 30 41 38 2c 38 20 30 20 30 2c 31 20 34 2c 31 32 41 38 2c 38 20 30 20 30 2c 31 20 31 32 2c 34 43 31 32 2e 37 36 2c 34 20 31 33 2e 35 2c 34 2e 31 31 20 31 34 2e 32 2c 20 34 2e 33 31 4c 31 35 2e 37 37 2c 32 2e 37 34 43 31 34 2e 36 31 2c 32 2e 32 36 20 31 33 2e 33 34 2c 32 20 31 32 2c 32 41 31 30 2c 31 30 20 30 20 30 2c 30 20 32 2c 31 32 41 31 30 2c 31 30 20 30 20 30 2c 30 20 31 32 2c 32 32 41 31
                                                                                                                                                                                                                Data Ascii: tandardWarning","standardError"]);var b=r(92133),y=r(11934),Z=r(24246),x=(0,y.Z)((0,Z.jsx)("path",{d:"M20,12A8,8 0 0,1 12,20A8,8 0 0,1 4,12A8,8 0 0,1 12,4C12.76,4 13.5,4.11 14.2, 4.31L15.77,2.74C14.61,2.26 13.34,2 12,2A10,10 0 0,0 2,12A10,10 0 0,0 12,22A1
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC7116INData Raw: 3d 21 31 2c 6f 70 65 6e 3a 78 2c 73 6c 6f 74 50 72 6f 70 73 3a 77 3d 7b 7d 2c 73 6c 6f 74 73 3a 53 3d 7b 7d 2c 54 72 61 6e 73 69 74 69 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 3a 45 3d 63 2e 5a 2c 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 52 7d 3d 73 2c 50 3d 28 30 2c 6e 2e 5a 29 28 73 2c 6d 29 2c 43 3d 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 73 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 70 2c 69 6e 76 69 73 69 62 6c 65 3a 5a 7d 29 2c 6b 3d 76 28 43 29 2c 4d 3d 6e 75 6c 6c 21 3d 28 72 3d 77 2e 72 6f 6f 74 29 3f 72 3a 79 2e 72 6f 6f 74 3b 72 65 74 75 72 6e 28 30 2c 68 2e 6a 73 78 29 28 45 2c 28 30 2c 6f 2e 5a 29 28 7b 69 6e 3a 78 2c 74 69 6d 65 6f 75 74 3a 52 7d 2c 50 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 67 2c 28 30 2c 6f 2e 5a 29 28 7b
                                                                                                                                                                                                                Data Ascii: =!1,open:x,slotProps:w={},slots:S={},TransitionComponent:E=c.Z,transitionDuration:R}=s,P=(0,n.Z)(s,m),C=(0,o.Z)({},s,{component:p,invisible:Z}),k=v(C),M=null!=(r=w.root)?r:y.root;return(0,h.jsx)(E,(0,o.Z)({in:x,timeout:R},P,{children:(0,h.jsx)(g,(0,o.Z)({
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC8302INData Raw: 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 5b 74 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 7d 60 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 5b 74 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 65 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 75 2e 46 71 29 28 65 2e 70 61 6c 65 74 74 65 5b 74 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 2c 65 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 68 6f 76 65 72 4f 70 61 63 69 74 79 29 2c 22 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65
                                                                                                                                                                                                                Data Ascii: rs||e).palette[t.color].main}`,backgroundColor:e.vars?`rgba(${e.vars.palette[t.color].mainChannel} / ${e.vars.palette.action.hoverOpacity})`:(0,u.Fq)(e.palette[t.color].main,e.palette.action.hoverOpacity),"@media (hover: none)":{backgroundColor:"transpare
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC3399INData Raw: 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 60 29 29 2c 5f 3d 28 30 2c 79 2e 46 34 29 28 6b 7c 7c 28 6b 3d 52 60 0a 20 20 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 7d 0a 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 32 29 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 7d 0a 60 29 29 2c 41 3d 28 30 2c 73 2e 5a 50 29 28 22 73 70 61 6e 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 75 63 68 52 69 70 70 6c 65 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 7d 29 28 7b 6f 76 65 72 66 6c
                                                                                                                                                                                                                Data Ascii: opacity: 1; } 100% { opacity: 0; }`)),_=(0,y.F4)(k||(k=R` 0% { transform: scale(1); } 50% { transform: scale(0.92); } 100% { transform: scale(1); }`)),A=(0,s.ZP)("span",{name:"MuiTouchRipple",slot:"Root"})({overfl
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4096INData Raw: 38 30 30 30 0d 0a 73 28 28 63 3f 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 30 29 2d 6e 29 2c 6e 29 2b 32 29 2a 2a 32 2b 28 32 2a 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 28 63 3f 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 30 29 2d 6f 29 2c 6f 29 2b 32 29 2a 2a 32 29 2c 6e 75 6c 6c 21 3d 65 26 26 65 2e 74 6f 75 63 68 65 73 3f 6e 75 6c 6c 3d 3d 3d 79 2e 63 75 72 72 65 6e 74 26 26 28 79 2e 63 75 72 72 65 6e 74 3d 28 29 3d 3e 7b 52 28 7b 70 75 6c 73 61 74 65 3a 61 2c 72 69 70 70 6c 65 58 3a 6e 2c 72 69 70 70 6c 65 59 3a 6f 2c 72 69 70 70 6c 65 53 69 7a 65 3a 69 2c 63 62 3a 72 7d 29 7d 2c 67 2e 73 74 61 72 74 28 38 30 2c 28 29 3d 3e 7b 79 2e 63 75 72 72 65 6e 74 26 26 28 79 2e 63 75 72 72 65 6e 74 28 29 2c 79 2e 63 75 72 72 65 6e 74 3d 6e 75 6c
                                                                                                                                                                                                                Data Ascii: 8000s((c?c.clientWidth:0)-n),n)+2)**2+(2*Math.max(Math.abs((c?c.clientHeight:0)-o),o)+2)**2),null!=e&&e.touches?null===y.current&&(y.current=()=>{R({pulsate:a,rippleX:n,rippleY:o,rippleSize:i,cb:r})},g.start(80,()=>{y.current&&(y.current(),y.current=nul


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.64973737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:34 UTC622OUTGET /_next/static/chunks/4381-12facd367fc5da0a.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e45ecad18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"3658-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=44pPsRDIlCo3SpUAy0bSi8xtarTDjniBs2nyxuqIrzg-1727616395-1.0.1.1-9u7KjuppKwLyg43ed6oK9ujgKos5r0vUsQf3tn3YQiihuN3E7UEpVH7pR9I42GJ6NYhG6Ylz7.T6Niv5k7SoDA; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48126
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC374INData Raw: 33 36 35 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 38 31 5d 2c 7b 39 37 37 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 69 3d 72 28 33 30 38 30 38 29 2c 6f 3d 72 28 32 35 37 37 33 29 2c 6e 3d 72 28 32 37 33 37 38 29 2c 73 3d 72 28 35 37 30 33 31 29 2c 6c 3d 72 28 39 36 35 30 39 29 2c 61 3d 72 28 38 36 31 35 39 29 2c 75 3d 72 28 34 36 37 35 33 29 2c 63 3d 72 28 36 35 30 37 29 2c 64 3d 72 28 32 32 31 37 39 29 2c 66 3d 72 28 39 33 37 37 32 29 2c 70 3d 72 28 36
                                                                                                                                                                                                                Data Ascii: 3658(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4381],{97758:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(30808),o=r(25773),n=r(27378),s=r(57031),l=r(96509),a=r(86159),u=r(46753),c=r(6507),d=r(22179),f=r(93772),p=r(6
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 47 61 70 22 5d 2c 79 3d 28 30 2c 70 2e 5a 29 28 29 2c 62 3d 28 30 2c 63 2e 5a 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 74 2e 72 6f 6f 74 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 64 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 79 7d 29 7d 6c 65 74 20 53 3d 65 3d 3e 28 7b 72 6f 77 3a 22 4c 65 66 74 22 2c 22 72 6f 77 2d 72 65 76 65 72 73 65 22 3a 22 52 69 67 68 74 22 2c 63 6f 6c 75 6d 6e 3a 22 54 6f 70 22 2c 22 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 22 3a 22 42 6f 74 74 6f 6d 22 7d 29 5b 65 5d 2c
                                                                                                                                                                                                                Data Ascii: Gap"],y=(0,p.Z)(),b=(0,c.Z)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>t.root});function w(e){return(0,d.Z)({props:e,name:"MuiStack",defaultTheme:y})}let S=e=>({row:"Left","row-reverse":"Right",column:"Top","column-reverse":"Bottom"})[e],
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 72 53 74 61 74 65 3a 72 7d 3d 74 2c 6e 3d 28 30 2c 6f 2e 5a 29 28 74 2c 75 29 2c 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 28 30 2c 69 2e 5a 29 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 2c 6e 29 29 3a 65 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 29 29 72 65 74 75 72 6e 20 73 2e 66 6c 61 74 4d 61 70 28 65 3d 3e 68 28 65 2c 28 30 2c 69 2e 5a 29 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 2c 6e 29 29 29 3b 69 66 28 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 2e 76 61 72 69 61 6e 74 73 29 29 7b 6c 65 74 7b 76 61 72 69 61 6e 74 73 3a 65 3d 5b 5d 7d 3d 73 2c 74 3d 28 30 2c 6f 2e 5a 29 28 73 2c 63 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45
                                                                                                                                                                                                                Data Ascii: rState:r}=t,n=(0,o.Z)(t,u),s="function"==typeof e?e((0,i.Z)({ownerState:r},n)):e;if(Array.isArray(s))return s.flatMap(e=>h(e,(0,i.Z)({ownerState:r},n)));if(s&&"object"==typeof s&&Array.isArray(s.variants)){let{variants:e=[]}=s,t=(0,o.Z)(s,c);return e.forE
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 73 74 79 6c 65 29 29 7d 29 2c 74 7d 72 65 74 75 72 6e 20 73 7d 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 7b 7d 29 7b 6c 65 74 7b 74 68 65 6d 65 49 64 3a 74 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 72 3d 70 2c 72 6f 6f 74 53 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 6c 3d 66 2c 73 6c 6f 74 53 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 75 3d 66 7d 3d 65 2c 63 3d 65 3d 3e 28 30 2c 61 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 65 2c 7b 74 68 65 6d 65 3a 67 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 65 2c 7b 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 72 2c 74 68 65 6d 65 49 64 3a 74 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 63 2e 5f 5f 6d 75 69 5f 73 79 73 74 65 6d 53 78 3d 21 30 2c 28 65 2c 61 3d 7b 7d 29 3d 3e 7b 76 61 72 20 70 3b 6c 65 74
                                                                                                                                                                                                                Data Ascii: style))}),t}return s}var v=function(e={}){let{themeId:t,defaultTheme:r=p,rootShouldForwardProp:l=f,slotShouldForwardProp:u=f}=e,c=e=>(0,a.Z)((0,i.Z)({},e,{theme:g((0,i.Z)({},e,{defaultTheme:r,themeId:t}))}));return c.__mui_systemSx=!0,(e,a={})=>{var p;let
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5890INData Raw: 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 38 39 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74
                                                                                                                                                                                                                Data Ascii: default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},28954:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.64973937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC622OUTGET /_next/static/chunks/3747-71e171feb64e6983.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e460cc318d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"21ce-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=0Vx_txVsP3pn0uE4zBZyTtPE.2yEZct8_STk06GzHmU-1727616395-1.0.1.1-NFykAMXrbEgKwfR8JFqGKHWC5e.yAEWFnMNjr.dT.VClR4o0xLBxNd0lvckqqLfpfj7AH.bEO6Q7aamM9IvXrg; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48127
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC374INData Raw: 32 31 63 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 34 37 5d 2c 7b 37 38 31 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 46 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6d 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6f 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 30 33 34 36 29 2c 61 3d 74 28 36 33 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29 7b 72 3d 72 2e 73 6c 69 63 65 28 31 29 3b 6c 65 74 20 65 3d 52 65 67 45 78 70 28 60 2e 7b 31 2c
                                                                                                                                                                                                                Data Ascii: 21ce"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3747],{7818:function(r,e,t){t.d(e,{Fq:function(){return u},mi:function(){return c},oo:function(){return o}});var n=t(20346),a=t(6316);function o(r){r=r.slice(1);let e=RegExp(`.{1,
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 70 28 28 72 2c 65 29 3d 3e 65 3c 33 3f 70 61 72 73 65 49 6e 74 28 72 2c 31 36 29 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 49 6e 74 28 72 2c 31 36 29 2f 32 35 35 2a 31 65 33 29 2f 31 65 33 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 60 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 6c 65 74 20 65 3b 69 66 28 72 2e 74 79 70 65 29 72 65 74 75 72 6e 20 72 3b 69 66 28 22 23 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 30 29 29 72 65 74 75 72 6e 20 69 28 6f 28 72 29 29 3b 6c 65 74 20 74 3d 72 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2c 61 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 3b 69 66 28 2d 31 3d 3d 3d 5b 22 72 67 62 22 2c 22 72 67 62 61 22 2c 22 68 73 6c 22 2c 22 68 73 6c 61 22 2c 22 63 6f 6c 6f 72 22 5d 2e 69 6e 64 65 78 4f 66 28 61 29 29
                                                                                                                                                                                                                Data Ascii: p((r,e)=>e<3?parseInt(r,16):Math.round(parseInt(r,16)/255*1e3)/1e3).join(", ")})`:""}function i(r){let e;if(r.type)return r;if("#"===r.charAt(0))return i(o(r));let t=r.indexOf("("),a=r.substring(0,t);if(-1===["rgb","rgba","hsl","hsla","color"].indexOf(a))
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 6e 20 72 7d 7d 28 61 5b 30 5d 29 3b 6f 21 3d 3d 61 5b 30 5d 26 26 28 65 5b 61 5b 30 5d 5d 3d 6f 29 7d 61 3d 6e 2e 65 78 65 63 28 72 29 7d 65 5b 22 25 43 32 22 5d 3d 22 ef bf bd 22 3b 66 6f 72 28 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 73 3d 69 5b 6c 5d 3b 72 3d 72 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 73 2c 22 67 22 29 2c 65 5b 73 5d 29 7d 72 65 74 75 72 6e 20 72 7d 28 72 29 7d 7d 7d 2c 38 37 37 32 38 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2c 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29
                                                                                                                                                                                                                Data Ascii: n r}}(a[0]);o!==a[0]&&(e[a[0]]=o)}a=n.exec(r)}e["%C2"]="";for(var i=Object.keys(e),l=0;l<i.length;l++){var s=i[l];r=r.replace(RegExp(s,"g"),e[s])}return r}(r)}}},87728:function(r){r.exports=function(r,e){for(var t={},n=Object.keys(r),a=Array.isArray(e)
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 46 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 20 6d 75 73 74 20 62 65 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 20 73 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 65 6e 63 6f 64 65 3f 65 2e 73 74 72 69 63 74 3f 6e 28 72 29 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 70 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 63 6f 64 65 3f 61 28 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 72 29 7b 6c 65 74 20 65 3d 72 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 65 26 26 28 72 3d 72 2e 73 6c 69 63 65 28 30 2c 65 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 72 29 7b 6c 65 74 20 65 3d 28 72 3d 66 28 72 29
                                                                                                                                                                                                                Data Ascii: FormatSeparator must be single character string")}function u(r,e){return e.encode?e.strict?n(r):encodeURIComponent(r):r}function p(r,e){return e.decode?a(r):r}function f(r){let e=r.indexOf("#");return -1!==e&&(r=r.slice(0,e)),r}function y(r){let e=(r=f(r)
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC632INData Raw: 28 7b 70 61 72 73 65 46 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 21 30 2c 5b 73 5d 3a 21 31 7d 2c 6e 29 3b 6c 65 74 7b 75 72 6c 3a 61 2c 71 75 65 72 79 3a 6f 2c 66 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 6c 7d 3d 65 2e 70 61 72 73 65 55 72 6c 28 72 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 73 74 72 69 6e 67 69 66 79 55 72 6c 28 7b 75 72 6c 3a 61 2c 71 75 65 72 79 3a 69 28 6f 2c 74 29 2c 66 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 6c 7d 2c 6e 29 7d 2c 65 2e 65 78 63 6c 75 64 65 3d 28 72 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 72 3d 3e 21 74 2e 69 6e 63 6c 75 64 65 73 28 72 29 3a 28 72 2c 65 29 3d 3e 21 74 28 72 2c 65 29 3b 72 65 74 75 72 6e 20 65 2e 70 69 63 6b 28 72
                                                                                                                                                                                                                Data Ascii: ({parseFragmentIdentifier:!0,[s]:!1},n);let{url:a,query:o,fragmentIdentifier:l}=e.parseUrl(r,n);return e.stringifyUrl({url:a,query:i(o,t),fragmentIdentifier:l},n)},e.exclude=(r,t,n)=>{let a=Array.isArray(t)?r=>!t.includes(r):(r,e)=>!t(r,e);return e.pick(r
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.64973837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC622OUTGET /_next/static/chunks/2694-22aa769c9e33dcb0.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e463ce918d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"4029-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=CTmRltJHSThDTqUcMeEJAZPBi8grQL38MScyryOhDd4-1727616395-1.0.1.1-ATVHezqEX8sXNs8Aog4IEofn9trUCQkDZRotP.9TSfDibgJGoeMn8NHNQXuhMaJlt1p7lpZWBYADjpCzry8D0A; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48128
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC374INData Raw: 34 30 32 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 39 34 5d 2c 7b 32 39 34 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 3b 76 61 72 20 72 3d 6c 28 33 30 38 30 38 29 2c 6f 3d 6c 28 32 35 37 37 33 29 2c 6e 3d 6c 28 32 37 33 37 38 29 2c 69 3d 6c 28 37 31 36 33 35 29 2c 61 3d 6c 28 34 36 37 35 33 29 2c 73 3d 6c 28 32 32 38 35 38 29 2c 63 3d 6c 28 35 31 36 34 30 29 2c 64 3d 6c 28 36 38 30 31 34 29 2c 75 3d 6c 28 31 32 37 30 39 29 2c 66 3d 6c 28 37 33 35 36 32 29 2c 70 3d 6c 28
                                                                                                                                                                                                                Data Ascii: 4029"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2694],{29485:function(e,t,l){l.d(t,{Z:function(){return S}});var r=l(30808),o=l(25773),n=l(27378),i=l(71635),a=l(46753),s=l(22858),c=l(51640),d=l(68014),u=l(12709),f=l(73562),p=l(
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 72 50 72 69 6d 61 72 79 22 2c 22 74 65 78 74 43 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 77 72 61 70 70 65 64 22 2c 22 69 63 6f 6e 57 72 61 70 70 65 72 22 5d 29 3b 76 61 72 20 76 3d 6c 28 32 34 32 34 36 29 3b 6c 65 74 20 6d 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 46 6f 63 75 73 52 69 70 70 6c 65 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 69 63 6f 6e 22 2c 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 69 6e 64 69 63 61 74 6f 72 22 2c 22 6c 61 62 65 6c 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 6f 6e 46 6f 63 75 73 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 73
                                                                                                                                                                                                                Data Ascii: rPrimary","textColorSecondary","selected","disabled","fullWidth","wrapped","iconWrapper"]);var v=l(24246);let m=["className","disabled","disableFocusRipple","fullWidth","icon","iconPosition","indicator","label","onChange","onClick","onFocus","selected","s
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 2c 7b 64 69 73 61 62 6c 65 64 3a 73 2c 64 69 73 61 62 6c 65 46 6f 63 75 73 52 69 70 70 6c 65 3a 63 2c 73 65 6c 65 63 74 65 64 3a 79 2c 69 63 6f 6e 3a 21 21 66 2c 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 3a 70 2c 6c 61 62 65 6c 3a 21 21 68 2c 66 75 6c 6c 57 69 64 74 68 3a 75 2c 74 65 78 74 43 6f 6c 6f 72 3a 42 2c 77 72 61 70 70 65 64 3a 49 7d 29 2c 57 3d 78 28 50 29 2c 52 3d 66 26 26 68 26 26 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 66 29 3f 6e 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 66 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 5a 29 28 57 2e 69 63 6f 6e 57 72 61 70 70 65 72 2c 66 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 29 3a 66 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 73 29 28 5a 2c 28 30 2c 6f 2e 5a 29 28 7b 66 6f 63 75
                                                                                                                                                                                                                Data Ascii: ,{disabled:s,disableFocusRipple:c,selected:y,icon:!!f,iconPosition:p,label:!!h,fullWidth:u,textColor:B,wrapped:I}),W=x(P),R=f&&h&&n.isValidElement(f)?n.cloneElement(f,{className:(0,i.Z)(W.iconWrapper,f.props.className)}):f;return(0,v.jsxs)(Z,(0,o.Z)({focu
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 68 2c 52 5d 7d 29 2c 62 5d 7d 29 29 7d 29 7d 2c 32 36 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 65 74 20 72 3b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 6c 28 33 30 38 30 38 29 2c 6e 3d 6c 28 32 35 37 37 33 29 2c 69 3d 6c 28 32 37 33 37 38 29 3b 6c 28 31 39 31 38 35 29 3b 76 61 72 20 61 3d 6c 28 37 31 36 33 35 29 2c 73 3d 6c 28 36 34 30 35 38 29 2c 63 3d 6c 28 34 36 37 35 33 29 2c 64 3d 6c 28 36 35 39 35 29 2c 75 3d 6c 28 31 32 37 30 39 29 2c 66 3d 6c 28 36 38 30 31 34 29 2c 70 3d 6c 28 39 34 37 37 36 29 2c 62 3d 6c 28 37 37 39 39 39 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 6c 65
                                                                                                                                                                                                                Data Ascii: nt,{children:[h,R]}),b]}))})},2611:function(e,t,l){let r;l.d(t,{Z:function(){return q}});var o=l(30808),n=l(25773),i=l(27378);l(19185);var a=l(71635),s=l(64058),c=l(46753),d=l(6595),u=l(12709),f=l(68014),p=l(94776),b=l(77999);function h(){if(r)return r;le
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5930INData Raw: 66 6c 6f 77 59 3a 22 68 69 64 64 65 6e 22 7d 2c 65 2e 73 63 72 6f 6c 6c 61 62 6c 65 59 26 26 7b 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 6f 76 65 72 66 6c 6f 77 58 3a 22 68 69 64 64 65 6e 22 7d 29 29 2c 4f 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 61 62 73 22 2c 73 6c 6f 74 3a 22 46 6c 65 78 43 6f 6e 74 61 69 6e 65 72 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 66 6c 65 78 43 6f 6e 74 61 69 6e 65 72 2c 6c 2e 76 65 72 74 69 63 61 6c 26 26 74 2e 66 6c 65 78 43 6f 6e 74 61 69 6e 65 72 56 65 72 74 69 63 61 6c 2c 6c 2e 63 65 6e 74 65 72 65 64 26 26 74 2e 63 65 6e 74 65 72 65 64 5d 7d 7d
                                                                                                                                                                                                                Data Ascii: flowY:"hidden"},e.scrollableY&&{overflowY:"auto",overflowX:"hidden"})),O=(0,u.ZP)("div",{name:"MuiTabs",slot:"FlexContainer",overridesResolver:(e,t)=>{let{ownerState:l}=e;return[t.flexContainer,l.vertical&&t.flexContainerVertical,l.centered&&t.centered]}}
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2473INData Raw: 6f 6e 73 3a 65 7a 7d 29 2c 5b 65 4d 2c 65 7a 5d 29 3b 6c 65 74 20 65 41 3d 28 30 2c 5a 2e 6a 73 78 29 28 59 2c 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 71 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 5a 29 28 65 63 2e 69 6e 64 69 63 61 74 6f 72 2c 71 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 77 6e 65 72 53 74 61 74 65 3a 65 73 2c 73 74 79 6c 65 3a 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 65 62 2c 71 2e 73 74 79 6c 65 29 7d 29 29 2c 65 6a 3d 30 2c 65 48 3d 69 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 77 2c 65 3d 3e 7b 69 66 28 21 69 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3f 65 6a 3a 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3b 65 43 2e
                                                                                                                                                                                                                Data Ascii: ons:ez}),[eM,ez]);let eA=(0,Z.jsx)(Y,(0,n.Z)({},q,{className:(0,a.Z)(ec.indicator,q.className),ownerState:es,style:(0,n.Z)({},eb,q.style)})),ej=0,eH=i.Children.map(w,e=>{if(!i.isValidElement(e))return null;let t=void 0===e.props.value?ej:e.props.value;eC.
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.64974237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC448OUTGET /_next/static/chunks/2061.d25f1741fbb9af38.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e498f7918d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"a3b-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=r.1wG4dMLIsluTfOipeadacF_HVFloWySUjD8eb53BE-1727616395-1.0.1.1-WWiypDghmEXiVWdd8CcVf8bIr3h.vrg6H0V6SqteMoySc9gAnXgdYCvJeXEuF42obx1lbMvD4iZ5eOnLjTcSQA; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48134
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC375INData Raw: 61 33 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 36 31 5d 2c 7b 39 34 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 28 32 34 32 34 36 29 2c 61 3d 74 28 36 37 30 30 29 2c 6c 3d 74 28 37 31 31 35 37 29 2c 73 3d 74 28 33 31 36 35 35 29 2c 63 3d 74 28 32 37 33 37 38 29 2c 69 3d 74 28 31 32 35 37 30 29 2c 64 3d 74 2e 6e 28 69 29 3b 6e 2e 5a 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 69 64 3a 74 2c 74 79 70 65 3a 69 7d 3d 65 2c 5b 6f 2c 75 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 7b 73 74 6f 72 65 49 64 65 6e 74
                                                                                                                                                                                                                Data Ascii: a3b(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2061],{9419:function(e,n,t){"use strict";var r=t(24246),a=t(6700),l=t(71157),s=t(31655),c=t(27378),i=t(12570),d=t.n(i);n.Z=e=>{let{children:n,id:t,type:i}=e,[o,u]=(0,c.useState)(!0),{storeIdent
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2251INData Raw: 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 75 28 22 74 72 75 65 22 21 3d 3d 73 2e 5a 2e 67 65 74 28 22 68 69 64 65 2d 62 61 6e 6e 65 72 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 7d 2c 5b 74 5d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6f 26 26 22 73 75 63 63 65 73 73 22 3d 3d 3d 69 26 26 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 67 2d 6c 69 67 68 74 2d 67 72 65 65 6e 20 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 2d 74 2d 5b 31 70 78 5d 20 62 6f 72 64 65 72 2d 6c 69 67 68 74 2d 67 72 65 65 6e 20 66 6c 65 78 2d 72 6f 77 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73
                                                                                                                                                                                                                Data Ascii: Effect)(()=>{u("true"!==s.Z.get("hide-banner-".concat(t)))},[t]),(0,r.jsxs)(r.Fragment,{children:[o&&"success"===i&&(0,r.jsx)("div",{className:"bg-light-green flex justify-center border-t-[1px] border-light-green flex-row",children:(0,r.jsxs)("div",{class
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.64974537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC448OUTGET /_next/static/chunks/8506.476aed330f5baedb.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e499f7b18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"30ea-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=9PdPu0V1_wjR0qZFIZA5IzbT9RX9N1b48uzIOcf6tIk-1727616395-1.0.1.1-O_sgBQRF7Qz9hqpzNDn07.hjD8ahaY5bXu.wKUBB3UMK1_leyNztGpFoqRi_yn8RkNpQZii0b94yF2OEkrjRsw; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48137
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC374INData Raw: 33 30 65 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 30 36 5d 2c 7b 35 38 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6f 3d 72 28 37 33 32 30 33 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 6f 28 72 28 31 39 31 32 34 29 29 2c 69 3d 72 28 32 34 32 34 36 29 3b 74 2e 5a 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 35 39 20 38 2e 35 39 20 31 32 20 31 33 2e 31 37 20 37 2e 34 31 20 38 2e 35 39 20 36 20 31 30 6c 36 20 36 20 36 2d 36 7a 22 7d 29 2c 22 45 78 70 61 6e 64 4d 6f
                                                                                                                                                                                                                Data Ascii: 30ea"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8506],{5805:function(e,t,r){var o=r(73203);t.Z=void 0;var n=o(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"}),"ExpandMo
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 3d 72 28 31 30 36 34 36 29 2c 6c 3d 72 28 34 36 37 35 33 29 2c 63 3d 72 28 31 32 37 30 39 29 2c 75 3d 72 28 36 38 30 31 34 29 2c 70 3d 72 28 33 39 35 30 38 29 2c 6d 3d 72 28 34 32 37 37 37 29 2c 66 3d 72 28 39 34 37 37 36 29 2c 68 3d 72 28 35 31 31 38 33 29 2c 78 3d 72 28 37 33 35 36 32 29 2c 67 3d 72 28 38 36 31 35 39 29 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 67 2e 5a 50 29 28 22 4d 75 69 43 6f 6c 6c 61 70 73 65 22 2c 65 29 7d 28 30 2c 78 2e 5a 29 28 22 4d 75 69 43 6f 6c 6c 61 70 73 65 22 2c 5b 22 72 6f 6f 74 22 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 22 76 65 72 74 69 63 61 6c 22 2c 22 65 6e 74 65 72 65 64 22 2c 22 68 69 64 64 65 6e 22 2c 22 77 72 61 70 70 65 72 22 2c 22 77 72 61 70 70 65 72 49 6e 6e 65 72 22 5d 29 3b
                                                                                                                                                                                                                Data Ascii: =r(10646),l=r(46753),c=r(12709),u=r(68014),p=r(39508),m=r(42777),f=r(94776),h=r(51183),x=r(73562),g=r(86159);function Z(e){return(0,g.ZP)("MuiCollapse",e)}(0,x.Z)("MuiCollapse",["root","horizontal","vertical","entered","hidden","wrapper","wrapperInner"]);
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 29 2c 65 2e 73 74 79 6c 65 5b 5f 5d 3d 71 2c 41 26 26 41 28 65 2c 74 29 7d 29 2c 58 3d 4a 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 4b 28 29 3b 56 2e 63 75 72 72 65 6e 74 26 26 46 26 26 28 56 2e 63 75 72 72 65 6e 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 22 29 3b 6c 65 74 7b 64 75 72 61 74 69 6f 6e 3a 6f 2c 65 61 73 69 6e 67 3a 6e 7d 3d 28 30 2c 6d 2e 43 29 28 7b 73 74 79 6c 65 3a 7a 2c 74 69 6d 65 6f 75 74 3a 54 2c 65 61 73 69 6e 67 3a 43 7d 2c 7b 6d 6f 64 65 3a 22 65 6e 74 65 72 22 7d 29 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 54 29 7b 6c 65 74 20 74 3d 57 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 67 65 74 41 75 74 6f 48 65 69 67 68 74 44 75 72 61
                                                                                                                                                                                                                Data Ascii: urrent.style.position="absolute"),e.style[_]=q,A&&A(e,t)}),X=J((e,t)=>{let r=K();V.current&&F&&(V.current.style.position="");let{duration:o,easing:n}=(0,m.C)({style:z,timeout:T,easing:C},{mode:"enter"});if("auto"===T){let t=W.transitions.getAutoHeightDura
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 3e 7b 6c 65 74 20 74 3d 4b 28 29 2c 7b 64 75 72 61 74 69 6f 6e 3a 72 2c 65 61 73 69 6e 67 3a 6f 7d 3d 28 30 2c 6d 2e 43 29 28 7b 73 74 79 6c 65 3a 7a 2c 74 69 6d 65 6f 75 74 3a 54 2c 65 61 73 69 6e 67 3a 43 7d 2c 7b 6d 6f 64 65 3a 22 65 78 69 74 22 7d 29 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 54 29 7b 6c 65 74 20 72 3d 57 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 67 65 74 41 75 74 6f 48 65 69 67 68 74 44 75 72 61 74 69 6f 6e 28 74 29 3b 65 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 60 24 7b 72 7d 6d 73 60 2c 4c 2e 63 75 72 72 65 6e 74 3d 72 7d 65 6c 73 65 20 65 2e 73 74 79 6c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 60 24 7b 72 7d 6d 73 60
                                                                                                                                                                                                                Data Ascii: >{let t=K(),{duration:r,easing:o}=(0,m.C)({style:z,timeout:T,easing:C},{mode:"exit"});if("auto"===T){let r=W.transitions.getAutoHeightDuration(t);e.style.transitionDuration=`${r}ms`,L.current=r}else e.style.transitionDuration="string"==typeof r?r:`${r}ms`
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4500INData Raw: 73 61 62 6c 65 47 75 74 74 65 72 73 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 21 72 26 26 22 72 6f 75 6e 64 65 64 22 2c 6f 26 26 22 65 78 70 61 6e 64 65 64 22 2c 6e 26 26 22 64 69 73 61 62 6c 65 64 22 2c 21 69 26 26 22 67 75 74 74 65 72 73 22 5d 2c 72 65 67 69 6f 6e 3a 5b 22 72 65 67 69 6f 6e 22 5d 7d 2c 48 2c 74 29 7d 2c 5f 3d 28 30 2c 61 2e 5a 50 29 28 42 2e 5a 2c 7b 6e 61 6d 65 3a 22 4d 75 69 41 63 63 6f 72 64 69 6f 6e 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 5b 7b 5b 60 26 20 2e 24 7b 56 2e 72 65 67 69 6f 6e 7d 60 5d 3a 74 2e 72 65 67 69
                                                                                                                                                                                                                Data Ascii: sableGutters:i}=e;return(0,u.Z)({root:["root",!r&&"rounded",o&&"expanded",n&&"disabled",!i&&"gutters"],region:["region"]},H,t)},_=(0,a.ZP)(B.Z,{name:"MuiAccordion",slot:"Root",overridesResolver:(e,t)=>{let{ownerState:r}=e;return[{[`& .${V.region}`]:t.regi
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.64974337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC448OUTGET /_next/static/chunks/1970-437221a0b2f01bc9.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e499f7c18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"2bd7-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=M3CvZKODWOQ_o8xr8vLlXVgEioQkLbNLDyqOYUMRquk-1727616395-1.0.1.1-v71dhf5PCs1YO4uKAyCItC.ZPDdsYZXxvx_yzdMxRxJyt5MSnYn94Q4u4jxU0gTF_4G8kTTVU5hwn4jNALpn7A; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48135
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC374INData Raw: 32 62 64 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 37 30 5d 2c 7b 35 36 32 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 38 30 38 29 2c 61 3d 74 28 32 35 37 37 33 29 2c 6e 3d 74 28 32 37 33 37 38 29 2c 6c 3d 74 28 37 31 36 33 35 29 2c 69 3d 74 28 34 36 37 35 33 29 2c 73 3d 74 28 35 34 38 34 31 29 2c 63 3d 74 28 32 35 36 35 37 29 2c 64 3d 74 28 31 31 39 33 34 29 2c 75 3d 74 28 32 34 32 34 36 29 2c 70 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e
                                                                                                                                                                                                                Data Ascii: 2bd7"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1970],{56213:function(e,o,t){t.d(o,{Z:function(){return w}});var r=t(30808),a=t(25773),n=t(27378),l=t(71635),i=t(46753),s=t(54841),c=t(25657),d=t(11934),u=t(24246),p=(0,d.Z)((0,u.
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 4f 75 74 6c 69 6e 65 42 6c 61 6e 6b 22 29 2c 6d 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e 31 2e 38 39 20 32 20 32 20 32 68 31 34 63 31 2e 31 31 20 30 20 32 2d 2e 39 20 32 2d 32 56 35 63 30 2d 31 2e 31 2d 2e 38 39 2d 32 2d 32 2d 32 7a 6d 2d 39 20 31 34 6c 2d 35 2d 35 20 31 2e 34 31 2d 31 2e 34 31 4c 31 30 20 31 34 2e 31 37 6c 37 2e 35 39 2d 37 2e 35 39 4c 31 39 20 38 6c 2d 39 20 39 7a 22 7d 29 2c 22 43 68 65 63 6b 42 6f 78 22 29 2c 68 3d 28 30 2c 64 2e 5a 29 28 28 30 2c 75 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 33 48 35 63 2d 31 2e 31 20 30 2d 32 20 2e 39 2d 32 20 32 76 31 34 63 30 20 31 2e
                                                                                                                                                                                                                Data Ascii: OutlineBlank"),m=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.11 0-2 .9-2 2v14c0 1.1.89 2 2 2h14c1.11 0 2-.9 2-2V5c0-1.1-.89-2-2-2zm-9 14l-5-5 1.41-1.41L10 14.17l7.59-7.59L19 8l-9 9z"}),"CheckBox"),h=(0,d.Z)((0,u.jsx)("path",{d:"M19 3H5c-1.1 0-2 .9-2 2v14c0 1.
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 2c 6b 2c 7b 63 6c 61 73 73 65 73 3a 77 7d 29 29 7d 29 7d 2c 39 33 38 37 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 74 2e 64 28 6f 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 30 38 30 38 29 2c 61 3d 74 28 32 35 37 37 33 29 2c 6e 3d 74 28 32 37 33 37 38 29 2c 6c 3d 74 28 37 31 36 33 35 29 2c 69 3d 74 28 34 36 37 35 33 29 2c 73 3d 74 28 33 36 36 38 33 29 2c 63 3d 74 28 39 37 37 35 38 29 2c 64 3d 74 28 32 37 35 30 29 2c 75 3d 74 28 35 31 36 34 30 29 2c 70 3d 74 28 31 32 37 30 39 29 2c 6d 3d 74 28 36 38 30 31 34 29 2c 68 3d 74 28 37 33 35 36 32 29 2c 5a 3d 74 28 38 36 31 35 39 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 5a 2e 5a 50 29 28 22 4d 75 69 46 6f
                                                                                                                                                                                                                Data Ascii: ,k,{classes:w}))})},93876:function(e,o,t){t.d(o,{Z:function(){return z}});var r=t(30808),a=t(25773),n=t(27378),l=t(71635),i=t(46753),s=t(36683),c=t(97758),d=t(2750),u=t(51640),p=t(12709),m=t(68014),h=t(73562),Z=t(86159);function v(e){return(0,Z.ZP)("MuiFo
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 70 6f 67 72 61 70 68 79 22 2c 22 69 6e 70 75 74 52 65 66 22 2c 22 6c 61 62 65 6c 22 2c 22 6c 61 62 65 6c 50 6c 61 63 65 6d 65 6e 74 22 2c 22 6e 61 6d 65 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 72 65 71 75 69 72 65 64 22 2c 22 73 6c 6f 74 50 72 6f 70 73 22 2c 22 76 61 6c 75 65 22 5d 2c 78 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 65 73 3a 6f 2c 64 69 73 61 62 6c 65 64 3a 74 2c 6c 61 62 65 6c 50 6c 61 63 65 6d 65 6e 74 3a 72 2c 65 72 72 6f 72 3a 61 2c 72 65 71 75 69 72 65 64 3a 6e 7d 3d 65 2c 6c 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 74 26 26 22 64 69 73 61 62 6c 65 64 22 2c 60 6c 61 62 65 6c 50 6c 61 63 65 6d 65 6e 74 24 7b 28 30 2c 75 2e 5a 29 28 72 29 7d 60 2c 61 26 26 22 65 72 72 6f 72 22 2c 6e 26 26 22 72 65 71 75 69 72 65 64 22 5d 2c 6c 61 62
                                                                                                                                                                                                                Data Ascii: pography","inputRef","label","labelPlacement","name","onChange","required","slotProps","value"],x=e=>{let{classes:o,disabled:t,labelPlacement:r,error:a,required:n}=e,l={root:["root",t&&"disabled",`labelPlacement${(0,u.Z)(r)}`,a&&"error",n&&"required"],lab
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC3201INData Raw: 65 72 3a 20 6e 6f 6e 65 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 7d 2c 22 64 65 66 61 75 6c 74 22 21 3d 3d 6f 2e 63 6f 6c 6f 72 26 26 7b 5b 60 26 2e 24 7b 52 2e 63 68 65 63 6b 65 64 7d 60 5d 3a 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 5b 6f 2e 63 6f 6c 6f 72 5d 2e 6d 61 69 6e 7d 7d 2c 7b 5b 60 26 2e 24 7b 52 2e 64 69 73 61 62 6c 65 64 7d 60 5d 3a 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 7d 7d 29 29 2c 4d 3d 28 30 2c 70 2e 6a 73 78 29 28 67 2c 7b 63 68 65 63 6b 65 64 3a 21 30 7d 29 2c 46 3d 28 30 2c 70 2e 6a 73 78 29 28 67 2c 7b 7d 29 3b 76 61 72 20 4e 3d 6e 2e 66 6f 72 77
                                                                                                                                                                                                                Data Ascii: er: none)":{backgroundColor:"transparent"}}},"default"!==o.color&&{[`&.${R.checked}`]:{color:(e.vars||e).palette[o.color].main}},{[`&.${R.disabled}`]:{color:(e.vars||e).palette.action.disabled}})),M=(0,p.jsx)(g,{checked:!0}),F=(0,p.jsx)(g,{});var N=n.forw
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.64974437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC451OUTGET /_next/static/chunks/webpack-774e8ab5bd547f03.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e499f7d18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"18d0-192103b52f6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=1qzYbKCijs1PTdvpKlhhCFC0zn9v8M9tnpYSrxqVLKU-1727616395-1.0.1.1-g2SemNx5RkEGD.bQZEEMttXWKnTpD8mhXirdJSyB82x01hfgNuI8i_t6HqCGLrrYUCV9nEBl8.R3sOYACsU_0g; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48136
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC374INData Raw: 31 38 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 63 2c 66 2c 61 2c 6f 2c 75 2c 69 2c 64 2c 73 2c 62 3d 7b 7d 2c 6c 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 6c 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6c 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 62 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 70 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 6c 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 70 2e 6d 3d 62 2c 65 3d 5b 5d 2c 70 2e 4f 3d 66 75
                                                                                                                                                                                                                Data Ascii: 18d0!function(){"use strict";var e,t,n,r,c,f,a,o,u,i,d,s,b={},l={};function p(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{b[e].call(n.exports,n,n.exports,p),r=!1}finally{r&&delete l[e]}return n.exports}p.m=b,e=[],p.O=fu
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 5b 66 5d 5b 30 5d 2c 72 3d 65 5b 66 5d 5b 31 5d 2c 63 3d 65 5b 66 5d 5b 32 5d 2c 6f 3d 21 30 2c 75 3d 30 3b 75 3c 6e 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 61 3e 3d 63 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 2e 4f 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 4f 5b 65 5d 28 6e 5b 75 5d 29 7d 29 3f 6e 2e 73 70 6c 69 63 65 28 75 2d 2d 2c 31 29 3a 28 6f 3d 21 31 2c 63 3c 61 26 26 28 61 3d 63 29 29 3b 69 66 28 6f 29 7b 65 2e 73 70 6c 69 63 65 28 66 2d 2d 2c 31 29 3b 76 61 72 20 69 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 69 26 26 28 74 3d 69 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 70 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                Data Ascii: f<e.length;f++){for(var n=e[f][0],r=e[f][1],c=e[f][2],o=!0,u=0;u<n.length;u++)a>=c&&Object.keys(p.O).every(function(e){return p.O[e](n[u])})?n.splice(u--,1):(o=!1,c<a&&(a=c));if(o){e.splice(f--,1);var i=r();void 0!==i&&(t=i)}}return t},p.n=function(e){var
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 61 35 33 31 62 61 61 36 36 65 61 61 61 33 62 66 22 2c 38 32 37 34 3a 22 64 34 39 35 30 36 39 35 30 64 37 39 65 32 63 39 22 2c 38 35 31 36 3a 22 35 62 36 38 35 32 36 37 38 35 66 66 66 61 37 39 22 2c 38 35 35 32 3a 22 37 35 33 33 34 37 61 65 33 33 36 39 61 65 31 38 22 2c 38 38 30 39 3a 22 36 34 62 62 65 35 66 64 62 39 33 66 36 36 65 66 22 2c 38 39 31 35 3a 22 35 62 36 38 35 32 36 37 38 35 66 66 66 61 37 39 22 2c 39 33 33 30 3a 22 37 38 62 62 30 62 30 62 34 34 37 33 63 31 62 32 22 2c 39 34 36 31 3a 22 37 63 64 32 39 64 62 34 66 66 32 39 33 66 38 32 22 2c 39 36 30 33 3a 22 38 35 39 33 64 34 39 65 32 33 65 39 66 36 30 64 22 2c 39 36 32 30 3a 22 38 36 31 65 38 34 30 31 65 39 64 65 66 30 66 30 22 2c 39 37 30 36 3a 22 66 66 33 36 31 64 38 61 33 31 32 66 62 38 39
                                                                                                                                                                                                                Data Ascii: a531baa66eaaa3bf",8274:"d49506950d79e2c9",8516:"5b68526785fffa79",8552:"753347ae3369ae18",8809:"64bbe5fdb93f66ef",8915:"5b68526785fffa79",9330:"78bb0b0b4473c1b2",9461:"7cd29db4ff293f82",9603:"8593d49e23e9f60d",9620:"861e8401e9def0f0",9706:"ff361d8a312fb89
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC3076INData Raw: 61 6c 6c 28 65 2c 74 29 7d 2c 72 3d 7b 7d 2c 63 3d 22 5f 4e 5f 45 3a 22 2c 70 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 66 29 7b 69 66 28 72 5b 65 5d 29 7b 72 5b 65 5d 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 66 6f 72 28 76 61 72 20 61 2c 6f 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 3b 69 3c 75 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 69 5d 3b 69 66 28 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3d 3d 65 7c 7c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 29 3d 3d 63 2b 6e 29 7b 61 3d 64 3b 62 72 65 61 6b 7d 7d 61 7c 7c
                                                                                                                                                                                                                Data Ascii: all(e,t)},r={},c="_N_E:",p.l=function(e,t,n,f){if(r[e]){r[e].push(t);return}if(void 0!==n)for(var a,o,u=document.getElementsByTagName("script"),i=0;i<u.length;i++){var d=u[i];if(d.getAttribute("src")==e||d.getAttribute("data-webpack")==c+n){a=d;break}}a||
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.64974637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC453OUTGET /_next/static/chunks/framework-c5aaf663751111c6.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e499f8018d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"226cf-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=q.mqLMzNIBlz32spPhQYSsr6cTF2F6nKrJjL63cRNAM-1727616395-1.0.1.1-7dEP4_afaeo0IiYrIRpnVpF2oeSRS5qUUS8VQIJXuddOxoDmNaqLzBVy2_Gv1CKmj62vYYVtjU1PFUW73WNdSQ; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48138
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC373INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 34 33 35 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74
                                                                                                                                                                                                                Data Ascii: 8000"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{43577:function(e,n,t){/** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under t
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 3d 74 28 39 31 31 30 32 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 3b 72 65 74 75 72 6e 22 4d 69 6e 69 66 69 65 64 20 52 65 61 63 74 20 65 72 72 6f 72 20 23 22 2b 65 2b 22 3b 20 76 69 73 69 74 20 22 2b 6e 2b 22 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 20 6f 72 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69
                                                                                                                                                                                                                Data Ascii: =t(91102);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-mini
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 74 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 5b 65 5d 3d 6e 65 77 20 77 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 76 61 72 20 78 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 2c 61 3d 53 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 3f 53 5b 6e 5d 3a 6e 75 6c 6c 3b 28 6e 75 6c 6c 21 3d 3d 61 3f 30 21 3d 3d 61 2e 74 79 70 65 3a 72 7c 7c 21 28 32 3c 6e 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 6e 5b 30 5d 26 26 22 4f 22 21 3d 3d 6e 5b 30 5d 7c 7c
                                                                                                                                                                                                                Data Ascii: t"].forEach(function(e){S[e]=new w(e,5,!1,e.toLowerCase(),null,!1,!1)});var x=/[\-:]([a-z])/g;function E(e){return e[1].toUpperCase()}function _(e,n,t,r){var l,a=S.hasOwnProperty(n)?S[n]:null;(null!==a?0!==a.type:r||!(2<n.length)||"o"!==n[0]&&"O"!==n[0]||
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC4744INData Raw: 3d 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 28 65 2c 6e 2c 74 2c 72 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 21 6e 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3d 3d 3d 6e 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 7c 7c 31 3e 6e 7d 72 65 74 75 72 6e 21 31 7d 28 6e 2c 74 2c 61 2c 72 29 26 26 28 74 3d 6e 75 6c 6c 29 2c 72 7c 7c 6e 75 6c 6c 3d 3d 3d 61 3f 28 6c 3d 6e 2c 28 21 21 76 2e 63 61 6c 6c 28 6b 2c 6c 29 7c 7c 21 76 2e 63 61 6c 6c 28 62 2c 6c 29 26 26 28 79 2e 74 65 73 74 28 6c 29 3f
                                                                                                                                                                                                                Data Ascii: =e;default:return!1}}(e,n,t,r))return!0;if(r)return!1;if(null!==t)switch(t.type){case 3:return!n;case 4:return!1===n;case 5:return isNaN(n);case 6:return isNaN(n)||1>n}return!1}(n,t,a,r)&&(t=null),r||null===a?(l=n,(!!v.call(k,l)||!v.call(b,l)&&(y.test(l)?
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC5930INData Raw: 61 6c 6c 28 74 68 69 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 2c 61 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 74 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 2c 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 22 22 2b 65 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 65 5b 6e 5d 7d 7d 7d 7d 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72
                                                                                                                                                                                                                Data Ascii: all(this)},set:function(e){r=""+e,a.call(this,e)}}),Object.defineProperty(e,n,{enumerable:t.enumerable}),{getValue:function(){return r},setValue:function(e){r=""+e},stopTracking:function(){e._valueTracker=null,delete e[n]}}}}(e))}function X(e){if(!e)retur
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC7116INData Raw: 2c 33 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 7d 76 61 72 20 65 5f 3d 6e 75 6c 6c 2c 65 43 3d 6e 75 6c 6c 2c 65 50 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 4e 28 65 29 7b 69 66 28 65 3d 72 44 28 65 29 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 66 28 32 38 30 29 29 3b 76 61 72 20 6e 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 6e 26 26 28 6e 3d 72 55 28 6e 29 2c 65 5f 28 65 2e 73 74 61 74 65 4e 6f 64 65 2c 65 2e 74 79 70 65 2c 6e 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 7a 28 65 29 7b 65 43 3f 65 50 3f 65 50 2e 70 75 73 68 28 65 29 3a 65 50 3d 5b 65 5d 3a 65 43 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 65 54 28 29 7b 69 66 28 65 43 29 7b 76 61
                                                                                                                                                                                                                Data Ascii: ,3===e.nodeType?e.parentNode:e}var e_=null,eC=null,eP=null;function eN(e){if(e=rD(e)){if("function"!=typeof e_)throw Error(f(280));var n=e.stateNode;n&&(n=rU(n),e_(e.stateNode,e.type,n))}}function ez(e){eC?eP?eP.push(e):eP=[e]:eC=e}function eT(){if(eC){va
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC8302INData Raw: 6c 3b 74 72 79 7b 6e 63 3d 34 2c 6e 55 28 65 2c 6e 2c 74 2c 72 29 7d 66 69 6e 61 6c 6c 79 7b 6e 63 3d 6c 2c 6e 46 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 55 28 65 2c 6e 2c 74 2c 72 29 7b 69 66 28 6e 4f 29 7b 76 61 72 20 6c 3d 6e 24 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6c 29 72 6f 28 65 2c 6e 2c 72 2c 6e 56 2c 74 29 2c 6e 43 28 65 2c 72 29 3b 65 6c 73 65 20 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 2c 6c 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 66 6f 63 75 73 69 6e 22 3a 72 65 74 75 72 6e 20 6e 62 3d 6e 50 28 6e 62 2c 65 2c 6e 2c 74 2c 72 2c 6c 29 2c 21 30 3b 63 61 73 65 22 64 72 61 67 65 6e 74 65 72 22 3a 72 65 74 75 72 6e 20 6e 6b 3d 6e 50 28 6e 6b 2c 65 2c 6e 2c 74 2c 72
                                                                                                                                                                                                                Data Ascii: l;try{nc=4,nU(e,n,t,r)}finally{nc=l,nF.transition=a}}function nU(e,n,t,r){if(nO){var l=n$(e,n,t,r);if(null===l)ro(e,n,r,nV,t),nC(e,r);else if(function(e,n,t,r,l){switch(n){case"focusin":return nb=nP(nb,e,n,t,r,l),!0;case"dragenter":return nk=nP(nk,e,n,t,r
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC3399INData Raw: 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6c 3d 74 5b 72 5d 3b 69 66 28 21 76 2e 63 61 6c 6c 28 6e 2c 6c 29 7c 7c 21 74 44 28 65 5b 6c 5d 2c 6e 5b 6c 5d 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 74 55 28 65 29 7b 66 6f 72 28 3b 65 26 26 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 56 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 74 55 28 65 29 3b 66 6f 72 28 65 3d 30 3b 72 3b 29 7b 69 66 28 33 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 74 3d 65 2b 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 2c
                                                                                                                                                                                                                Data Ascii: =r.length)return!1;for(r=0;r<t.length;r++){var l=t[r];if(!v.call(n,l)||!tD(e[l],n[l]))return!1}return!0}function tU(e){for(;e&&e.firstChild;)e=e.firstChild;return e}function tV(e,n){var t,r=tU(e);for(e=0;r;){if(3===r.nodeType){if(t=e+r.textContent.length,
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC4096INData Raw: 38 30 30 30 0d 0a 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 6d 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 6d 28 22 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 22 2c 5b 22 63 6f 6d 70 6f 73 69 74 69 6f 6e 65 6e 64 22 2c 22 6b 65 79 70 72 65 73 73 22 2c 22 74 65 78 74 49 6e 70 75 74 22 2c 22 70 61 73 74 65 22 5d 29 2c 6d 28 22 6f 6e 43 6f 6d 70 6f 73 69 74 69
                                                                                                                                                                                                                Data Ascii: 8000sout input keydown keyup selectionchange".split(" ")),m("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".split(" ")),m("onBeforeInput",["compositionend","keypress","textInput","paste"]),m("onCompositi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.64974137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC448OUTGET /_next/static/chunks/main-d311abf61ef07086.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e4a3ffe18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:35 GMT
                                                                                                                                                                                                                Etag: W/"1b5c3-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=kZ9ADzXjjcX02qslr38kS4aiVApQrc1N.f.hd75oA20-1727616395-1.0.1.1-sqeAkQVt8hvUXNZhp7wENqFUZJI6X9Ju2TQ70eCuMICSOlrcNdBAVV4cGH5Q1ScUgoUNsUDs7Vq7IdRcj0wHiQ; path=/; expires=Sun, 29-Sep-24 13:56:35 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48139
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 34 38 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4875:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:func
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC2372INData Raw: 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                Data Ascii: Left),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return
                                                                                                                                                                                                                2024-09-29 13:26:35 UTC538INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 36 33 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 3b 4f 62 6a 65 63 74
                                                                                                                                                                                                                Data Ascii: tion"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},76388:function(e,t){"use strict";let r;Object
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC4744INData Raw: 66 28 72 26 26 72 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 72 2e 4f 50 45 4e 29 72 65 74 75 72 6e 20 72 2e 73 65 6e 64 28 65 29 7d 6c 65 74 20 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 6c 65 74 20 6f 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 72 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 2c 72 2e 6f 6e 63 6c 6f 73 65 3d 6e 75 6c 6c 2c 72 2e 63 6c 6f 73 65 28 29 2c 2b 2b 69 3e 32 35 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 72 65 74 75 72 6e 7d 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 69 3e 35 3f 35 65 33 3a 31 65 33 29 7d 72 26 26 72 2e 63 6c 6f 73 65 28 29 3b 6c 65 74 7b 68 6f 73 74 6e 61 6d 65 3a 6c 2c 70
                                                                                                                                                                                                                Data Ascii: f(r&&r.readyState===r.OPEN)return r.send(e)}let i=0;function l(e){!function t(){let o;function a(){if(r.onerror=null,r.onclose=null,r.close(),++i>25){window.location.reload();return}clearTimeout(o),o=setTimeout(t,i>5?5e3:1e3)}r&&r.close();let{hostname:l,p
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5930INData Raw: 53 73 72 26 26 28 6f 2e 69 73 46 61 6c 6c 62 61 63 6b 7c 7c 6f 2e 6e 65 78 74 45 78 70 6f 72 74 26 26 28 28 30 2c 6a 2e 69 73 44 79 6e 61 6d 69 63 52 6f 75 74 65 29 28 6e 2e 70 61 74 68 6e 61 6d 65 29 7c 7c 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 58 29 7c 7c 6f 2e 70 72 6f 70 73 26 26 6f 2e 70 72 6f 70 73 2e 5f 5f 4e 5f 53 53 47 26 26 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 58 29 29 26 26 6e 2e 72 65 70 6c 61 63 65 28 6e 2e 70 61 74 68 6e 61 6d 65 2b 22 3f 22 2b 53 74 72 69 6e 67 28 28 30 2c 77 2e 61 73 73 69 67 6e 29 28 28 30 2c 77 2e 75 72 6c 51 75 65 72 79 54 6f 53 65 61 72 63 68 50 61 72 61 6d 73 29 28 6e 2e 71 75 65 72 79 29 2c 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72
                                                                                                                                                                                                                Data Ascii: Ssr&&(o.isFallback||o.nextExport&&((0,j.isDynamicRoute)(n.pathname)||location.search||X)||o.props&&o.props.__N_SSG&&(location.search||X))&&n.replace(n.pathname+"?"+String((0,w.assign)((0,w.urlQueryToSearchParams)(n.query),new URLSearchParams(location.sear
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC7116INData Raw: 65 74 28 75 2e 6d 61 70 28 65 3d 3e 65 2e 68 72 65 66 29 29 2c 74 3d 56 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 6e 2d 68 72 65 66 5d 22 29 29 2c 72 3d 74 2e 6d 61 70 28 65 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 2d 68 72 65 66 22 29 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 65 2e 68 61 73 28 72 5b 6e 5d 29 3f 74 5b 6e 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6d 65 64 69 61 22 29 3a 74 5b 6e 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 65 64 69 61 22 2c 22 78 22 29 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6e 6f 73 63 72 69 70 74 5b
                                                                                                                                                                                                                Data Ascii: et(u.map(e=>e.href)),t=V(document.querySelectorAll("style[data-n-href]")),r=t.map(e=>e.getAttribute("data-n-href"));for(let n=0;n<r.length;++n)e.has(r[n])?t[n].removeAttribute("media"):t[n].setAttribute("media","x");let n=document.querySelector("noscript[
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC8302INData Raw: 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 72 28 32 35 30 32 37 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                Data Ascii: alue:!0}),Object.defineProperty(t,"removeBasePath",{enumerable:!0,get:function(){return n}}),r(25027),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC3399INData Raw: 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 77 69 74 68 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 64 65 66 61 75 6c 74 7d 2c 75 73 65 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 63 72 65 61 74 65 52 6f 75 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 6d 61 6b 65 50 75 62 6c 69 63 52 6f 75 74 65 72 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 35 31 35 33 38 29 2c 6f 3d 6e 2e 5f 28 72 28 32 37 33 37 38 29 29 2c 61 3d 6e 2e 5f 28 72
                                                                                                                                                                                                                Data Ascii: outer:function(){return a.default},default:function(){return h},withRouter:function(){return u.default},useRouter:function(){return p},createRouter:function(){return m},makePublicRouterInstance:function(){return _}});let n=r(51538),o=n._(r(27378)),a=n._(r
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC4096INData Raw: 38 30 30 30 0d 0a 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 29 2c 6e 26 26 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 5f 28 29 7d 29 2c 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 26 26 75 28 65 29 7d 29 3b 66 6f 72 28 6c 65 74 5b 72 2c 6e 5d 6f 66 28 61 3f 28 67 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 2e 5f 5f 68 74 6d 6c 7c 7c 22 22 2c 5f 28 29 29 3a 69 3f 28 67 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 69 2e 6a 6f 69 6e 28 22 22 29 3a 22 22 2c 5f 28 29 29 3a 74 26
                                                                                                                                                                                                                Data Ascii: 8000r("load",function(t){e(),n&&n.call(this,t),_()}),g.addEventListener("error",function(e){t(e)})}).catch(function(e){u&&u(e)});for(let[r,n]of(a?(g.innerHTML=a.__html||"",_()):i?(g.textContent="string"==typeof i?i:Array.isArray(i)?i.join(""):"",_()):t&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.64974737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC622OUTGET /_next/static/chunks/6969-364e0bc05f56c461.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21619
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e4c8a1e18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Etag: W/"14f7-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=Fj7rZVrEs0KzwX8.rHaVnhq_tkUcSvzV2TRHa8r8Lcw-1727616396-1.0.1.1-u00FcXtfYCXfFu8zGeh1OGeK2ZecEbBuVPKmLoRx9q0yDyMMxwI.0yc78veKslPKZVR5SxY4QrGOIVOa_GOrbQ; path=/; expires=Sun, 29-Sep-24 13:56:36 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48145
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC374INData Raw: 31 34 66 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 36 39 5d 2c 7b 38 38 30 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 3b 76 61 72 20 61 3d 74 28 33 30 38 30 38 29 2c 69 3d 74 28 32 35 37 37 33 29 2c 6e 3d 74 28 32 37 33 37 38 29 2c 6c 3d 74 28 37 31 36 33 35 29 2c 6f 3d 74 28 34 36 37 35 33 29 2c 73 3d 74 28 31 30 30 34 33 29 2c 63 3d 74 28 35 31 36 34 30 29 2c 75 3d 74 28 36 38 30 31 34 29 2c 64 3d 74 28 31 32 37 30 39 29 2c 66 3d 74 28 37 33 35 36 32 29 2c 76 3d 74 28
                                                                                                                                                                                                                Data Ascii: 14f7"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6969],{88082:function(e,r,t){t.d(r,{Z:function(){return N}});var a=t(30808),i=t(25773),n=t(27378),l=t(71635),o=t(46753),s=t(10043),c=t(51640),u=t(68014),d=t(12709),f=t(73562),v=t(
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2372INData Raw: 65 72 6d 69 6e 61 74 65 22 2c 22 63 6f 6c 6f 72 50 72 69 6d 61 72 79 22 2c 22 63 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 2c 22 73 76 67 22 2c 22 63 69 72 63 6c 65 22 2c 22 63 69 72 63 6c 65 44 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 63 69 72 63 6c 65 49 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 63 69 72 63 6c 65 44 69 73 61 62 6c 65 53 68 72 69 6e 6b 22 5d 29 3b 76 61 72 20 68 3d 74 28 32 34 32 34 36 29 3b 6c 65 74 20 6b 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6c 6f 72 22 2c 22 64 69 73 61 62 6c 65 53 68 72 69 6e 6b 22 2c 22 73 69 7a 65 22 2c 22 73 74 79 6c 65 22 2c 22 74 68 69 63 6b 6e 65 73 73 22 2c 22 76 61 6c 75 65 22 2c 22 76 61 72 69 61 6e 74 22 5d 2c 70 3d 65 3d 3e 65 2c 67 2c 5a 2c 78 2c 79 2c 62 3d 28 30 2c 73 2e 46 34 29 28 67 7c
                                                                                                                                                                                                                Data Ascii: erminate","colorPrimary","colorSecondary","svg","circle","circleDeterminate","circleIndeterminate","circleDisableShrink"]);var h=t(24246);let k=["className","color","disableShrink","size","style","thickness","value","variant"],p=e=>e,g,Z,x,y,b=(0,s.F4)(g|
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC538INData Raw: 75 65 6e 6f 77 22 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 76 29 2c 78 2e 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3d 60 24 7b 28 28 31 30 30 2d 76 29 2f 31 30 30 2a 65 29 2e 74 6f 46 69 78 65 64 28 33 29 7d 70 78 60 2c 79 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 22 7d 72 65 74 75 72 6e 28 30 2c 68 2e 6a 73 78 29 28 5f 2c 28 30 2c 69 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 5a 29 28 5a 2e 72 6f 6f 74 2c 6e 29 2c 73 74 79 6c 65 3a 28 30 2c 69 2e 5a 29 28 7b 77 69 64 74 68 3a 63 2c 68 65 69 67 68 74 3a 63 7d 2c 79 2c 64 29 2c 6f 77 6e 65 72 53 74 61 74 65 3a 67 2c 72 65 66 3a 72 2c 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 7d 2c 62 2c 70 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e
                                                                                                                                                                                                                Data Ascii: uenow"]=Math.round(v),x.strokeDashoffset=`${((100-v)/100*e).toFixed(3)}px`,y.transform="rotate(-90deg)"}return(0,h.jsx)(_,(0,i.Z)({className:(0,l.Z)(Z.root,n),style:(0,i.Z)({width:c,height:c},y,d),ownerState:g,ref:r,role:"progressbar"},b,p,{children:(0,h.
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2091INData Raw: 2c 61 29 3d 3e 28 61 2e 72 65 76 61 6c 69 64 61 74 65 4f 6e 46 6f 63 75 73 3d 21 31 2c 61 2e 72 65 76 61 6c 69 64 61 74 65 49 66 53 74 61 6c 65 3d 21 31 2c 61 2e 72 65 76 61 6c 69 64 61 74 65 4f 6e 52 65 63 6f 6e 6e 65 63 74 3d 21 31 2c 65 28 72 2c 74 2c 61 29 29 29 7d 2c 31 33 34 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 61 3d 74 28 32 37 33 37 38 29 2c 69 3d 74 28 33 30 32 30 31 29 2c 6e 3d 74 28 34 32 30 36 33 29 2c 6c 3d 74 28 37 30 36 34 34 29 3b 6c 65 74 20 6f 3d 65 3d 3e 28 30 2c 6e 2e 71 43 29 28 65 3f 65 28 30 2c 6e 75 6c 6c 29 3a 6e 75 6c 6c 29 5b 30 5d 2c 73 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 63 3d
                                                                                                                                                                                                                Data Ascii: ,a)=>(a.revalidateOnFocus=!1,a.revalidateIfStale=!1,a.revalidateOnReconnect=!1,e(r,t,a)))},13411:function(e,r,t){t.d(r,{ZP:function(){return c}});var a=t(27378),i=t(30201),n=t(42063),l=t(70644);let o=e=>(0,n.qC)(e?e(0,null):null)[0],s=Promise.resolve(),c=
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.649740184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=98306
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.64974837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC622OUTGET /_next/static/chunks/6959-301ecf7a20fe1548.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e4d8af118d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Etag: W/"169de-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=me8BeiLyx_6LPB0x9R8EKbJJg8aLZ9P153wkHSYjZtE-1727616396-1.0.1.1-tMA9YqgPwWPo18o5nE.DkzPdnSZ9IVXRU2pgQzp8GhgrrZG_uczn3QJXzNbea03UPqaGSVkh1HaCfds0gj3_8g; path=/; expires=Sun, 29-Sep-24 13:56:36 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48147
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 35 39 5d 2c 7b 35 39 32 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4e 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6a 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6c 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 77 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 39 31 33 29 3b 6c 65 74 20 69 3d 7b
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6959],{59212:function(e,n,t){"use strict";t.d(n,{KO:function(){return i},NT:function(){return l},jW:function(){return c},lW:function(){return a},wm:function(){return o}});var r=t(7913);let i={
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2372INData Raw: 5f 63 61 72 74 22 2c 62 65 67 69 6e 43 68 65 63 6b 6f 75 74 3a 22 62 65 67 69 6e 5f 63 68 65 63 6b 6f 75 74 22 2c 70 75 72 63 68 61 73 65 3a 22 70 75 72 63 68 61 73 65 22 2c 72 65 6d 6f 76 65 46 72 6f 6d 43 61 72 74 3a 22 72 65 6d 6f 76 65 5f 66 72 6f 6d 5f 63 61 72 74 22 2c 76 69 65 77 43 61 72 74 3a 22 76 69 65 77 5f 63 61 72 74 22 2c 76 69 65 77 49 74 65 6d 3a 22 76 69 65 77 5f 69 74 65 6d 22 2c 6f 70 65 6e 53 65 61 72 63 68 42 6f 78 3a 22 4f 70 65 6e 65 64 20 53 65 61 72 63 68 20 42 6f 78 22 2c 61 63 63 65 73 73 53 65 61 72 63 68 42 6f 78 3a 22 41 63 63 65 73 73 65 64 20 53 65 61 72 63 68 20 42 6f 78 22 2c 73 75 62 6d 69 74 53 65 61 72 63 68 3a 22 53 75 62 6d 69 74 74 65 64 20 53 65 61 72 63 68 22 2c 76 69 65 77 53 69 7a 65 47 75 69 64 65 3a 22 53 69
                                                                                                                                                                                                                Data Ascii: _cart",beginCheckout:"begin_checkout",purchase:"purchase",removeFromCart:"remove_from_cart",viewCart:"view_cart",viewItem:"view_item",openSearchBox:"Opened Search Box",accessSearchBox:"Accessed Search Box",submitSearch:"Submitted Search",viewSizeGuide:"Si
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC538INData Raw: 64 20 30 3a 6e 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 7d 2c 5b 65 5d 29 2c 74 6f 74 61 6c 49 74 65 6d 43 6f 75 6e 74 3a 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 3f 65 2e 69 74 65 6d 73 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 71 75 61 6e 74 69 74 79 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 29 2e 72 65 64 75 63 65 28 28 65 2c 6e 29 3d 3e 65 2b 6e 29 3a 30 2c 5b 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 74 65 6d 73 5d 29 7d 7d 2c 61 3d 65 3d 3e 7b 6c 65 74 7b 73 65 6c 65 63 74 65 64 44 65 6c 69 76 65 72 79 4f 70 74 69 6f 6e 3a 6e 2c 69 74 65 6d 73 3a 74 7d 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 7b 7d 2c 72 3d 28 30
                                                                                                                                                                                                                Data Ascii: d 0:n.value)&&void 0!==r?r:0},[e]),totalItemCount:(0,i.useMemo)(()=>(null==e?void 0:e.items.length)?e.items.map(e=>{let{quantity:n}=e;return n}).reduce((e,n)=>e+n):0,[null==e?void 0:e.items])}},a=e=>{let{selectedDeliveryOption:n,items:t}=null!=e?e:{},r=(0
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC4744INData Raw: 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 7d 2c 5b 65 5d 29 2c 61 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 73 28 74 29 2c 5b 74 5d 29 2c 63 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 26 26 6c 28 6e 75 6c 6c 21 3d 74 3f 74 3a 5b 5d 2c 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 30 7d 2c 5b 6e 2c 74 5d 29 2c 64 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 74 2c 72 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 72 3d 65 2e 70 72 69 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                                                                                                                                                                Data Ascii: hippingMethod},[e]),a=(0,i.useMemo)(()=>s(t),[t]),c=(0,i.useMemo)(()=>{var e;return null!==(e=n&&l(null!=t?t:[],n))&&void 0!==e?e:0},[n,t]),d=(0,i.useMemo)(()=>{var t,r,i;return null!==(i=n&&(null==e?void 0:null===(r=e.price)||void 0===r?void 0:null===(t=
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5930INData Raw: 4d 75 69 2d 66 6f 63 75 73 65 64 22 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 22 26 2e 4d 75 69 46 6f 72 6d 4c 61 62 65 6c 2d 66 69 6c 6c 65 64 22 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 22 26 20 2e 4d 75 69 46 69 6c 6c 65 64 49 6e 70 75 74 2d 72 6f 6f 74 22 3a 7b 68 65 69 67 68 74 3a 22 33 38 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 66 6f 63 75 73 65 64 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 2c 22 26 20 69 6e 70 75 74 3a 2d 69 6e 74 65 72 6e 61 6c 2d 61 75 74 6f 66 69 6c 6c 2d 73 65 6c 65
                                                                                                                                                                                                                Data Ascii: Mui-focused":{opacity:0},"&.MuiFormLabel-filled":{opacity:0}},"& .MuiFilledInput-root":{height:"38px",backgroundColor:"transparent","&:hover":{backgroundColor:"transparent"},"&.Mui-focused":{backgroundColor:"transparent"}},"& input:-internal-autofill-sele
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC7116INData Raw: 73 74 6f 6d 65 72 49 64 5c 6e 20 20 20 20 20 20 70 72 6f 6d 6f 43 6f 64 65 3a 20 24 70 72 6f 6d 6f 43 6f 64 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 43 61 72 74 46 69 65 6c 64 73 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c
                                                                                                                                                                                                                Data Ascii: stomerId\n promoCode: $promoCode\n ) {\n ...CartFields\n }\n }\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC8302INData Raw: 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 70 6c 2d 36 20 70 72 2d 34 20 6d 69 6e 2d 68 2d 5b 36 34 70 78 5d 20 62 6f 72 64 65 72 2d 62 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 28 22 73 74 6f 72 65 2d 73 65 74 74 69 6e 67 73 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 65 6b 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 7d 76 61 72 20 65 45 3d 74 28 32 37 30 36 31 29 3b 6c 65 74 20 65 4c 3d 65 45 2e 65 6e
                                                                                                                                                                                                                Data Ascii: ms-center justify-between pl-6 pr-4 min-h-[64px] border-b",children:[(0,r.jsx)("div",{className:"pretitle",children:l("store-settings")}),(0,r.jsx)("div",{onClick:n,className:"cursor-pointer",children:(0,r.jsx)(ek.Z,{})})]})})}var eE=t(27061);let eL=eE.en
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC3399INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 52 28 29 2e 6e 61 76 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 28 29 2e 73 74 6f 72 65 4c 69 6e 6b 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 45 28 29 2c 7b 68 72 65 66 3a 28 30 2c 5a 2e 68 72 29 28 73 29 2c 70 61 73 73 48 72 65 66 3a 21 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4c 6f 67 6f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 70 6c 2d 34 20 6d 64 3a 70 6c 2d 30 20 68 2d 66 75 6c 6c 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 2e 6c 6f 67 6f 43 6f 6e 66 69 67 26 26 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22
                                                                                                                                                                                                                Data Ascii: className:R().nav,children:[(0,r.jsx)("div",{className:R().storeLinkWrapper,children:(0,r.jsxs)(E(),{href:(0,Z.hr)(s),passHref:!0,"aria-label":"Logo",className:"pl-4 md:pl-0 h-full flex items-center overflow-hidden",children:[n.logoConfig&&(0,r.jsx)("div"
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC4096INData Raw: 38 30 30 30 0d 0a 73 74 6f 72 65 5d 2f 63 68 65 63 6b 6f 75 74 22 3d 3d 3d 61 7c 7c 22 2f 63 68 65 63 6b 6f 75 74 22 3d 3d 3d 61 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 68 36 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 70 72 69 6d 61 72 79 20 74 65 78 74 2d 78 73 20 74 65 78 74 2d 63 65 6e 74 65 72 20 6c 67 3a 74 65 78 74 2d 6c 65 66 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 5c 78 61 39 20 22 2c 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 22 20 22 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 5d 7d 29 7d 29 5d 7d 29 7d 2c 65 74 3d 74 28 38 35 38 30 32 29 2c 65 72 3d 74 28 34 33 33 31 30 29 2c 65 69 3d 74 28 33 30 32 30 31 29 2c 65 6c 3d 74 28 33 36 35 35 32 29
                                                                                                                                                                                                                Data Ascii: 8000store]/checkout"===a||"/checkout"===a}),children:(0,r.jsxs)("h6",{className:"text-primary text-xs text-center lg:text-left",children:["\xa9 ",new Date().getFullYear()," ",null==t?void 0:t.name]})})]})},et=t(85802),er=t(43310),ei=t(30201),el=t(36552)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.64974937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC622OUTGET /_next/static/chunks/1786-9cc88ef23307bb91.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21618
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e4dab0e18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Etag: W/"6184-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=_DYyeDh1gx53grEVreK7VQ43ea8DJSSWje5FRjN6XDc-1727616396-1.0.1.1-UObEpr4l7LQ0r0ZqYuablpHAHXTm2ksIKMeQXlWUwv9n0_vB1t591LHGdefDMS6a30f7Xo4cw88f0exiznvAUw; path=/; expires=Sun, 29-Sep-24 13:56:36 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48148
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC374INData Raw: 36 31 38 34 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 38 36 5d 2c 7b 31 32 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 32 34 32 34 36 29 2c 72 3d 74 28 33 38 37 33 33 29 2c 6f 3d 74 28 34 33 36 39 33 29 2c 61 3d 74 28 39 34 37 37 36 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 76 61 6c 75 65 3a 6e 2c 2e 2e 2e 74 7d 3d 65 2c 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 69 7d 3d 28 30 2c 72 2e 6c 38 29 28 29 2c 73 3d 28 30 2c 61 2e 5a 29 28 29 2c
                                                                                                                                                                                                                Data Ascii: 6184(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{12334:function(e,n,t){"use strict";t.d(n,{Y:function(){return i}});var l=t(24246),r=t(38733),o=t(43693),a=t(94776);let i=e=>{let{value:n,...t}=e,{currencyCode:i}=(0,r.l8)(),s=(0,a.Z)(),
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2372INData Raw: 72 3a 22 23 44 44 33 37 33 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6c 69 6e 65 2d 74 68 72 6f 75 67 68 22 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 73 2e 73 70 61 63 69 6e 67 28 31 29 7d 2c 2e 2e 2e 74 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 6e 75 6c 6c 7d 7d 2c 35 38 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 6c 65 74 20 6c 3d 22 2f 61 73 73 65 74 73 2f 70 72 6f 64 75 63 74 2d 69 6d 67 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2e 73 76 67 22 7d 2c 38 34 33 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                Data Ascii: r:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...t,children:c}):null}},58148:function(e,n,t){"use strict";t.d(n,{a:function(){return l}});let l="/assets/product-img-placeholder.svg"},84385:function(e,n,t){"use strict";t.d(n,{Z:functi
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC538INData Raw: 66 69 6e 69 74 69 6f 6e 2e 69 64 2c 22 2f 69 6d 61 67 65 2e 70 6e 67 3f 22 29 2e 63 6f 6e 63 61 74 28 28 30 2c 72 2e 73 74 72 69 6e 67 69 66 79 29 28 7b 73 75 72 66 61 63 65 55 72 6c 73 3a 61 2c 63 6f 6c 6f 72 3a 74 7d 29 29 7d 2c 64 3d 28 65 2c 6e 29 3d 3e 7b 6c 65 74 20 74 3d 65 2e 70 72 69 63 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 76 61 72 69 61 74 69 6f 6e 49 64 73 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 69 64 29 29 2c 6c 3d 65 2e 64 65 73 69 67 6e 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 76 61 72 69 61 74 69 6f 6e 49 64 73 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 69 64 29 29 3b 69 66 28 21 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4d 65 72 63 68 20 70 72 6f 64 75 63 74 20 64 6f 65 73 6e 27 74 20 68 61 76 65 20 61 20 64 65 73 69 67 6e 22 29 3b 6c 65 74 20
                                                                                                                                                                                                                Data Ascii: finition.id,"/image.png?").concat((0,r.stringify)({surfaceUrls:a,color:t}))},d=(e,n)=>{let t=e.prices.filter(e=>e.variationIds.includes(n.id)),l=e.designs.find(e=>e.variationIds.includes(n.id));if(!l)throw Error("Merch product doesn't have a design");let
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC4744INData Raw: 72 6e 20 65 41 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 32 34 32 34 36 29 2c 72 3d 74 28 36 39 35 39 29 2c 6f 3d 74 28 37 38 38 37 30 29 2c 61 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 70 78 22 29 3a 65 2c 69 3d 74 28 36 30 30 34 32 29 2c 73 3d 74 2e 6e 28 69 29 2c 63 3d 74 28 32 37 33 37 38 29 2c 64 3d 74 28 37 38 37 39 39 29 2c 75 3d 74 2e 6e 28 64 29 2c 67 3d 65 3d 3e 7b 6c 65 74 7b 73 74 79 6c 65 3a 6e 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 73 68 6f 77 3a 63 3d 21 30 2c 62 6f 78 48 65 69 67 68 74 3a 64 3d 72 7d 3d 65 2c 67 3d 21 21 6f 26 26 21 28 74 7c 7c 72 29 3b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 32 34 2c
                                                                                                                                                                                                                Data Ascii: rn eA}});var l=t(24246),r=t(6959),o=t(78870),a=e=>"number"==typeof e?"".concat(e,"px"):e,i=t(60042),s=t.n(i),c=t(27378),d=t(78799),u=t.n(d),g=e=>{let{style:n,width:t,height:r,children:o,className:i,show:c=!0,boxHeight:d=r}=e,g=!!o&&!(t||r);return t=t||24,
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5930INData Raw: 72 6f 6f 74 2c 22 20 22 29 5d 3a 7b 6d 69 6e 48 65 69 67 68 74 3a 32 34 7d 2c 5b 22 2e 22 2e 63 6f 6e 63 61 74 28 65 72 2e 5a 2e 72 6f 6f 74 2c 22 20 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 22 29 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 32 32 32 32 32 32 22 2c 63 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 7d 2c 5b 22 2e 22 2e 63 6f 6e 63 61 74 28 65 72 2e 5a 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 29 5d 3a 7b 68 65 69 67 68 74 3a 22 32 34 70 78 22 7d 2c 5b 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 73 6d 22 29 5d 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 32 34 7d 7d 7d 29 3b 76 61 72 20 65 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 6c 65 74 7b 63 6f 6c 6c 65 63 74 69 6f 6e 73 3a 72 2c 6f 70 65 6e 43 6f 6c 6c 65 63 74 69
                                                                                                                                                                                                                Data Ascii: root," ")]:{minHeight:24},[".".concat(er.Z.root," .Mui-selected")]:{background:"#222222",color:"#FFFFFF"},[".".concat(er.Z.scrollButtons)]:{height:"24px"},[n.breakpoints.up("sm")]:{marginTop:24}}});var ev=function(e){var n,t;let{collections:r,openCollecti
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC7116INData Raw: 69 61 74 69 6f 6e 73 3a 6e 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2e 76 61 72 69 61 74 69 6f 6e 73 2e 6d 61 70 28 65 3d 3e 28 30 2c 65 5a 2e 51 53 29 28 6e 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2c 65 29 29 7d 29 7d 3b 76 61 72 20 65 49 3d 74 28 32 33 30 36 36 29 2c 65 4d 3d 74 28 37 39 31 31 39 29 3b 6c 65 74 20 65 47 3d 59 28 29 28 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 31 39 37 30 29 2c 74 2e 65 28 38 35 30 36 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 38 35 30 36 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 6c 65 74 7b 46 69 6c 74 65 72 50 61 6e 65 6c 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 34 38 35 30 36 5d 7d 2c
                                                                                                                                                                                                                Data Ascii: iations:n.merchProduct.variations.map(e=>(0,eZ.QS)(n.merchProduct,e))})};var eI=t(23066),eM=t(79119);let eG=Y()(()=>Promise.all([t.e(1970),t.e(8506)]).then(t.bind(t,48506)).then(e=>{let{FilterPanel:n}=e;return n}),{loadableGenerated:{webpack:()=>[48506]},
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC3896INData Raw: 7b 6c 65 74 7b 73 74 6f 72 65 43 6f 6e 66 69 67 3a 6e 2c 70 72 6f 6d 6f 43 6f 64 65 3a 74 2c 5f 6e 65 78 74 49 31 38 4e 65 78 74 3a 6f 2c 63 6f 6c 6c 65 63 74 69 6f 6e 73 3a 61 2c 63 6f 6c 6c 65 63 74 69 6f 6e 3a 69 2c 73 75 62 43 6f 6c 6c 65 63 74 69 6f 6e 3a 73 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 65 6e 2e 4e 2c 7b 63 6f 6c 6c 65 63 74 69 6f 6e 73 3a 61 2c 63 6f 6c 6c 65 63 74 69 6f 6e 53 6c 75 67 3a 69 2c 73 75 62 43 6f 6c 6c 65 63 74 69 6f 6e 53 6c 75 67 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 5a 2c 7b 73 68 6f 77 53 65 61 72 63 68 42 61 72 3a 21 30 2c 70 61 67 65 50 72 6f 70 73 3a 7b 73 74 6f 72 65 43 6f 6e 66 69 67 3a 6e 2c 70 72 6f 6d 6f 43 6f 64 65 3a 74 2c 5f 6e 65 78 74 49 31
                                                                                                                                                                                                                Data Ascii: {let{storeConfig:n,promoCode:t,_nextI18Next:o,collections:a,collection:i,subCollection:s,...c}=e;return(0,l.jsx)(en.N,{collections:a,collectionSlug:i,subCollectionSlug:s,children:(0,l.jsx)(r.Z,{showSearchBar:!0,pageProps:{storeConfig:n,promoCode:t,_nextI1
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.64975037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC629OUTGET /_next/static/chunks/pages/index-4c6d4c28be844be6.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21619
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e4dcb3118d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Etag: W/"206-192103b52f2"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WxNBKUmODNvs05LNhGIPILkfFoj5rcEdRHoMGu1Ycss-1727616396-1.0.1.1-DZy3vgMoJhsDbyPFKDWQZ_GcYOXyse65uMN3e19Kfp0RV_w.sCVWLewItsXUqblQA5ux07rBbhymmFt9RhW.0Q; path=/; expires=Sun, 29-Sep-24 13:56:36 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48149
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC375INData Raw: 32 30 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 34 39 35 33 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 74 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 31 32 35 39 39 29 7d 5d 29 7d 2c 31 32 35 39 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 75 29 2c 74 2e 64 28 75 2c 7b 5f 5f 4e 5f 53 53 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 5f
                                                                                                                                                                                                                Data Ascii: 206(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{49536:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return t(12599)}])},12599:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return r}});var _
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC150INData Raw: 5f 3d 74 28 38 31 37 38 36 29 2c 72 3d 21 30 3b 75 2e 64 65 66 61 75 6c 74 3d 5f 2e 5a 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 4f 28 30 2c 5b 34 39 35 36 2c 34 33 38 31 2c 33 37 34 37 2c 32 36 39 34 2c 36 39 36 39 2c 36 39 35 39 2c 31 37 38 36 2c 32 38 38 38 2c 39 37 37 34 2c 31 37 39 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 6e 2e 73 3d 34 39 35 33 36 29 7d 29 2c 5f 4e 5f 45 3d 6e 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: _=t(81786),r=!0;u.default=_.Z}},function(n){n.O(0,[4956,4381,3747,2694,6969,6959,1786,2888,9774,179],function(){return n(n.s=49536)}),_N_E=n.O()}]);
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.64975137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC630OUTGET /_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21619
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e4e3b9d18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Etag: W/"1866-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=uP0.38C7.yoe6sKCXc8PC4AfT.OMAkaYWP1wPBu0tSY-1727616396-1.0.1.1-_dvtOdOIW3mJviDbae12y5cns2o6QgZP0IphdOVZB5MfpEzUhEr1LdJxq8Upm7UhKv5Kp7Tnph9mpPG6ZpVpZA; path=/; expires=Sun, 29-Sep-24 13:56:36 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48150
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC374INData Raw: 31 38 36 36 0d 0a 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 74 2c 65 2c 63 2c 61 2c 72 2c 6f 2c 69 2c 64 2c 75 2c 6e 2c 68 2c 62 2c 66 2c 6b 2c 70 2c 6a 2c 67 2c 6c 2c 79 2c 5f 2c 71 2c 6d 2c 49 2c 53 2c 43 2c 76 2c 42 2c 46 2c 41 2c 44 2c 45 2c 4c 2c 4d 2c 4e 2c 54 2c 55 2c 77 2c 78 2c 50 2c 7a 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 61 2c 63 2c 72 2c 6f 2c 74 2c 65 2c 69 2c 64 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 34 63 36 64 34 63 32 38 62 65 38 34 34 62 65 36 2e 6a 73 22 5d 2c 22 2f
                                                                                                                                                                                                                Data Ascii: 1866self.__BUILD_MANIFEST=function(s,t,e,c,a,r,o,i,d,u,n,h,b,f,k,p,j,g,l,y,_,q,m,I,S,C,v,B,F,A,D,E,L,M,N,T,U,w,x,P,z){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,a,c,r,o,t,e,i,d,"static/chunks/pages/index-4c6d4c28be844be6.js"],"/
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2372INData Raw: 73 2f 5f 65 72 72 6f 72 2d 61 61 66 34 64 30 34 38 66 61 30 34 63 66 61 65 2e 6a 73 22 5d 2c 22 2f 61 62 6f 75 74 2d 75 73 22 3a 5b 73 2c 61 2c 63 2c 72 2c 6f 2c 74 2c 65 2c 69 2c 67 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 61 62 6f 75 74 2d 75 73 2d 34 66 63 39 33 32 62 66 39 31 33 36 36 30 65 35 2e 6a 73 22 5d 2c 22 2f 63 68 65 63 6b 6f 75 74 22 3a 5b 73 2c 75 2c 6b 2c 6c 2c 79 2c 74 2c 65 2c 68 2c 62 2c 5f 2c 71 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 68 65 63 6b 6f 75 74 2d 37 64 34 30 35 63 30 32 33 31 30 34 30 63 38 34 2e 6a 73 22 5d 2c 22 2f 63 6f 70 79 72 69 67 68 74 22 3a 5b 73 2c 74 2c 65 2c 66 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 6f 70 79 72 69 67 68 74 2d 33
                                                                                                                                                                                                                Data Ascii: s/_error-aaf4d048fa04cfae.js"],"/about-us":[s,a,c,r,o,t,e,i,g,"static/chunks/pages/about-us-4fc932bf913660e5.js"],"/checkout":[s,u,k,l,y,t,e,h,b,_,q,"static/chunks/pages/checkout-7d405c0231040c84.js"],"/copyright":[s,t,e,f,"static/chunks/pages/copyright-3
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC538INData Raw: 63 74 69 6f 6e 5d 2f 5b 73 75 62 43 6f 6c 6c 65 63 74 69 6f 6e 5d 2d 62 36 30 34 33 61 30 30 61 32 62 61 35 39 63 37 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 61 79 6d 65 6e 74 22 3a 5b 44 2c 73 2c 63 2c 6e 2c 45 2c 74 2c 65 2c 68 2c 62 2c 4c 2c 4d 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 61 79 6d 65 6e 74 2d 65 66 31 31 32 38 32 33 30 37 38 33 31 66 37 32 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 72 69 76 61 63 79 22 3a 5b 73 2c 74 2c 65 2c 66 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 72 69 76 61 63 79 2d 64 63 30 30 61 36 64 30 34 61 35 63 36 33 34 63 2e 6a 73 22
                                                                                                                                                                                                                Data Ascii: ction]/[subCollection]-b6043a00a2ba59c7.js"],"/store/[store]/payment":[D,s,c,n,E,t,e,h,b,L,M,"static/chunks/pages/store/[store]/payment-ef11282307831f72.js"],"/store/[store]/privacy":[s,t,e,f,"static/chunks/pages/store/[store]/privacy-dc00a6d04a5c634c.js"
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC2970INData Raw: 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 74 65 72 6d 73 2d 32 63 65 65 31 38 33 61 34 63 34 32 34 39 31 62 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 74 68 61 6e 6b 79 6f 75 22 3a 5b 73 2c 6e 2c 6a 2c 4e 2c 74 2c 65 2c 68 2c 62 2c 54 2c 55 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 74 68 61 6e 6b 79 6f 75 2d 38 39 37 34 30 65 38 64 64 63 61 34 32 65 37 30 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 5b 67 72 6f 75 70 53 6c 75 67 5d 22 3a 5b 73 2c 61 2c 63 2c 75 2c 6b 2c 77 2c 74 2c 65 2c 78 2c 50 2c 7a 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 5b 67 72 6f 75
                                                                                                                                                                                                                Data Ascii: s/pages/store/[store]/terms-2cee183a4c42491b.js"],"/store/[store]/thankyou":[s,n,j,N,t,e,h,b,T,U,"static/chunks/pages/store/[store]/thankyou-89740e8ddca42e70.js"],"/store/[store]/[groupSlug]":[s,a,c,u,k,w,t,e,x,P,z,"static/chunks/pages/store/[store]/[grou
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.64975237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC628OUTGET /_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21619
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e501d1218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:36 GMT
                                                                                                                                                                                                                Etag: W/"4d-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=W1E17HLLmQ8ZcO0goUQuzDt5BZ_p3ZUxrPgNIUNTXw8-1727616396-1.0.1.1-9gcLe5V8nkfC2Mt5sUP8wGFOTEHkuwgFSlXHwOhvwDHJUsWH5NUkU5XyTgkaJqWPwKXtuGiudz3fvc.7x8MgHw; path=/; expires=Sun, 29-Sep-24 13:56:36 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48153
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC83INData Raw: 34 64 0d 0a 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 4dself.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                2024-09-29 13:26:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.649753184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=98335
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.64975537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC421OUTGET /assets/filter.svg HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 2068
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e54f93c18d0-EWR
                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"b0-192103b53ca"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=876GICDMYrhYnqojObkvXLl_y.XCjRzyxDyMDEys.bo-1727616397-1.0.1.1-QsfdYBUi_uR13F7ylFA3Y3sT259RuNSJqz82rYOStxnk1aLiSPRITkQpDSGeu9m78sBElFJxncWOFP1r0.UJUQ; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48178
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC182INData Raw: 62 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 20 31 32 48 31 31 56 31 30 48 37 56 31 32 5a 4d 30 20 30 56 32 48 31 38 56 30 48 30 5a 4d 33 20 37 48 31 35 56 35 48 33 56 37 5a 22 20 66 69 6c 6c 3d 22 23 32 32 32 32 32 32 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: b0<svg width="18" height="12" viewBox="0 0 18 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M7 12H11V10H7V12ZM0 0V2H18V0H0ZM3 7H15V5H3V7Z" fill="#222222"/></svg>
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.64975637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC448OUTGET /_next/static/chunks/3747-71e171feb64e6983.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e54f93618d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"21ce-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=zOQX3tghJ3x6OVfLVHJNxlh2_dzfO8vasFyKWZLfTUE-1727616397-1.0.1.1-iOSviiOJZe3f3KjiaSuTtP6TgXgrYWmKKdAEG7RcAJdwq13pTm1JEWR_y9FIoYN3f5Pb9HcXU4EmcoY.vG8v2g; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48177
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC374INData Raw: 32 31 63 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 34 37 5d 2c 7b 37 38 31 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 46 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6d 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6f 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 30 33 34 36 29 2c 61 3d 74 28 36 33 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29 7b 72 3d 72 2e 73 6c 69 63 65 28 31 29 3b 6c 65 74 20 65 3d 52 65 67 45 78 70 28 60 2e 7b 31 2c
                                                                                                                                                                                                                Data Ascii: 21ce"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3747],{7818:function(r,e,t){t.d(e,{Fq:function(){return u},mi:function(){return c},oo:function(){return o}});var n=t(20346),a=t(6316);function o(r){r=r.slice(1);let e=RegExp(`.{1,
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2372INData Raw: 70 28 28 72 2c 65 29 3d 3e 65 3c 33 3f 70 61 72 73 65 49 6e 74 28 72 2c 31 36 29 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 49 6e 74 28 72 2c 31 36 29 2f 32 35 35 2a 31 65 33 29 2f 31 65 33 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 60 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 6c 65 74 20 65 3b 69 66 28 72 2e 74 79 70 65 29 72 65 74 75 72 6e 20 72 3b 69 66 28 22 23 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 30 29 29 72 65 74 75 72 6e 20 69 28 6f 28 72 29 29 3b 6c 65 74 20 74 3d 72 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 2c 61 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 3b 69 66 28 2d 31 3d 3d 3d 5b 22 72 67 62 22 2c 22 72 67 62 61 22 2c 22 68 73 6c 22 2c 22 68 73 6c 61 22 2c 22 63 6f 6c 6f 72 22 5d 2e 69 6e 64 65 78 4f 66 28 61 29 29
                                                                                                                                                                                                                Data Ascii: p((r,e)=>e<3?parseInt(r,16):Math.round(parseInt(r,16)/255*1e3)/1e3).join(", ")})`:""}function i(r){let e;if(r.type)return r;if("#"===r.charAt(0))return i(o(r));let t=r.indexOf("("),a=r.substring(0,t);if(-1===["rgb","rgba","hsl","hsla","color"].indexOf(a))
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC538INData Raw: 6e 20 72 7d 7d 28 61 5b 30 5d 29 3b 6f 21 3d 3d 61 5b 30 5d 26 26 28 65 5b 61 5b 30 5d 5d 3d 6f 29 7d 61 3d 6e 2e 65 78 65 63 28 72 29 7d 65 5b 22 25 43 32 22 5d 3d 22 ef bf bd 22 3b 66 6f 72 28 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 73 3d 69 5b 6c 5d 3b 72 3d 72 2e 72 65 70 6c 61 63 65 28 52 65 67 45 78 70 28 73 2c 22 67 22 29 2c 65 5b 73 5d 29 7d 72 65 74 75 72 6e 20 72 7d 28 72 29 7d 7d 7d 2c 38 37 37 32 38 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2c 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29
                                                                                                                                                                                                                Data Ascii: n r}}(a[0]);o!==a[0]&&(e[a[0]]=o)}a=n.exec(r)}e["%C2"]="";for(var i=Object.keys(e),l=0;l<i.length;l++){var s=i[l];r=r.replace(RegExp(s,"g"),e[s])}return r}(r)}}},87728:function(r){r.exports=function(r,e){for(var t={},n=Object.keys(r),a=Array.isArray(e)
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4744INData Raw: 46 6f 72 6d 61 74 53 65 70 61 72 61 74 6f 72 20 6d 75 73 74 20 62 65 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 20 73 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 65 6e 63 6f 64 65 3f 65 2e 73 74 72 69 63 74 3f 6e 28 72 29 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 70 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 63 6f 64 65 3f 61 28 72 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 72 29 7b 6c 65 74 20 65 3d 72 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 65 26 26 28 72 3d 72 2e 73 6c 69 63 65 28 30 2c 65 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 72 29 7b 6c 65 74 20 65 3d 28 72 3d 66 28 72 29
                                                                                                                                                                                                                Data Ascii: FormatSeparator must be single character string")}function u(r,e){return e.encode?e.strict?n(r):encodeURIComponent(r):r}function p(r,e){return e.decode?a(r):r}function f(r){let e=r.indexOf("#");return -1!==e&&(r=r.slice(0,e)),r}function y(r){let e=(r=f(r)
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC632INData Raw: 28 7b 70 61 72 73 65 46 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 21 30 2c 5b 73 5d 3a 21 31 7d 2c 6e 29 3b 6c 65 74 7b 75 72 6c 3a 61 2c 71 75 65 72 79 3a 6f 2c 66 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 6c 7d 3d 65 2e 70 61 72 73 65 55 72 6c 28 72 2c 6e 29 3b 72 65 74 75 72 6e 20 65 2e 73 74 72 69 6e 67 69 66 79 55 72 6c 28 7b 75 72 6c 3a 61 2c 71 75 65 72 79 3a 69 28 6f 2c 74 29 2c 66 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 6c 7d 2c 6e 29 7d 2c 65 2e 65 78 63 6c 75 64 65 3d 28 72 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 72 3d 3e 21 74 2e 69 6e 63 6c 75 64 65 73 28 72 29 3a 28 72 2c 65 29 3d 3e 21 74 28 72 2c 65 29 3b 72 65 74 75 72 6e 20 65 2e 70 69 63 6b 28 72
                                                                                                                                                                                                                Data Ascii: ({parseFragmentIdentifier:!0,[s]:!1},n);let{url:a,query:o,fragmentIdentifier:l}=e.parseUrl(r,n);return e.stringifyUrl({url:a,query:i(o,t),fragmentIdentifier:l},n)},e.exclude=(r,t,n)=>{let a=Array.isArray(t)?r=>!t.includes(r):(r,e)=>!t(r,e);return e.pick(r
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.64975937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC448OUTGET /_next/static/chunks/4381-12facd367fc5da0a.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e55094518d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"3658-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=0SL24uXv5alvGioK6cOroYp5lztJvtW7I9zwgtPT4lA-1727616397-1.0.1.1-hs1vO60ZlcVlsESmCFckJz8.L6WNHj9f8VBr4dTAjCyXVzzl4jtOTtAOn7pUCQpoUhZVBH2ntdC.LA1xwtUm5Q; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48179
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC374INData Raw: 33 36 35 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 38 31 5d 2c 7b 39 37 37 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 69 3d 72 28 33 30 38 30 38 29 2c 6f 3d 72 28 32 35 37 37 33 29 2c 6e 3d 72 28 32 37 33 37 38 29 2c 73 3d 72 28 35 37 30 33 31 29 2c 6c 3d 72 28 39 36 35 30 39 29 2c 61 3d 72 28 38 36 31 35 39 29 2c 75 3d 72 28 34 36 37 35 33 29 2c 63 3d 72 28 36 35 30 37 29 2c 64 3d 72 28 32 32 31 37 39 29 2c 66 3d 72 28 39 33 37 37 32 29 2c 70 3d 72 28 36
                                                                                                                                                                                                                Data Ascii: 3658(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4381],{97758:function(e,t,r){"use strict";r.d(t,{Z:function(){return C}});var i=r(30808),o=r(25773),n=r(27378),s=r(57031),l=r(96509),a=r(86159),u=r(46753),c=r(6507),d=r(22179),f=r(93772),p=r(6
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2372INData Raw: 47 61 70 22 5d 2c 79 3d 28 30 2c 70 2e 5a 29 28 29 2c 62 3d 28 30 2c 63 2e 5a 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 74 2e 72 6f 6f 74 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 64 2e 5a 29 28 7b 70 72 6f 70 73 3a 65 2c 6e 61 6d 65 3a 22 4d 75 69 53 74 61 63 6b 22 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 79 7d 29 7d 6c 65 74 20 53 3d 65 3d 3e 28 7b 72 6f 77 3a 22 4c 65 66 74 22 2c 22 72 6f 77 2d 72 65 76 65 72 73 65 22 3a 22 52 69 67 68 74 22 2c 63 6f 6c 75 6d 6e 3a 22 54 6f 70 22 2c 22 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 22 3a 22 42 6f 74 74 6f 6d 22 7d 29 5b 65 5d 2c
                                                                                                                                                                                                                Data Ascii: Gap"],y=(0,p.Z)(),b=(0,c.Z)("div",{name:"MuiStack",slot:"Root",overridesResolver:(e,t)=>t.root});function w(e){return(0,d.Z)({props:e,name:"MuiStack",defaultTheme:y})}let S=e=>({row:"Left","row-reverse":"Right",column:"Top","column-reverse":"Bottom"})[e],
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC538INData Raw: 72 53 74 61 74 65 3a 72 7d 3d 74 2c 6e 3d 28 30 2c 6f 2e 5a 29 28 74 2c 75 29 2c 73 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 28 30 2c 69 2e 5a 29 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 2c 6e 29 29 3a 65 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 29 29 72 65 74 75 72 6e 20 73 2e 66 6c 61 74 4d 61 70 28 65 3d 3e 68 28 65 2c 28 30 2c 69 2e 5a 29 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 72 7d 2c 6e 29 29 29 3b 69 66 28 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 73 2e 76 61 72 69 61 6e 74 73 29 29 7b 6c 65 74 7b 76 61 72 69 61 6e 74 73 3a 65 3d 5b 5d 7d 3d 73 2c 74 3d 28 30 2c 6f 2e 5a 29 28 73 2c 63 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45
                                                                                                                                                                                                                Data Ascii: rState:r}=t,n=(0,o.Z)(t,u),s="function"==typeof e?e((0,i.Z)({ownerState:r},n)):e;if(Array.isArray(s))return s.flatMap(e=>h(e,(0,i.Z)({ownerState:r},n)));if(s&&"object"==typeof s&&Array.isArray(s.variants)){let{variants:e=[]}=s,t=(0,o.Z)(s,c);return e.forE
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4744INData Raw: 73 74 79 6c 65 29 29 7d 29 2c 74 7d 72 65 74 75 72 6e 20 73 7d 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 7b 7d 29 7b 6c 65 74 7b 74 68 65 6d 65 49 64 3a 74 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 72 3d 70 2c 72 6f 6f 74 53 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 6c 3d 66 2c 73 6c 6f 74 53 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 75 3d 66 7d 3d 65 2c 63 3d 65 3d 3e 28 30 2c 61 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 65 2c 7b 74 68 65 6d 65 3a 67 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 65 2c 7b 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 72 2c 74 68 65 6d 65 49 64 3a 74 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 63 2e 5f 5f 6d 75 69 5f 73 79 73 74 65 6d 53 78 3d 21 30 2c 28 65 2c 61 3d 7b 7d 29 3d 3e 7b 76 61 72 20 70 3b 6c 65 74
                                                                                                                                                                                                                Data Ascii: style))}),t}return s}var v=function(e={}){let{themeId:t,defaultTheme:r=p,rootShouldForwardProp:l=f,slotShouldForwardProp:u=f}=e,c=e=>(0,a.Z)((0,i.Z)({},e,{theme:g((0,i.Z)({},e,{defaultTheme:r,themeId:t}))}));return c.__mui_systemSx=!0,(e,a={})=>{var p;let
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5890INData Raw: 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 38 39 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74
                                                                                                                                                                                                                Data Ascii: default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},28954:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.64975837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC448OUTGET /_next/static/chunks/2694-22aa769c9e33dcb0.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e55094218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"4029-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=MQnFlkHQAvdipKhThRWbM6ICuQTmohqwA8fFueq78sU-1727616397-1.0.1.1-zzifs_ET8fRaJ1GaIV12utFESOkf.ZPiOvFzWpd4kTGQKk49MvLyGRQzlMdRFjQW6BatUsQ_aIE4yem8YZbkww; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48181
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC374INData Raw: 34 30 32 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 39 34 5d 2c 7b 32 39 34 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 7d 29 3b 76 61 72 20 72 3d 6c 28 33 30 38 30 38 29 2c 6f 3d 6c 28 32 35 37 37 33 29 2c 6e 3d 6c 28 32 37 33 37 38 29 2c 69 3d 6c 28 37 31 36 33 35 29 2c 61 3d 6c 28 34 36 37 35 33 29 2c 73 3d 6c 28 32 32 38 35 38 29 2c 63 3d 6c 28 35 31 36 34 30 29 2c 64 3d 6c 28 36 38 30 31 34 29 2c 75 3d 6c 28 31 32 37 30 39 29 2c 66 3d 6c 28 37 33 35 36 32 29 2c 70 3d 6c 28
                                                                                                                                                                                                                Data Ascii: 4029"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2694],{29485:function(e,t,l){l.d(t,{Z:function(){return S}});var r=l(30808),o=l(25773),n=l(27378),i=l(71635),a=l(46753),s=l(22858),c=l(51640),d=l(68014),u=l(12709),f=l(73562),p=l(
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2372INData Raw: 72 50 72 69 6d 61 72 79 22 2c 22 74 65 78 74 43 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 77 72 61 70 70 65 64 22 2c 22 69 63 6f 6e 57 72 61 70 70 65 72 22 5d 29 3b 76 61 72 20 76 3d 6c 28 32 34 32 34 36 29 3b 6c 65 74 20 6d 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 46 6f 63 75 73 52 69 70 70 6c 65 22 2c 22 66 75 6c 6c 57 69 64 74 68 22 2c 22 69 63 6f 6e 22 2c 22 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 22 2c 22 69 6e 64 69 63 61 74 6f 72 22 2c 22 6c 61 62 65 6c 22 2c 22 6f 6e 43 68 61 6e 67 65 22 2c 22 6f 6e 43 6c 69 63 6b 22 2c 22 6f 6e 46 6f 63 75 73 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 73
                                                                                                                                                                                                                Data Ascii: rPrimary","textColorSecondary","selected","disabled","fullWidth","wrapped","iconWrapper"]);var v=l(24246);let m=["className","disabled","disableFocusRipple","fullWidth","icon","iconPosition","indicator","label","onChange","onClick","onFocus","selected","s
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC538INData Raw: 2c 7b 64 69 73 61 62 6c 65 64 3a 73 2c 64 69 73 61 62 6c 65 46 6f 63 75 73 52 69 70 70 6c 65 3a 63 2c 73 65 6c 65 63 74 65 64 3a 79 2c 69 63 6f 6e 3a 21 21 66 2c 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 3a 70 2c 6c 61 62 65 6c 3a 21 21 68 2c 66 75 6c 6c 57 69 64 74 68 3a 75 2c 74 65 78 74 43 6f 6c 6f 72 3a 42 2c 77 72 61 70 70 65 64 3a 49 7d 29 2c 57 3d 78 28 50 29 2c 52 3d 66 26 26 68 26 26 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 66 29 3f 6e 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 66 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 5a 29 28 57 2e 69 63 6f 6e 57 72 61 70 70 65 72 2c 66 2e 70 72 6f 70 73 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 29 3a 66 3b 72 65 74 75 72 6e 28 30 2c 76 2e 6a 73 78 73 29 28 5a 2c 28 30 2c 6f 2e 5a 29 28 7b 66 6f 63 75
                                                                                                                                                                                                                Data Ascii: ,{disabled:s,disableFocusRipple:c,selected:y,icon:!!f,iconPosition:p,label:!!h,fullWidth:u,textColor:B,wrapped:I}),W=x(P),R=f&&h&&n.isValidElement(f)?n.cloneElement(f,{className:(0,i.Z)(W.iconWrapper,f.props.className)}):f;return(0,v.jsxs)(Z,(0,o.Z)({focu
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4744INData Raw: 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 68 2c 52 5d 7d 29 2c 62 5d 7d 29 29 7d 29 7d 2c 32 36 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 65 74 20 72 3b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 6c 28 33 30 38 30 38 29 2c 6e 3d 6c 28 32 35 37 37 33 29 2c 69 3d 6c 28 32 37 33 37 38 29 3b 6c 28 31 39 31 38 35 29 3b 76 61 72 20 61 3d 6c 28 37 31 36 33 35 29 2c 73 3d 6c 28 36 34 30 35 38 29 2c 63 3d 6c 28 34 36 37 35 33 29 2c 64 3d 6c 28 36 35 39 35 29 2c 75 3d 6c 28 31 32 37 30 39 29 2c 66 3d 6c 28 36 38 30 31 34 29 2c 70 3d 6c 28 39 34 37 37 36 29 2c 62 3d 6c 28 37 37 39 39 39 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 6c 65
                                                                                                                                                                                                                Data Ascii: nt,{children:[h,R]}),b]}))})},2611:function(e,t,l){let r;l.d(t,{Z:function(){return q}});var o=l(30808),n=l(25773),i=l(27378);l(19185);var a=l(71635),s=l(64058),c=l(46753),d=l(6595),u=l(12709),f=l(68014),p=l(94776),b=l(77999);function h(){if(r)return r;le
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5930INData Raw: 66 6c 6f 77 59 3a 22 68 69 64 64 65 6e 22 7d 2c 65 2e 73 63 72 6f 6c 6c 61 62 6c 65 59 26 26 7b 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 6f 76 65 72 66 6c 6f 77 58 3a 22 68 69 64 64 65 6e 22 7d 29 29 2c 4f 3d 28 30 2c 75 2e 5a 50 29 28 22 64 69 76 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 61 62 73 22 2c 73 6c 6f 74 3a 22 46 6c 65 78 43 6f 6e 74 61 69 6e 65 72 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 5b 74 2e 66 6c 65 78 43 6f 6e 74 61 69 6e 65 72 2c 6c 2e 76 65 72 74 69 63 61 6c 26 26 74 2e 66 6c 65 78 43 6f 6e 74 61 69 6e 65 72 56 65 72 74 69 63 61 6c 2c 6c 2e 63 65 6e 74 65 72 65 64 26 26 74 2e 63 65 6e 74 65 72 65 64 5d 7d 7d
                                                                                                                                                                                                                Data Ascii: flowY:"hidden"},e.scrollableY&&{overflowY:"auto",overflowX:"hidden"})),O=(0,u.ZP)("div",{name:"MuiTabs",slot:"FlexContainer",overridesResolver:(e,t)=>{let{ownerState:l}=e;return[t.flexContainer,l.vertical&&t.flexContainerVertical,l.centered&&t.centered]}}
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2473INData Raw: 6f 6e 73 3a 65 7a 7d 29 2c 5b 65 4d 2c 65 7a 5d 29 3b 6c 65 74 20 65 41 3d 28 30 2c 5a 2e 6a 73 78 29 28 59 2c 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 71 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 5a 29 28 65 63 2e 69 6e 64 69 63 61 74 6f 72 2c 71 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 6f 77 6e 65 72 53 74 61 74 65 3a 65 73 2c 73 74 79 6c 65 3a 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 65 62 2c 71 2e 73 74 79 6c 65 29 7d 29 29 2c 65 6a 3d 30 2c 65 48 3d 69 2e 43 68 69 6c 64 72 65 6e 2e 6d 61 70 28 77 2c 65 3d 3e 7b 69 66 28 21 69 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3f 65 6a 3a 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3b 65 43 2e
                                                                                                                                                                                                                Data Ascii: ons:ez}),[eM,ez]);let eA=(0,Z.jsx)(Y,(0,n.Z)({},q,{className:(0,a.Z)(ec.indicator,q.className),ownerState:es,style:(0,n.Z)({},eb,q.style)})),ej=0,eH=i.Children.map(w,e=>{if(!i.isValidElement(e))return null;let t=void 0===e.props.value?ej:e.props.value;eC.
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.64975437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC448OUTGET /_next/static/chunks/4956-6f7b6aef855690dd.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e55094718d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"35ec3-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=J2tsG6pIvChS0lDI7ZzdIBbNCir0TkcslXPSIUu5pGs-1727616397-1.0.1.1-2zuVPE9c.n0miXdLu1Ki1BHkYAbu3g_tl_pEpxdvabaHvTfd_zh2PVj039gtQbknvH5wPIGYTlSYgR8Zv1gfhA; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48180
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2372INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 35 36 5d 2c 7b 31 30 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 78 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 34 35 34 30 29 2c 6f 3d 72 28 32 37 33 37 38 29 2c 69 3d 72 28 35 33 32 31 31 29 2c 61 3d 72 28 33 37 31 36 34 29 2c 6c 3d 72 28 32 30 37 39 33 29 3b 72 28 36 37 33 39 39 29 2c 72 28
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{10043:function(e,t,r){"use strict";r.d(t,{F4:function(){return c},iv:function(){return u},xB:function(){return s}});var n=r(4540),o=r(27378),i=r(53211),a=r(37164),l=r(20793);r(67399),r(
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC1724INData Raw: 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 68 65 69 67 68 74 3a 30 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 22 7d 7d 2c 68 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 6f 6e 43 68 61 6e 67 65 3a 72 2c 6d 61 78 52 6f 77 73 3a 68 2c 6d 69 6e 52 6f 77 73 3a 6d 3d 31 2c 73 74 79 6c 65 3a 76 2c 76 61 6c 75 65 3a 67 7d 3d 65 2c 62 3d 28 30 2c 6f 2e 5a 29 28 65 2c 64 29 2c 7b 63 75 72 72 65 6e 74 3a 79 7d 3d 69 2e 75 73 65 52 65 66 28 6e 75 6c 6c 21 3d 67 29 2c 5a 3d 69 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 78 3d 28 30 2c 61 2e 5a 29 28 74 2c 5a 29 2c 77 3d 69 2e 75 73
                                                                                                                                                                                                                Data Ascii: osition:"absolute",overflow:"hidden",height:0,top:0,left:0,transform:"translateZ(0)"}},h=i.forwardRef(function(e,t){let{onChange:r,maxRows:h,minRows:m=1,style:v,value:g}=e,b=(0,o.Z)(e,d),{current:y}=i.useRef(null!=g),Z=i.useRef(null),x=(0,a.Z)(t,Z),w=i.us
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4744INData Raw: 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 35 37 37 33 29 2c 6f 3d 72 28 37 33 32 30 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 28 30 2c 6f 2e 58 29 28 65 29 3f 74 3a 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 74 2c 7b 6f 77 6e 65 72 53 74 61 74 65 3a 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 74 2e 6f 77 6e 65 72 53 74 61 74 65 2c 72 29 7d 29 7d 7d 2c 34 38 36 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 3d 5b 5d 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 6c 65 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72
                                                                                                                                                                                                                Data Ascii: urn i}});var n=r(25773),o=r(73207);function i(e,t,r){return void 0===e||(0,o.X)(e)?t:(0,n.Z)({},t,{ownerState:(0,n.Z)({},t.ownerState,r)})}},48667:function(e,t,r){"use strict";function n(e,t=[]){if(void 0===e)return{};let r={};return Object.keys(e).filter
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5930INData Raw: 34 20 32 30 2c 37 2e 35 39 20 32 30 2c 20 31 32 43 32 30 2c 31 36 2e 34 31 20 31 36 2e 34 31 2c 32 30 20 31 32 2c 32 30 4d 31 32 2c 32 41 31 30 2c 31 30 20 30 20 30 2c 30 20 32 2c 31 32 41 31 30 2c 31 30 20 30 20 30 2c 30 20 31 32 2c 32 32 41 31 30 2c 31 30 20 30 20 30 2c 30 20 32 32 2c 31 32 41 31 30 2c 20 31 30 20 30 20 30 2c 30 20 31 32 2c 32 4d 31 31 2c 31 37 48 31 33 56 31 31 48 31 31 56 31 37 5a 22 7d 29 2c 22 49 6e 66 6f 4f 75 74 6c 69 6e 65 64 22 29 2c 52 3d 28 30 2c 79 2e 5a 29 28 28 30 2c 5a 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 20 36 2e 34 31 4c 31 37 2e 35 39 20 35 20 31 32 20 31 30 2e 35 39 20 36 2e 34 31 20 35 20 35 20 36 2e 34 31 20 31 30 2e 35 39 20 31 32 20 35 20 31 37 2e 35 39 20 36 2e 34 31 20 31 39 20 31 32 20 31
                                                                                                                                                                                                                Data Ascii: 4 20,7.59 20, 12C20,16.41 16.41,20 12,20M12,2A10,10 0 0,0 2,12A10,10 0 0,0 12,22A10,10 0 0,0 22,12A10, 10 0 0,0 12,2M11,17H13V11H11V17Z"}),"InfoOutlined"),R=(0,y.Z)((0,Z.jsx)("path",{d:"M19 6.41L17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 1
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC7116INData Raw: 73 73 4e 61 6d 65 3a 70 3d 22 4d 75 69 42 6f 78 2d 72 6f 6f 74 22 2c 67 65 6e 65 72 61 74 65 43 6c 61 73 73 4e 61 6d 65 3a 68 7d 3d 65 2c 6d 3d 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 22 64 69 76 22 2c 7b 73 68 6f 75 6c 64 46 6f 72 77 61 72 64 50 72 6f 70 3a 65 3d 3e 22 74 68 65 6d 65 22 21 3d 3d 65 26 26 22 73 78 22 21 3d 3d 65 26 26 22 61 73 22 21 3d 3d 65 7d 29 28 73 2e 5a 29 3b 72 65 74 75 72 6e 20 69 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 6c 65 74 20 6c 3d 28 30 2c 63 2e 5a 29 28 72 29 2c 73 3d 28 30 2c 75 2e 5a 29 28 65 29 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 76 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 67 3d 22 64 69 76 22 7d 3d 73 2c 62 3d 28 30 2c 6f 2e 5a 29 28 73 2c 66 29 3b 72 65 74 75 72 6e 28 30 2c 64 2e 6a 73
                                                                                                                                                                                                                Data Ascii: ssName:p="MuiBox-root",generateClassName:h}=e,m=(0,l.default)("div",{shouldForwardProp:e=>"theme"!==e&&"sx"!==e&&"as"!==e})(s.Z);return i.forwardRef(function(e,i){let l=(0,c.Z)(r),s=(0,u.Z)(e),{className:v,component:g="div"}=s,b=(0,o.Z)(s,f);return(0,d.js
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC8302INData Raw: 26 26 7b 62 6f 78 53 68 61 64 6f 77 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 73 68 61 64 6f 77 73 5b 36 5d 7d 29 2c 5b 60 26 2e 24 7b 6d 2e 5a 2e 64 69 73 61 62 6c 65 64 7d 60 5d 3a 28 30 2c 6f 2e 5a 29 28 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 7d 2c 22 6f 75 74 6c 69 6e 65 64 22 3d 3d 3d 74 2e 76 61 72 69 61 6e 74 26 26 7b 62 6f 72 64 65 72 3a 60 31 70 78 20 73 6f 6c 69 64 20 24 7b 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 64 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 7d 60 7d 2c 22 63 6f 6e 74 61 69 6e 65 64 22 3d 3d 3d 74 2e 76 61 72 69 61 6e 74 26 26 7b 63 6f 6c 6f 72 3a 28 65 2e 76 61 72 73 7c 7c 65 29 2e 70 61 6c 65 74
                                                                                                                                                                                                                Data Ascii: &&{boxShadow:(e.vars||e).shadows[6]}),[`&.${m.Z.disabled}`]:(0,o.Z)({color:(e.vars||e).palette.action.disabled},"outlined"===t.variant&&{border:`1px solid ${(e.vars||e).palette.action.disabledBackground}`},"contained"===t.variant&&{color:(e.vars||e).palet
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2586INData Raw: 3a 2d 28 73 2f 32 29 2b 6f 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 78 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 7d 29 7d 29 7d 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 75 63 68 52 69 70 70 6c 65 22 2c 73 6c 6f 74 3a 22 52 69 70 70 6c 65 22 7d 29 28 4d 7c 7c 28 4d 3d 52 60 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 0a 20 20 26 2e 24 7b 30 7d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 24 7b 30 7d 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 24 7b 30 7d 6d 73 3b 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: :-(s/2)+o},children:(0,x.jsx)("span",{className:m})})},{name:"MuiTouchRipple",slot:"Ripple"})(M||(M=R` opacity: 0; position: absolute; &.${0} { opacity: 0.3; transform: scale(1); animation-name: ${0}; animation-duration: ${0}ms;
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4096INData Raw: 38 30 30 30 0d 0a 73 28 28 63 3f 63 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 30 29 2d 6e 29 2c 6e 29 2b 32 29 2a 2a 32 2b 28 32 2a 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 28 63 3f 63 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 30 29 2d 6f 29 2c 6f 29 2b 32 29 2a 2a 32 29 2c 6e 75 6c 6c 21 3d 65 26 26 65 2e 74 6f 75 63 68 65 73 3f 6e 75 6c 6c 3d 3d 3d 79 2e 63 75 72 72 65 6e 74 26 26 28 79 2e 63 75 72 72 65 6e 74 3d 28 29 3d 3e 7b 52 28 7b 70 75 6c 73 61 74 65 3a 61 2c 72 69 70 70 6c 65 58 3a 6e 2c 72 69 70 70 6c 65 59 3a 6f 2c 72 69 70 70 6c 65 53 69 7a 65 3a 69 2c 63 62 3a 72 7d 29 7d 2c 67 2e 73 74 61 72 74 28 38 30 2c 28 29 3d 3e 7b 79 2e 63 75 72 72 65 6e 74 26 26 28 79 2e 63 75 72 72 65 6e 74 28 29 2c 79 2e 63 75 72 72 65 6e 74 3d 6e 75 6c
                                                                                                                                                                                                                Data Ascii: 8000s((c?c.clientWidth:0)-n),n)+2)**2+(2*Math.max(Math.abs((c?c.clientHeight:0)-o),o)+2)**2),null!=e&&e.touches?null===y.current&&(y.current=()=>{R({pulsate:a,rippleX:n,rippleY:o,rippleSize:i,cb:r})},g.start(80,()=>{y.current&&(y.current(),y.current=nul
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC13046INData Raw: 76 29 29 3b 6c 65 74 20 65 5a 3d 28 30 2c 63 2e 5a 29 28 74 2c 59 2c 48 29 2c 65 78 3d 28 30 2c 6e 2e 5a 29 28 7b 7d 2c 72 2c 7b 63 65 6e 74 65 72 52 69 70 70 6c 65 3a 73 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 6d 2c 64 69 73 61 62 6c 65 64 3a 76 2c 64 69 73 61 62 6c 65 52 69 70 70 6c 65 3a 67 2c 64 69 73 61 62 6c 65 54 6f 75 63 68 52 69 70 70 6c 65 3a 62 2c 66 6f 63 75 73 52 69 70 70 6c 65 3a 79 2c 74 61 62 49 6e 64 65 78 3a 24 2c 66 6f 63 75 73 56 69 73 69 62 6c 65 3a 4a 7d 29 2c 65 77 3d 46 28 65 78 29 3b 72 65 74 75 72 6e 28 30 2c 78 2e 6a 73 78 73 29 28 44 2c 28 30 2c 6e 2e 5a 29 28 7b 61 73 3a 65 62 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 61 2e 5a 29 28 65 77 2e 72 6f 6f 74 2c 68 29 2c 6f 77 6e 65 72 53 74 61 74 65 3a 65 78 2c 6f 6e 42 6c 75 72 3a 65 66
                                                                                                                                                                                                                Data Ascii: v));let eZ=(0,c.Z)(t,Y,H),ex=(0,n.Z)({},r,{centerRipple:s,component:m,disabled:v,disableRipple:g,disableTouchRipple:b,focusRipple:y,tabIndex:$,focusVisible:J}),ew=F(ex);return(0,x.jsxs)(D,(0,n.Z)({as:eb,className:(0,a.Z)(ew.root,h),ownerState:ex,onBlur:ef


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.64975737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC454OUTGET /_next/static/chunks/pages/_app-0dd0451d93acdebe.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21619
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e55295918d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"5b63d-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WEZnIwvF2vSMDRFzyUHX7dUOOBJOPnV_Gx8AnZ.NAng-1727616397-1.0.1.1-glZJL5SA_WXHZtuKfksQQdeh2AzvLe_8vxgRyaVPHd_JGXzI4P6AcOYMM4.BmQCBYvTNdx1vNx7_zJUtF9dLsA; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48182
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 36 37 33 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 3d 30 3d 3d 3d 74 2e 74 61 67 73 2e 6c 65 6e 67 74 68 3f 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3f 74 2e 69 6e 73
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{67399:function(e,t,r){"use strict";r.d(t,{Z:function(){return H}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.ins
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2372INData Raw: 72 74 42 65 66 6f 72 65 28 65 2c 72 29 2c 74 2e 74 61 67 73 2e 70 75 73 68 28 65 29 7d 2c 74 68 69 73 2e 69 73 53 70 65 65 64 79 3d 76 6f 69 64 20 30 3d 3d 3d 65 2e 73 70 65 65 64 79 7c 7c 65 2e 73 70 65 65 64 79 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 2c 74 68 69 73 2e 6e 6f 6e 63 65 3d 65 2e 6e 6f 6e 63 65 2c 74 68 69 73 2e 6b 65 79 3d 65 2e 6b 65 79 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 65 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 72 65 70 65 6e 64 3d 65 2e 70 72 65 70 65 6e 64 2c 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3d 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 74 68 69 73 2e 62 65 66 6f 72 65 3d 6e 75 6c 6c 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74
                                                                                                                                                                                                                Data Ascii: rtBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;ret
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC538INData Raw: 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 63 61 73 65 22 40 69 6d 70 6f 72 74 22 3a 63 61 73 65 20 52 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 72 65 74 75 72 6e 7c 7c 65 2e 76 61 6c 75 65 3b 63 61 73 65 20 43 3a 72 65 74 75 72 6e 22 22 3b 63 61 73 65 20 4e 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 76 61 6c 75 65 2b 22 7b 22 2b 41 28 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 29 2b 22 7d 22 3b 63 61 73 65 20 49 3a 65 2e 76 61 6c 75 65 3d 65 2e 70 72 6f 70 73 2e 6a 6f 69 6e 28 22 2c 22 29 7d 72 65 74 75 72 6e 20 70 28 72 3d 41 28 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 29 29 3f 65 2e 72 65 74 75 72 6e 3d 65 2e 76 61 6c 75 65 2b 22 7b 22 2b 72 2b 22 7d 22 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 74 2c 72
                                                                                                                                                                                                                Data Ascii: children.length)break;case"@import":case R:return e.return=e.return||e.value;case C:return"";case N:return e.return=e.value+"{"+A(e.children,n)+"}";case I:e.value=e.props.join(",")}return p(r=A(e.children,n))?e.return=e.value+"{"+r+"}":""}function L(e,t,r
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4744INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 30 3b 6e 3d 6f 2c 6f 3d 77 28 29 2c 33 38 3d 3d 3d 6e 26 26 31 32 3d 3d 3d 6f 26 26 28 74 5b 72 5d 3d 31 29 2c 21 53 28 6f 29 3b 29 5f 28 29 3b 72 65 74 75 72 6e 20 63 28 76 2c 65 2c 6d 29 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 2d 31 2c 6e 3d 34 34 3b 64 6f 20 73 77 69 74 63 68 28 53 28 6e 29 29 7b 63 61 73 65 20 30 3a 33 38 3d 3d 3d 6e 26 26 31 32 3d 3d 3d 77 28 29 26 26 28 74 5b 72 5d 3d 31 29 2c 65 5b 72 5d 2b 3d 44 28 6d 2d 31 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 65 5b 72 5d 2b 3d 4f 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 69 66 28 34 34 3d 3d 3d 6e 29 7b 65 5b 2b 2b 72 5d 3d 35 38 3d 3d 3d 77 28 29 3f 22
                                                                                                                                                                                                                Data Ascii: nction(e,t,r){for(var n=0,o=0;n=o,o=w(),38===n&&12===o&&(t[r]=1),!S(o);)_();return c(v,e,m)},$=function(e,t){var r=-1,n=44;do switch(S(n)){case 0:38===n&&12===w()&&(t[r]=1),e[r]+=D(m-1,t,r);break;case 2:e[r]+=O(n);break;case 4:if(44===n){e[++r]=58===w()?"
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5930INData Raw: 26 28 21 28 79 3e 35 37 29 7c 7c 21 28 79 3c 36 35 29 29 26 26 28 21 28 79 3e 37 30 29 7c 7c 21 28 79 3c 39 37 29 29 3b 29 3b 72 65 74 75 72 6e 20 72 3d 6d 2b 28 74 3c 36 26 26 33 32 3d 3d 77 28 29 26 26 33 32 3d 3d 5f 28 29 29 2c 63 28 76 2c 65 2c 72 29 7d 28 6d 2d 31 2c 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 77 28 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 66 28 62 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 5f 28 29 3b 29 69 66 28 65 2b 79 3d 3d 3d 35 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 69 66 28 65 2b 79 3d 3d 3d 38 34 26 26 34 37 3d 3d 3d 77 28 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 22 2f 2a 22 2b 63 28 76 2c 74 2c 6d 2d 31 29 2b 22 2a 22 2b 69 28 34 37 3d 3d 3d 65 3f
                                                                                                                                                                                                                Data Ascii: &(!(y>57)||!(y<65))&&(!(y>70)||!(y<97)););return r=m+(t<6&&32==w()&&32==_()),c(v,e,r)}(m-1,7);continue;case 47:switch(w()){case 42:case 47:f(b(P=function(e,t){for(;_();)if(e+y===57)break;else if(e+y===84&&47===w())break;return"/*"+c(v,t,m-1)+"*"+i(47===e?
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC7116INData Raw: 65 73 73 61 67 65 22 2c 22 73 74 61 63 6b 22 5d 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 6c 65 74 20 65 3d 61 2e 65 6e 76 2e 53 45 52 56 45 52 5f 52 4f 4c 4c 42 41 52 5f 54 4f 4b 45 4e 3b 6e 3d 6e 65 77 20 75 2e 64 65 66 61 75 6c 74 28 7b 61 63 63 65 73 73 54 6f 6b 65 6e 3a 65 7c 7c 22 20 22 2c 74 72 61 6e 73 6d 69 74 3a 21 21 65 2c 63 61 70 74 75 72 65 49 70 3a 22 61 6e 6f 6e 79 6d 69 7a 65 22 2c 6e 6f 64 65 53 6f 75 72 63 65 4d 61 70 73 3a 21 30 2c 76 65 72 62 6f 73 65 3a 21 30 2c 63 61 70 74 75 72 65 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 73 3a 21 30 2c 63 61 70 74 75 72 65 55 6e 63 61 75 67 68 74 3a 21 30 2c 72 65 70 6f 72 74 4c 65 76 65 6c 3a 22 65 72 72 6f 72 22 2c 65 6e 76 69
                                                                                                                                                                                                                Data Ascii: essage","stack"]);if("undefined"==typeof window){let e=a.env.SERVER_ROLLBAR_TOKEN;n=new u.default({accessToken:e||" ",transmit:!!e,captureIp:"anonymize",nodeSourceMaps:!0,verbose:!0,captureUnhandledRejections:!0,captureUncaught:!0,reportLevel:"error",envi
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC8302INData Raw: 30 7d 3b 6c 65 74 20 49 3d 5b 22 62 72 65 61 6b 70 6f 69 6e 74 73 22 2c 22 6d 69 78 69 6e 73 22 2c 22 73 70 61 63 69 6e 67 22 2c 22 70 61 6c 65 74 74 65 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 74 79 70 6f 67 72 61 70 68 79 22 2c 22 73 68 61 70 65 22 5d 3b 76 61 72 20 52 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 7b 7d 2c 2e 2e 2e 74 29 7b 76 61 72 20 72 3b 6c 65 74 7b 6d 69 78 69 6e 73 3a 6b 3d 7b 7d 2c 70 61 6c 65 74 74 65 3a 52 3d 7b 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 73 3a 4e 3d 7b 7d 2c 74 79 70 6f 67 72 61 70 68 79 3a 41 3d 7b 7d 7d 3d 65 2c 6a 3d 28 30 2c 6f 2e 5a 29 28 65 2c 49 29 3b 69 66 28 65 2e 76 61 72 73 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 30 2c 69 2e 5a 29 28 31 38 29 29 3b 6c 65 74 20 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c
                                                                                                                                                                                                                Data Ascii: 0};let I=["breakpoints","mixins","spacing","palette","transitions","typography","shape"];var R=function(e={},...t){var r;let{mixins:k={},palette:R={},transitions:N={},typography:A={}}=e,j=(0,o.Z)(e,I);if(e.vars)throw Error((0,i.Z)(18));let L=function(e){l
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC3399INData Raw: 6f 2e 6c 65 6e 67 74 68 3f 65 3a 6f 2e 72 65 64 75 63 65 28 28 74 2c 72 2c 6f 29 3d 3e 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 74 5b 72 5d 3d 6e 75 6c 6c 21 3d 65 5b 6f 5d 3f 65 5b 6f 5d 3a 65 5b 6e 5d 2c 6e 3d 6f 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 74 5b 72 5d 3d 6e 75 6c 6c 21 3d 65 5b 72 5d 3f 65 5b 72 5d 3a 65 5b 6e 5d 2c 6e 3d 72 29 3a 74 5b 72 5d 3d 65 2c 74 29 2c 7b 7d 29 7d 7d 2c 38 34 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 72 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 65 74 43 6f 6c 6f 72 53 63 68 65 6d 65 53 65
                                                                                                                                                                                                                Data Ascii: o.length?e:o.reduce((t,r,o)=>(Array.isArray(e)?(t[r]=null!=e[o]?e[o]:e[n],n=o):"object"==typeof e?(t[r]=null!=e[r]?e[r]:e[n],n=r):t[r]=e,t),{})}},84467:function(e,t,r){"use strict";function n(e,t){return this.vars&&"function"==typeof this.getColorSchemeSe
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC4096INData Raw: 38 30 30 30 0d 0a 2e 2e 63 2c 2e 2e 2e 70 5d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 69 3b 6c 65 74 20 61 3d 6e 75 6c 6c 21 3d 28 69 3d 28 30 2c 6f 2e 44 57 29 28 65 2c 74 2c 21 31 29 29 3f 69 3a 72 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 61 2a 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 61 5b 65 5d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 28 29 3d 3e 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 73 70 61 63 69 6e 67 22 2c 38 2c 22 73 70 61 63 69
                                                                                                                                                                                                                Data Ascii: 8000..c,...p];function d(e,t,r,n){var i;let a=null!=(i=(0,o.DW)(e,t,!1))?i:r;return"number"==typeof a?e=>"string"==typeof e?e:a*e:Array.isArray(a)?e=>"string"==typeof e?e:a[e]:"function"==typeof a?a:()=>void 0}function h(e){return d(e,"spacing",8,"spaci


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.64976037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC686OUTGET /_next/static/css/861e8401e9def0f0.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21619
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e55a9b718d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:37 GMT
                                                                                                                                                                                                                Etag: W/"1c71-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=bvt4230FpUPOa3W0363xITttL3spQyqPy4p4KvPzRfE-1727616397-1.0.1.1-ea8i_KwhE8LoiuGmDZl2ZPRNb3vo3UCujV9Vvv2WNM9qauXgPoETPiajIyiU5vs5qP1JG5RUL74VXsRY5HkGlA; path=/; expires=Sun, 29-Sep-24 13:56:37 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48184
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC388INData Raw: 31 63 37 31 0d 0a 2e 43 61 72 74 44 69 61 6c 6f 67 5f 72 6f 6f 74 5f 5f 50 32 59 55 51 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 43 61 72 74 44 69 61 6c 6f 67 5f 63 61 72 74 49 74 65 6d 73 4c 69 73 74 5f 5f 57 7a 67 6b 56 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 43 61 72 74 44 69 61 6c 6f 67 5f 63 61 72 74 49 74 65 6d 73 4c 69 73 74 5f 5f 57 7a 67 6b 56 20 6c 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b
                                                                                                                                                                                                                Data Ascii: 1c71.CartDialog_root__P2YUQ{min-height:100vh}.CartDialog_cartItemsList__WzgkV{display:flex;flex-direction:column;gap:1rem}@media (max-width:905px){.CartDialog_cartItemsList__WzgkV li{display:flex;flex-direction:column;border-radius:5px;border-width:1px;
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC2372INData Raw: 72 61 6e 73 70 61 72 65 6e 74 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 6f 75 74 6c 69 6e 65 64 5f 5f 4c 67 4d 43 49 20 69 6e 70 75 74 7b 68 65 69 67 68 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 6f 75 74 6c 69 6e 65 64 5f 5f 4c 67 4d 43 49 20 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d
                                                                                                                                                                                                                Data Ascii: ransparent}.FormInputText_input_outlined__LgMCI input{height:1rem;padding-top:1.125rem;padding-bottom:1.125rem;padding-left:1rem;font-size:1rem;font-weight:400;line-height:1.25rem;color:var(--text-primary)}.FormInputText_input_outlined__LgMCI input::-moz-
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC538INData Raw: 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 34 29 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 66 69 6c 6c 65 64 5f 5f 74 46 45 36 46 20 64 69 76 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 6f 6e 6f 2d 31 31 29 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 66 69 6c 6c 65 64 5f 5f 74 46 45 36 46 20 64 69 76 2e 4d 75 69 2d 66 6f 63 75 73 65 64 2c 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 66 69 6c 6c 65 64 5f 5f 74 46 45 36 46 20 64 69 76 3a 68 6f 76
                                                                                                                                                                                                                Data Ascii: -left:.25rem;padding-right:.125rem;font-size:.875rem;color:var(--accent-4)}.FormInputText_input_filled__tFE6F div{max-height:52px;background-color:var(--mono-11)}.FormInputText_input_filled__tFE6F div.Mui-focused,.FormInputText_input_filled__tFE6F div:hov
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC3991INData Raw: 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 66 69 6c 6c 65 64 5f 5f 74 46 45 36 46 20 64 69 76 3a 62 65 66 6f 72 65 2c 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 69 6e 70 75 74 5f 66 69 6c 6c 65 64 5f 5f 74 46 45 36 46 20 64 69 76 3a 68 6f 76 65 72 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65
                                                                                                                                                                                                                Data Ascii: --tw-rotate)) skewX(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}.FormInputText_input_filled__tFE6F div:before,.FormInputText_input_filled__tFE6F div:hover:hover:before{border-color:transparent}.FormInputTe
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.649761104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC692INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                vary: Access-Control-Request-Headers
                                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=0Cx5Sca5.RDFeAQERbrYyLOl1CUu_T8lnoKgvhXZU_4-1727616398-1.0.1.1-nGdB4ajKIoYSl5yj9M9b4pF26Jiy0IKFqe_q0MuMlURyp06rLoG5CqpQYZv8rbg5xDEZZIRnUDHzQW2JnuaxXA; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e57ceb44261-EWR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.649762104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:37 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1279INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 9672
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6d 70 4d 43 5a 68 6f 65 77 74 73 35 52 2f 48 54 79 59 4d 4e 49 66 49 43 4b 4a 77 4e 6d 67 47 2f 32 67 66 31 46 70 43 35 70 64 73 73 5a 78 70 6e 6e 6e 46 69 74 67 55 2f 2f 6b 39 35 55 68 72 61 45 43 36 42 31 51 78 38 70 33 2f 5a 72 6a 6a 55 42 65 33 41 32 4e 4a 78 59 6c 70 49 51 50 47 48 6f 6a 45 6f 52 32 69 49 54 32 77 52 4e 45 4d 48 2f 73 34 63 58 34 34 72 78 76 73 32 77 55 41 42 33 6c 66 54 48 5a 41 39 53 4b 74 73 44 6e 7a 76 2b 4d 56 47 4c 51 3d 3d 24 36 48 64 63 5a 6c 68 65 38 7a 4d 42 2b 79 62 67 38 4b 38 72 4a 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: mpMCZhoewts5R/HTyYMNIfICKJwNmgG/2gf1FpC5pdssZxpnnnFitgU//k95UhraEC6B1Qx8p3/ZrjjUBe3A2NJxYlpIQPGHojEoR2iIT2wRNEMH/s4cX44rxvs2wUAB3lfTHZA9SKtsDnzv+MVGLQ==$6HdcZlhe8zMB+ybg8K8rJw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC807INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53
                                                                                                                                                                                                                Data Ascii: .5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PS
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 5f 74 6b 3d 43 36 67 51 55 57 79 55 35 74 43 43 56 72 6d 31 50 38 66 75 69 76 79 50 6d 33 35 71 2e 49 36 46 67 30 45 44 46 72 32 6c 47 77 67 2d 31 37 32 37 36 31 36 33 39 38 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 43 36 67 51 55 57 79 55 35 74 43 43 56 72 6d 31 50 38 66 75 69 76 79 50 6d 33 35 71 2e 49 36 46 67 30 45 44 46 72 32 6c 47 77 67 2d 31 37 32 37 36 31 36 33 39 38 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 6d 64 3a 20 22 52 54 56 43
                                                                                                                                                                                                                Data Ascii: _tk=C6gQUWyU5tCCVrm1P8fuivyPm35q.I6Fg0EDFr2lGwg-1727616398-0.0.1.1-5204",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=C6gQUWyU5tCCVrm1P8fuivyPm35q.I6Fg0EDFr2lGwg-1727616398-0.0.1.1-5204",md: "RTVC
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 77 4d 36 78 46 6e 56 66 59 4a 56 5f 77 68 50 4c 48 37 64 4c 74 53 52 4b 7a 64 6b 76 6f 58 54 43 61 71 43 7a 54 4a 6d 56 32 55 35 6c 50 71 55 59 51 49 44 74 62 51 72 69 4d 6a 34 50 72 57 45 6f 75 6e 69 59 30 63 6d 44 49 48 63 59 2e 39 33 7a 31 68 72 66 57 42 79 52 52 4c 74 36 71 35 6f 78 4f 74 61 6e 4e 69 68 4f 78 55 5f 5f 45 57 46 56 77 57 67 31 66 47 68 45 42 6b 70 41 79 76 62 79 61 52 54 33 4f 65 71 43 45 6d 63 68 54 4d 34 36 61 69 6f 68 48 74 72 6e 4a 39 67 56 38 41 6e 4d 50 75 47 62 35 67 6f 79 55 52 41 4a 4d 4a 53 7a 2e 4d 55 55 70 6b 6e 53 69 35 52 58 73 76 5a 56 78 4a 6b 43 73 4a 32 76 41 36 47 6c 35 59 34 33 4f 6a 56 5f 34 32 51 39 34 6b 47 58 52 4d 54 53 6b 4e 4e 6e 63 36 50 6f 78 4d 76 57 47 45 32 50 49 4f 36 47 5f 75 33 49 76 61 7a 53 54 35 36
                                                                                                                                                                                                                Data Ascii: wM6xFnVfYJV_whPLH7dLtSRKzdkvoXTCaqCzTJmV2U5lPqUYQIDtbQriMj4PrWEouniY0cmDIHcY.93z1hrfWByRRLt6q5oxOtanNihOxU__EWFVwWg1fGhEBkpAyvbyaRT3OeqCEmchTM46aiohHtrnJ9gV8AnMPuGb5goyURAJMJSz.MUUpknSi5RXsvZVxJkCsJ2vA6Gl5Y43OjV_42Q94kGXRMTSkNNnc6PoxMvWGE2PIO6G_u3IvazST56
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 37 36 31 36 33 39 38 2d 31 2e 31 2e 31 2e 31 2d 30 56 75 6c 79 74 45 35 7a 6a 62 72 78 51 7a 52 55 59 4f 41 6e 42 56 69 51 52 45 5f 43 4b 70 4a 57 68 41 4c 51 48 73 73 30 48 75 59 70 4d 4d 70 4e 31 34 6b 50 48 79 50 58 33 4a 44 51 4b 53 39 4e 4b 46 4c 4f 4a 42 63 74 31 6a 4f 63 63 72 4d 68 76 33 58 70 50 6c 5f 77 39 75 50 6f 64 33 6a 48 2e 69 78 37 7a 64 76 76 61 4b 5a 36 70 45 58 51 58 4a 75 4f 62 4b 53 72 70 38 5a 6f 6e 4d 57 38 54 50 58 41 30 43 69 6e 67 76 63 5f 63 4c 6b 6f 31 56 5a 5a 4e 35 46 50 51 57 70 43 51 56 70 54 72 48 55 41 6a 4b 48 6a 6b 37 37 76 72 62 59 4d 39 6a 32 36 41 51 44 41 47 6d 73 33 31 43 48 49 4e 34 43 39 51 63 36 6a 38 6a 57 5f 63 7a 58 70 47 76 6b 6f 6e 62 6d 73 43 74 63 67 73 30 63 48 35 6f 52 63 4d 53 56 61 73 5f 63 36 71 45
                                                                                                                                                                                                                Data Ascii: 7616398-1.1.1.1-0VulytE5zjbrxQzRUYOAnBViQRE_CKpJWhALQHss0HuYpMMpN14kPHyPX3JDQKS9NKFLOJBct1jOccrMhv3XpPl_w9uPod3jH.ix7zdvvaKZ6pEXQXJuObKSrp8ZonMW8TPXA0Cingvc_cLko1VZZN5FPQWpCQVpTrHUAjKHjk77vrbYM9j26AQDAGms31CHIN4C9Qc6j8jW_czXpGvkonbmsCtcgs0cH5oRcMSVas_c6qE
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 49 78 2e 39 4d 47 7a 69 69 32 63 48 59 64 31 67 53 4c 74 41 7a 43 5f 46 71 74 4a 58 31 56 43 39 79 79 4e 38 65 76 65 41 48 5a 66 4e 63 42 77 6e 6d 5f 68 54 64 59 6b 48 32 50 4d 47 7a 63 6d 61 5f 6d 7a 54 2e 2e 38 35 61 77 4b 57 35 36 41 4a 77 56 66 66 50 35 66 77 46 58 76 52 4e 50 38 64 35 6f 38 6b 5a 39 4e 34 59 70 38 61 36 4c 75 31 6a 69 75 6d 75 6e 46 51 68 38 4c 37 6a 77 5f 33 43 63 44 76 63 75 6b 47 55 57 76 76 63 63 77 43 63 6e 43 55 33 6d 6c 67 71 33 4c 2e 38 44 63 34 4c 6c 58 6a 74 51 62 67 35 6c 4f 4b 4e 43 37 64 72 32 78 74 42 79 4e 68 5a 64 47 41 43 50 59 56 34 43 6c 56 62 35 61 6e 50 30 47 43 33 62 32 2e 47 78 6d 50 39 37 33 54 71 4d 69 64 52 6f 4a 63 58 47 76 54 58 58 30 6f 41 78 4a 37 65 30 38 31 31 45 37 45 5a 42 5a 46 68 65 63 71 68 6f 6c
                                                                                                                                                                                                                Data Ascii: Ix.9MGzii2cHYd1gSLtAzC_FqtJX1VC9yyN8eveAHZfNcBwnm_hTdYkH2PMGzcma_mzT..85awKW56AJwVffP5fwFXvRNP8d5o8kZ9N4Yp8a6Lu1jiumunFQh8L7jw_3CcDvcukGUWvvccwCcnCU3mlgq3L.8Dc4LlXjtQbg5lOKNC7dr2xtByNhZdGACPYV4ClVb5anP0GC3b2.GxmP973TqMidRoJcXGvTXX0oAxJ7e0811E7EZBZFhecqhol
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 27 61 48 52 30 63 48 4d 36 4c 79 39 69 64 58 6c 6c 63 69 31 6c 65 48 42 6c 63 6d 6c 6c 62 6d 4e 6c 4c 57 64 68 64 47 56 33 59 58 6b 75 62 57 39 30 5a 57 56 6d 5a 53 35 68 63 48 41 76 5a 33 4a 68 63 47 68 78 62 41 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 61 6f 46 34 59 42 31 6d 31 35 79 7a 67 35 67 43 56 67 39 33 6f
                                                                                                                                                                                                                Data Ascii: 'aHR0cHM6Ly9idXllci1leHBlcmllbmNlLWdhdGV3YXkubW90ZWVmZS5hcHAvZ3JhcGhxbA==',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'aoF4YB1m15yzg5gCVg93o
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC651INData Raw: 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72
                                                                                                                                                                                                                Data Ascii: : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.64976337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC737OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                purpose: prefetch
                                                                                                                                                                                                                x-nextjs-data: 1
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                x-middleware-prefetch: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e59cd5918d0-EWR
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WI9J52Sc.AnEEa2EIXJqXkmK6Yjl1mVFU.gXylB.KD4-1727616398-1.0.1.1-xY6x5GSGAhNDNcP20zBsPwoSVMUY4D1FlK4MuSiwxrpIVNl9jXmdStk3GyH1t9reo6BI7cSMqXbs4WlihnfCOg; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48196
                                                                                                                                                                                                                X-Middleware-Skip: 1
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.64976537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC622OUTGET /_next/static/chunks/1454.6986c4864850d59d.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e59dd6318d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"4393-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=8ZKew0v53JQTbtVJraIp0GZRPVj8zDVudNYzpfUFqVA-1727616398-1.0.1.1-blK7PIGsGEZoYKcUzQzVMcUd65zGvgF3iD6e9r75iSdv_Kul_VUsKb3pCoxGKg0pFwdoHu2fnQOAeccBF0vATw; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48197
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 34 33 39 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 35 34 5d 2c 7b 35 31 34 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 42 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 46 6c 69 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 49 63 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 54 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                Data Ascii: 4393"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1454],{51454:function(e,t,n){n.r(t),n.d(t,{Bounce:function(){return L},Flip:function(){return P},Icons:function(){return T},Slide:function(){return N},ToastContainer:function(){re
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 29 7b 72 65 74 75 72 6e 20 46 7d 2c 75 73 65 54 6f 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 75 73 65 54 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 32 37 33 37 38 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 6f 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 2c 6f 2c 73 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 73 2b 3d 74 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                Data Ascii: ){return F},useToast:function(){return C},useToastContainer:function(){return v}});var o=n(27378);function s(){for(var e,t,n=0,o="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,o,s="";if("string"==typeof t||"number"==typeof t)s+=t;else i
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 69 74 51 75 65 75 65 3a 6e 65 77 20 4d 61 70 2c 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 2e 68 61 73 28 65 29 7c 7c 74 68 69 73 2e 6c 69 73 74 2e 73 65 74 28 65 2c 5b 5d 29 2c 74 68 69 73 2e 6c 69 73 74 2e 67 65 74 28 65 29 2e 70 75 73 68 28 74 29 2c 74 68 69 73 7d 2c 6f 66 66 28 65 2c 74 29 7b 69 66 28 74 29 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 6c 69 73 74 2e 67 65 74 28 65 29 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 2e 73 65 74 28 65 2c 6e 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 2e 64 65 6c 65 74 65 28 65 29 2c 74 68 69 73 7d 2c 63 61 6e 63 65 6c 45 6d 69 74 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 65 6d 69 74 51 75 65 75 65 2e 67
                                                                                                                                                                                                                Data Ascii: itQueue:new Map,on(e,t){return this.list.has(e)||this.list.set(e,[]),this.list.get(e).push(t),this},off(e,t){if(t){let n=this.list.get(e).filter(e=>e!==t);return this.list.set(e,n),this}return this.list.delete(e),this},cancelEmit(e){let t=this.emitQueue.g
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4744INData Raw: 65 3a 74 2c 74 79 70 65 3a 6e 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 66 69 6c 6c 3a 22 63 6f 6c 6f 72 65 64 22 3d 3d 3d 74 3f 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 22 2b 6e 2b 22 29 22 2c 2e 2e 2e 73 7d 29 7d 2c 54 3d 7b 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 2e 2e 2e 65 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32
                                                                                                                                                                                                                Data Ascii: e:t,type:n,...s}=e;return o.createElement("svg",{viewBox:"0 0 24 24",width:"100%",height:"100%",fill:"colored"===t?"currentColor":"var(--toastify-icon-color-"+n+")",...s})},T={info:function(e){return o.createElement(h,{...e},o.createElement("path",{d:"M12
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5930INData Raw: 74 3a 78 2c 74 6f 61 73 74 50 72 6f 70 73 3a 6b 2c 73 74 61 6c 65 49 64 3a 62 7d 29 3a 61 28 68 29 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 43 28 78 2c 6b 2c 62 29 7d 2c 68 29 3a 43 28 78 2c 6b 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 29 7b 6c 65 74 7b 74 6f 61 73 74 49 64 3a 6f 7d 3d 74 3b 6e 26 26 66 2e 64 65 6c 65 74 65 28 6e 29 3b 6c 65 74 20 61 3d 7b 63 6f 6e 74 65 6e 74 3a 65 2c 70 72 6f 70 73 3a 74 7d 3b 66 2e 73 65 74 28 6f 2c 61 29 2c 73 28 65 3d 3e 5b 2e 2e 2e 65 2c 6f 5d 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 6e 29 29 2c 79 2e 65 6d 69 74 28 34 2c 67 28 61 2c 6e 75 6c 6c 3d 3d 61 2e 70 72 6f 70 73 2e 75 70 64 61 74 65 49 64 3f 22 61 64 64 65 64 22 3a 22 75 70 64 61 74 65 64 22 29 29 7d 72 65 74 75 72 6e 28 30
                                                                                                                                                                                                                Data Ascii: t:x,toastProps:k,staleId:b}):a(h)?setTimeout(()=>{C(x,k,b)},h):C(x,k,b)}function C(e,t,n){let{toastId:o}=t;n&&f.delete(n);let a={content:e,props:t};f.set(o,a),s(e=>[...e,o].filter(e=>e!==n)),y.emit(4,g(a,null==a.props.updateId?"added":"updated"))}return(0
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC3347INData Raw: 70 65 3a 66 2c 73 74 79 6c 65 3a 4f 2c 63 6c 61 73 73 4e 61 6d 65 3a 62 2c 63 6f 6e 74 72 6f 6c 6c 65 64 50 72 6f 67 72 65 73 73 3a 46 2c 70 72 6f 67 72 65 73 73 3a 52 7d 29 29 29 7d 2c 4c 3d 6d 28 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 6e 74 65 72 22 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 22 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 21 30 7d 29 2c 4e 3d 6d 28 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 73 6c 69 64 65 2d 65 6e 74 65 72 22 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69
                                                                                                                                                                                                                Data Ascii: pe:f,style:O,className:b,controlledProgress:F,progress:R})))},L=m({enter:"Toastify--animate Toastify__bounce-enter",exit:"Toastify--animate Toastify__bounce-exit",appendPosition:!0}),N=m({enter:"Toastify--animate Toastify__slide-enter",exit:"Toastify--ani
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.64976637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC679OUTGET /_next/static/chunks/8039-03b8f15f6a4fac0f.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e59ed7718d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"5b4b-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=8hIF6onQXnhSBGdsBaCSPBnZIZ.OixWXZDegHzg2g50-1727616398-1.0.1.1-80UpPeM5TxSOgR.UXpFY_roPdthTMcpXUSLOy0yrwtei5zCCvyg6.kQhgRvSlS3SK.iJD05C7Yc3zYIGwUttAg; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48198
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 35 62 34 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 33 39 5d 2c 7b 38 38 30 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 47 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 4b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 51 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 52 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 55 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 63 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 41
                                                                                                                                                                                                                Data Ascii: 5b4b"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8039],{88039:function(e,t,r){r.d(t,{Gc:function(){return A},KN:function(){return M},Qr:function(){return R},RV:function(){return w},U2:function(){return g},cI:function(){return eA
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 3d 3e 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 2c 6c 3d 65 3d 3e 6e 75 6c 6c 3d 3d 65 3b 6c 65 74 20 75 3d 65 3d 3e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3b 76 61 72 20 6e 3d 65 3d 3e 21 6c 28 65 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 75 28 65 29 26 26 21 69 28 65 29 2c 6f 3d 65 3d 3e 6e 28 65 29 26 26 65 2e 74 61 72 67 65 74 3f 61 28 65 2e 74 61 72 67 65 74 29 3f 65 2e 74 61 72 67 65 74 2e 63 68 65 63 6b 65 64 3a 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 3a 65 2c 64 3d 65 3d 3e 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 2e 73 65 61 72 63 68 28 2f 5c 2e 5c 64 2b 28 5c 2e 7c 24 29 2f 29 29 7c 7c 65 2c 66 3d 28 65 2c 74 29 3d 3e 65 2e 68 61 73 28 64 28 74 29 29 2c 63 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65
                                                                                                                                                                                                                Data Ascii: =>e instanceof Date,l=e=>null==e;let u=e=>"object"==typeof e;var n=e=>!l(e)&&!Array.isArray(e)&&u(e)&&!i(e),o=e=>n(e)&&e.target?a(e.target)?e.target.checked:e.target.value:e,d=e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e,f=(e,t)=>e.has(d(t)),c=e=>{let t=e
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 63 75 72 72 65 6e 74 2c 72 2e 5f 75 70 64 61 74 65 46 6f 72 6d 53 74 61 74 65 29 26 26 6e 28 7b 2e 2e 2e 72 2e 5f 66 6f 72 6d 53 74 61 74 65 2c 2e 2e 2e 65 7d 29 2c 73 75 62 6a 65 63 74 3a 72 2e 5f 73 75 62 6a 65 63 74 73 2e 73 74 61 74 65 7d 29 2c 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 28 6f 2e 63 75 72 72 65 6e 74 3d 21 30 2c 64 2e 63 75 72 72 65 6e 74 2e 69 73 56 61 6c 69 64 26 26 72 2e 5f 75 70 64 61 74 65 56 61 6c 69 64 28 21 30 29 2c 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 2c 5b 72 5d 29 2c 53 28 75 2c 72 2c 64 2e 63 75 72 72 65 6e 74 2c 21 31 29 7d 76 61 72 20 55 3d 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 4c 3d 28 65 2c 74 2c 72 2c 73 2c 61 29 3d 3e 55 28 65 29 3f 28 73 26 26 74 2e 77 61 74 63 68
                                                                                                                                                                                                                Data Ascii: current,r._updateFormState)&&n({...r._formState,...e}),subject:r._subjects.state}),s.useEffect(()=>(o.current=!0,d.current.isValid&&r._updateValid(!0),()=>{o.current=!1}),[r]),S(u,r,d.current,!1)}var U=e=>"string"==typeof e,L=(e,t,r,s,a)=>U(e)?(s&&t.watch
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4744INData Raw: 75 29 26 26 64 28 6d 28 4c 28 6e 2e 63 75 72 72 65 6e 74 2c 72 2e 5f 6e 61 6d 65 73 2c 65 2e 76 61 6c 75 65 73 7c 7c 72 2e 5f 66 6f 72 6d 56 61 6c 75 65 73 2c 21 31 2c 69 29 29 29 7d 7d 29 3b 6c 65 74 5b 6f 2c 64 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 72 2e 5f 67 65 74 57 61 74 63 68 28 61 2c 69 29 29 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 72 2e 5f 72 65 6d 6f 76 65 55 6e 6d 6f 75 6e 74 65 64 28 29 29 2c 6f 7d 76 61 72 20 6a 3d 65 3d 3e 2f 5e 5c 77 2a 24 2f 2e 74 65 73 74 28 65 29 2c 42 3d 65 3d 3e 76 28 65 2e 72 65 70 6c 61 63 65 28 2f 5b 22 7c 27 5d 7c 5c 5d 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 2f 5c 2e 7c 5c 5b 2f 29 29 2c 4e 3d 28 65 2c 74 2c 72 29 3d 3e 7b 6c 65 74 20 73 3d 2d 31 2c 61 3d 6a 28 74 29 3f 5b 74 5d 3a
                                                                                                                                                                                                                Data Ascii: u)&&d(m(L(n.current,r._names,e.values||r._formValues,!1,i)))}});let[o,d]=s.useState(r._getWatch(a,i));return s.useEffect(()=>r._removeUnmounted()),o}var j=e=>/^\w*$/.test(e),B=e=>v(e.replace(/["|']|\]/g,"").split(/\.|\[/)),N=(e,t,r)=>{let s=-1,a=j(t)?[t]:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5930INData Raw: 74 68 3e 2b 65 2e 76 61 6c 75 65 2c 61 3d 21 6c 28 74 2e 76 61 6c 75 65 29 26 26 53 2e 6c 65 6e 67 74 68 3c 2b 74 2e 76 61 6c 75 65 3b 69 66 28 28 73 7c 7c 61 29 26 26 28 6a 28 73 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2e 6d 65 73 73 61 67 65 29 2c 21 72 29 29 72 65 74 75 72 6e 20 44 28 45 5b 5f 5d 2e 6d 65 73 73 61 67 65 29 2c 45 7d 69 66 28 76 26 26 21 4c 26 26 55 28 53 29 29 7b 6c 65 74 7b 76 61 6c 75 65 3a 65 2c 6d 65 73 73 61 67 65 3a 74 7d 3d 65 72 28 76 29 3b 69 66 28 7a 28 65 29 26 26 21 53 2e 6d 61 74 63 68 28 65 29 26 26 28 45 5b 5f 5d 3d 7b 74 79 70 65 3a 56 2e 70 61 74 74 65 72 6e 2c 6d 65 73 73 61 67 65 3a 74 2c 72 65 66 3a 75 2c 2e 2e 2e 54 28 56 2e 70 61 74 74 65 72 6e 2c 74 29 7d 2c 21 72 29 29 72 65 74 75 72 6e 20 44 28 74 29 2c 45 7d 69 66
                                                                                                                                                                                                                Data Ascii: th>+e.value,a=!l(t.value)&&S.length<+t.value;if((s||a)&&(j(s,e.message,t.message),!r))return D(E[_].message),E}if(v&&!L&&U(S)){let{value:e,message:t}=er(v);if(z(e)&&!S.match(e)&&(E[_]={type:V.pattern,message:t,ref:u,...T(V.pattern,t)},!r))return D(t),E}if
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC7116INData Raw: 20 6e 3d 61 77 61 69 74 20 65 73 28 6c 2c 63 2c 43 2c 72 2e 73 68 6f 75 6c 64 55 73 65 4e 61 74 69 76 65 56 61 6c 69 64 61 74 69 6f 6e 26 26 21 74 2c 75 29 3b 69 66 28 6a 28 5b 69 5d 29 2c 6e 5b 65 2e 6e 61 6d 65 5d 26 26 28 61 2e 76 61 6c 69 64 3d 21 31 2c 74 29 29 62 72 65 61 6b 3b 74 7c 7c 28 67 28 6e 2c 65 2e 6e 61 6d 65 29 3f 75 3f 48 28 73 2e 65 72 72 6f 72 73 2c 6e 2c 65 2e 6e 61 6d 65 29 3a 4e 28 73 2e 65 72 72 6f 72 73 2c 65 2e 6e 61 6d 65 2c 6e 5b 65 2e 6e 61 6d 65 5d 29 3a 65 61 28 73 2e 65 72 72 6f 72 73 2c 65 2e 6e 61 6d 65 29 29 7d 75 26 26 61 77 61 69 74 20 4a 28 75 2c 74 2c 61 29 7d 7d 72 65 74 75 72 6e 20 61 2e 76 61 6c 69 64 7d 2c 58 3d 28 65 2c 74 29 3d 3e 28 65 26 26 74 26 26 4e 28 63 2c 65 2c 74 29 2c 21 65 75 28 65 41 28 29 2c 64 29
                                                                                                                                                                                                                Data Ascii: n=await es(l,c,C,r.shouldUseNativeValidation&&!t,u);if(j([i]),n[e.name]&&(a.valid=!1,t))break;t||(g(n,e.name)?u?H(s.errors,n,e.name):N(s.errors,e.name,n[e.name]):ea(s.errors,e.name))}u&&await J(u,t,a)}}return a.valid},X=(e,t)=>(e&&t&&N(c,e,t),!eu(eA(),d)
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2303INData Raw: 61 6c 75 65 73 29 26 26 72 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 73 28 29 2e 74 68 65 6e 28 65 3d 3e 7b 65 55 28 65 2c 72 2e 72 65 73 65 74 4f 70 74 69 6f 6e 73 29 2c 53 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 69 73 4c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 29 2c 5f 75 70 64 61 74 65 46 6f 72 6d 53 74 61 74 65 3a 65 3d 3e 7b 73 3d 7b 2e 2e 2e 73 2c 2e 2e 2e 65 7d 7d 2c 5f 64 69 73 61 62 6c 65 46 6f 72 6d 3a 65 3d 3e 7b 70 28 65 29 26 26 28 53 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 64 69 73 61 62 6c 65 64 3a 65 7d 29 2c 49 28 75 2c 28 74 2c 72 29 3d 3e 7b 6c 65 74 20 73 3d 65 2c 61 3d 67 28 75 2c 72 29 3b 61 26 26 70 28 61 2e 5f 66 2e 64 69 73 61 62 6c 65 64 29 26 26 28 73 7c 7c 28 73 3d 61 2e 5f 66 2e 64 69 73 61 62 6c 65 64 29 29 2c 74 2e 64 69 73 61 62 6c
                                                                                                                                                                                                                Data Ascii: alues)&&r.defaultValues().then(e=>{eU(e,r.resetOptions),S.state.next({isLoading:!1})}),_updateFormState:e=>{s={...s,...e}},_disableForm:e=>{p(e)&&(S.state.next({disabled:e}),I(u,(t,r)=>{let s=e,a=g(u,r);a&&p(a._f.disabled)&&(s||(s=a._f.disabled)),t.disabl
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.64976437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC679OUTGET /_next/static/chunks/9153-f8aad7ee256ed4e8.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e59ed7c18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"5cf9-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=Am8TSRGc3lsHB0G4sToXUqr85o3s90rKlxAmobOjchA-1727616398-1.0.1.1-RvvfEC32LAmieRojle42ZCWaunIyZOSYxyaipyJ94XRZeARuYmk4SnHobEw_Gxs4ZlqrAA3CM4O_rIMDtBPzzw; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48199
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 35 63 66 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 35 33 5d 2c 7b 31 37 39 34 36 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 75 2c 46 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 43 3d 46 28 37 33 32 30 33 29 3b 75 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 45 3d 43 28 46 28 31 39 31 32 34 29 29 2c 74 3d 46 28 32 34 32 34 36 29 3b 75 2e 5a 3d 28 30 2c 45 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 20 32 43 36 2e 34 38 20 32 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e
                                                                                                                                                                                                                Data Ascii: 5cf9(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9153],{17946:function(D,u,F){"use strict";var C=F(73203);u.Z=void 0;var E=C(F(19124)),t=F(24246);u.Z=(0,E.default)((0,t.jsx)("path",{d:"M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 20 43 3d 46 28 33 30 38 30 38 29 2c 45 3d 46 28 32 35 37 37 33 29 2c 74 3d 46 28 32 37 33 37 38 29 2c 65 3d 46 28 37 31 36 33 35 29 2c 42 3d 46 28 34 36 37 35 33 29 2c 6e 3d 46 28 35 34 38 34 31 29 2c 72 3d 46 28 31 32 37 30 39 29 2c 6f 3d 46 28 37 33 30 33 37 29 2c 69 3d 46 28 36 38 30 31 34 29 2c 61 3d 46 28 37 38 38 34 39 29 2c 41 3d 46 28 32 32 38 35 38 29 2c 73 3d 46 28 31 36 37 35 38 29 2c 63 3d 46 28 35 31 31 38 33 29 2c 6c 3d 46 28 33 38 30 36 32 29 2c 70 3d 46 28 37 33 35 36 32 29 3b 6c 65 74 20 64 3d 28 30 2c 70 2e 5a 29 28 22 4d 75 69 4c 69 73 74 49 74 65 6d 49 63 6f 6e 22 2c 5b 22 72 6f 6f 74 22 2c 22 61 6c 69 67 6e 49 74 65 6d 73 46 6c 65 78 53 74 61 72 74 22 5d 29 2c 66 3d 28 30 2c 70 2e 5a 29 28 22 4d 75 69 4c 69 73 74 49 74 65 6d 54 65 78
                                                                                                                                                                                                                Data Ascii: C=F(30808),E=F(25773),t=F(27378),e=F(71635),B=F(46753),n=F(54841),r=F(12709),o=F(73037),i=F(68014),a=F(78849),A=F(22858),s=F(16758),c=F(51183),l=F(38062),p=F(73562);let d=(0,p.Z)("MuiListItemIcon",["root","alignItemsFlexStart"]),f=(0,p.Z)("MuiListItemTex
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 75 6e 64 43 6f 6c 6f 72 3a 44 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 44 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 44 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 6e 2e 46 71 29 28 44 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 44 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 29 7d 7d 2c 5b 60 26 2e 24 7b 67 2e 66 6f 63 75 73 56 69 73 69 62 6c 65 7d 60 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 28 44 2e 76 61 72 73 7c 7c 44 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 66 6f 63 75 73 7d 2c 5b 60 26 2e 24 7b 67
                                                                                                                                                                                                                Data Ascii: undColor:D.vars?`rgba(${D.vars.palette.primary.mainChannel} / ${D.vars.palette.action.selectedOpacity})`:(0,n.Fq)(D.palette.primary.main,D.palette.action.selectedOpacity)}},[`&.${g.focusVisible}`]:{backgroundColor:(D.vars||D).palette.action.focus},[`&.${g
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4744INData Raw: 3a 33 36 7d 7d 2c 21 75 2e 64 65 6e 73 65 26 26 7b 5b 44 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 73 6d 22 29 5d 3a 7b 6d 69 6e 48 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 7d 2c 75 2e 64 65 6e 73 65 26 26 28 30 2c 45 2e 5a 29 28 7b 6d 69 6e 48 65 69 67 68 74 3a 33 32 2c 70 61 64 64 69 6e 67 54 6f 70 3a 34 2c 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3a 34 7d 2c 44 2e 74 79 70 6f 67 72 61 70 68 79 2e 62 6f 64 79 32 2c 7b 5b 60 26 20 2e 24 7b 64 2e 72 6f 6f 74 7d 20 73 76 67 60 5d 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 2e 32 35 72 65 6d 22 7d 7d 29 29 29 3b 76 61 72 20 5a 3d 74 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 44 2c 75 29 7b 6c 65 74 20 46 3b 6c 65 74 20 42 3d 28 30 2c 69 2e 5a 29 28 7b 70 72 6f 70 73 3a 44 2c 6e 61 6d 65
                                                                                                                                                                                                                Data Ascii: :36}},!u.dense&&{[D.breakpoints.up("sm")]:{minHeight:"auto"}},u.dense&&(0,E.Z)({minHeight:32,paddingTop:4,paddingBottom:4},D.typography.body2,{[`& .${d.root} svg`]:{fontSize:"1.25rem"}})));var Z=t.forwardRef(function(D,u){let F;let B=(0,i.Z)({props:D,name
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5930INData Raw: 44 46 46 46 7c 5c 75 44 38 33 43 5c 75 44 46 46 45 7c 5c 75 44 38 33 43 5c 75 44 46 46 44 7c 5c 75 44 38 33 43 5c 75 44 46 46 43 29 3f 7c 28 3f 3a 5c 75 44 38 33 44 5c 75 44 43 36 39 28 3f 3a 5c 75 44 38 33 43 5c 75 44 46 46 42 5c 75 32 30 30 44 5c 75 32 37 36 34 5c 75 46 45 30 46 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5c 75 44 43 38 42 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5b 5c 75 44 43 36 38 5c 75 44 43 36 39 5d 29 7c 5c 75 44 38 33 44 5b 5c 75 44 43 36 38 5c 75 44 43 36 39 5d 29 7c 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 46 46 43 2d 5c 75 44 46 46 46 5d 29 5c 75 32 30 30 44 5c 75 32 37 36 34 5c 75 46 45 30 46 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5c 75 44 43 38 42 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5b 5c 75 44 43 36 38 5c
                                                                                                                                                                                                                Data Ascii: DFFF|\uD83C\uDFFE|\uD83C\uDFFD|\uD83C\uDFFC)?|(?:\uD83D\uDC69(?:\uD83C\uDFFB\u200D\u2764\uFE0F\u200D(?:\uD83D\uDC8B\u200D(?:\uD83D[\uDC68\uDC69])|\uD83D[\uDC68\uDC69])|(?:\uD83C[\uDFFC-\uDFFF])\u200D\u2764\uFE0F\u200D(?:\uD83D\uDC8B\u200D(?:\uD83D[\uDC68\
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC7116INData Raw: 5c 75 44 44 46 39 5c 75 44 44 46 42 5c 75 44 44 46 44 2d 5c 75 44 44 46 46 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 37 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 35 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 33 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d
                                                                                                                                                                                                                Data Ascii: \uDDF9\uDDFB\uDDFD-\uDDFF])|\uD83C\uDDF7(?:\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC])|\uD83C\uDDF5(?:\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE])|\uD83C\uDDF3(?:\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2733INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 44 29 7b 76 61 72 20 75 3d 74 2e 63 61 6c 6c 28 44 2c 42 29 2c 46 3d 44 5b 42 5d 3b 74 72 79 7b 44 5b 42 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 43 3d 21 30 7d 63 61 74 63 68 28 44 29 7b 7d 76 61 72 20 45 3d 65 2e 63 61 6c 6c 28 44 29 3b 72 65 74 75 72 6e 20 43 26 26 28 75 3f 44 5b 42 5d 3d 46 3a 64 65 6c 65 74 65 20 44 5b 42 5d 29 2c 45 7d 7d 2c 32 31 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 44 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 44 29 7d 7d 2c 37 37 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 75 2c 46 29 7b 76 61 72 20 43 3d 46 28 33 39 31 32 30 29 2c 45
                                                                                                                                                                                                                Data Ascii: =function(D){var u=t.call(D,B),F=D[B];try{D[B]=void 0;var C=!0}catch(D){}var E=e.call(D);return C&&(u?D[B]=F:delete D[B]),E}},21258:function(D){var u=Object.prototype.toString;D.exports=function(D){return u.call(D)}},77400:function(D,u,F){var C=F(39120),E
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.64976737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC679OUTGET /_next/static/chunks/4941.2aaed1b28eb48dee.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e59ed8918d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"b398-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=LgM1uRLRGVDP2_xwhOFuFe2SpsAAYEBI2BAbOaTNwcI-1727616398-1.0.1.1-IDk__CVO5fXMliUhCp.TJZf5GkHFo2xJuN2FFa3Gp.tjYpS.GlVq3Doa1XxsUEkR1MVIvNe8jyK2929ZL9zVog; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48200
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 34 31 5d 2c 7b 39 37 39 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72 28 37 33 32 30 33 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 73 28 72 28 31 39 31 32 34 29 29 2c 69 3d 72 28 32 34 32 34 36 29 3b 74 2e 5a 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 35 39 20 37 2e 35 38 20 31 30 20 31 34 2e 31 37 6c 2d 33 2e 35 39 2d 33 2e 35 38 4c 35 20 31 32 6c 35 20 35 20 38 2d 38 7a 4d 31 32 20 32 43 36 2e 34 38 20
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4941],{97979:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 63 6b 43 69 72 63 6c 65 4f 75 74 6c 69 6e 65 22 29 7d 2c 33 39 31 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72 28 37 33 32 30 33 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 73 28 72 28 31 39 31 32 34 29 29 2c 69 3d 72 28 32 34 32 34 36 29 3b 74 2e 5a 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 35 2e 34 31 20 37 2e 34 31 20 31 34 20 36 6c 2d 36 20 36 20 36 20 36 20 31 2e 34 31 2d 31 2e 34 31 4c 31 30 2e 38 33 20 31 32 7a 22 7d 29 2c 22 43 68 65 76 72 6f 6e 4c 65 66 74 22 29 7d 2c 39 31 31 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72
                                                                                                                                                                                                                Data Ascii: ckCircleOutline")},39146:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"}),"ChevronLeft")},91161:function(e,t,r){"use strict";var s=r
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 29 7b 72 65 74 75 72 6e 20 75 2e 67 65 74 28 65 29 7c 7c 75 2e 73 65 74 28 65 2c 66 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 61 2c 22 24 32 22 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 72 29 7c 7c 5b 22 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 2d 31 21 3d 3d 5b 22 27 22 2c 27 22 27 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 30 29 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 43 61 63 68 65 3a 74 2c 73 70 6c 69 74 3a 66 2c 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 3a 63 2c 73 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                Data Ascii: ){return u.get(e)||u.set(e,f(e).map(function(e){return e.replace(a,"$2")}))}function f(e){return e.match(r)||[""]}function h(e){return"string"==typeof e&&e&&-1!==["'",'"'].indexOf(e.charAt(0))}e.exports={Cache:t,split:f,normalizePath:c,setter:function(e){
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4744INData Raw: 69 66 28 6e 75 6c 6c 3d 3d 65 26 26 74 29 72 65 74 75 72 6e 3b 65 3d 65 5b 72 5b 73 2b 2b 5d 5d 7d 72 65 74 75 72 6e 20 65 7d 29 7d 2c 6a 6f 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 28 68 28 74 29 7c 7c 73 2e 74 65 73 74 28 74 29 3f 22 5b 22 2b 74 2b 22 5d 22 3a 28 65 3f 22 2e 22 3a 22 22 29 2b 74 29 7d 2c 22 22 29 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 2c 75 2c 6f 2c 6c 2c 63 2c 66 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 66 3b 6f 2b 2b 29 7b 28 75 3d 65 5b 6f 5d 29 26 26 28 21 68 28 61 3d 75 29 26 26 28 61 2e 6d
                                                                                                                                                                                                                Data Ascii: if(null==e&&t)return;e=e[r[s++]]}return e})},join:function(e){return e.reduce(function(e,t){return e+(h(t)||s.test(t)?"["+t+"]":(e?".":"")+t)},"")},forEach:function(e,t,r){!function(e,t,r){var a,u,o,l,c,f=e.length;for(o=0;o<f;o++){(u=e[o])&&(!h(a=u)&&(a.m
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5930INData Raw: 73 69 67 6e 28 7b 64 65 63 6f 64 65 3a 21 30 7d 2c 74 29 3b 6c 65 74 5b 72 2c 73 5d 3d 69 28 65 2c 22 23 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 75 72 6c 3a 72 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 7c 7c 22 22 2c 71 75 65 72 79 3a 6d 28 70 28 65 29 2c 74 29 7d 2c 74 26 26 74 2e 70 61 72 73 65 46 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 26 26 73 3f 7b 66 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 66 28 73 2c 74 29 7d 3a 7b 7d 29 7d 2c 74 2e 73 74 72 69 6e 67 69 66 79 55 72 6c 3d 28 65 2c 72 29 3d 3e 7b 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 65 6e 63 6f 64 65 3a 21 30 2c 73 74 72 69 63 74 3a 21 30 2c 5b 6f 5d 3a 21 30 7d 2c 72 29 3b 6c 65 74 20 73 3d 68 28 65 2e 75 72 6c 29 2e 73 70 6c
                                                                                                                                                                                                                Data Ascii: sign({decode:!0},t);let[r,s]=i(e,"#");return Object.assign({url:r.split("?")[0]||"",query:m(p(e),t)},t&&t.parseFragmentIdentifier&&s?{fragmentIdentifier:f(s,t)}:{})},t.stringifyUrl=(e,r)=>{r=Object.assign({encode:!0,strict:!0,[o]:!0},r);let s=h(e.url).spl
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC7116INData Raw: 3d 65 2e 6e 61 6d 65 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 72 2c 73 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 74 68 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 74 79 70 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 72 61 6d 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 74 68 69 73 2e 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 70 61 74 68 3d 72 2c 74 68 69 73 2e 74 79 70 65 3d 73 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 5b 5d 2c 64 28 65 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e
                                                                                                                                                                                                                Data Ascii: =e.name}constructor(e,t,r,s){super(),this.value=void 0,this.path=void 0,this.type=void 0,this.errors=void 0,this.params=void 0,this.inner=void 0,this.name="ValidationError",this.value=t,this.path=r,this.type=s,this.errors=[],this.inner=[],d(e).forEach(e=>
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC8302INData Raw: 65 2c 74 2e 5f 74 79 70 65 43 68 65 63 6b 3d 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 2c 74 2e 5f 77 68 69 74 65 6c 69 73 74 3d 74 68 69 73 2e 5f 77 68 69 74 65 6c 69 73 74 2e 63 6c 6f 6e 65 28 29 2c 74 2e 5f 62 6c 61 63 6b 6c 69 73 74 3d 74 68 69 73 2e 5f 62 6c 61 63 6b 6c 69 73 74 2e 63 6c 6f 6e 65 28 29 2c 74 2e 69 6e 74 65 72 6e 61 6c 54 65 73 74 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 54 65 73 74 73 29 2c 74 2e 65 78 63 6c 75 73 69 76 65 54 65 73 74 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 65 78 63 6c 75 73 69 76 65 54 65 73 74 73 29 2c 74 2e 64 65 70 73 3d 5b 2e 2e 2e 74 68 69 73 2e 64 65 70 73 5d 2c 74 2e 63 6f 6e 64 69 74 69 6f 6e 73 3d 5b 2e 2e 2e 74 68 69
                                                                                                                                                                                                                Data Ascii: e,t._typeCheck=this._typeCheck,t._whitelist=this._whitelist.clone(),t._blacklist=this._blacklist.clone(),t.internalTests=Object.assign({},this.internalTests),t.exclusiveTests=Object.assign({},this.exclusiveTests),t.deps=[...this.deps],t.conditions=[...thi
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC3398INData Raw: 73 75 70 65 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 79 70 65 3a 22 6d 69 78 65 64 22 2c 63 68 65 63 6b 3a 65 7d 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 22 6d 69 78 65 64 22 2c 63 68 65 63 6b 3a 4e 7d 2c 65 29 29 7d 7d 56 2e 70 72 6f 74 6f 74 79 70 65 3b 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 44 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 63 68 65 63 6b 3a 65 3d 3e 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 6f 6f 6c 65 61 6e 26 26 28 65 3d 65 2e 76 61 6c 75 65 4f 66 28 29 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 7d 29 2c 74 68 69 73 2e 77 69 74 68 4d 75 74 61 74 69 6f 6e 28 28 29 3d 3e 7b 74 68 69
                                                                                                                                                                                                                Data Ascii: super("function"==typeof e?{type:"mixed",check:e}:Object.assign({type:"mixed",check:N},e))}}V.prototype;class z extends D{constructor(){super({type:"boolean",check:e=>(e instanceof Boolean&&(e=e.valueOf()),"boolean"==typeof e)}),this.withMutation(()=>{thi
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4096INData Raw: 33 33 39 38 0d 0a 7d 2c 73 6b 69 70 41 62 73 65 6e 74 3a 21 30 2c 74 65 73 74 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3c 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 28 65 29 7d 7d 29 7d 6d 61 74 63 68 65 73 28 65 2c 74 29 7b 6c 65 74 20 72 2c 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 65 78 63 6c 75 64 65 45 6d 70 74 79 53 74 72 69 6e 67 3a 6e 3d 21 31 2c 6d 65 73 73 61 67 65 3a 72 2c 6e 61 6d 65 3a 73 7d 3d 74 3a 72 3d 74 29 2c 74 68 69 73 2e 74 65 73 74 28 7b 6e 61 6d 65 3a 73 7c 7c 22 6d 61 74 63 68 65 73 22 2c 6d 65 73 73 61 67 65 3a 72 7c 7c 67 2e 6d 61 74 63 68 65 73 2c 70 61 72 61 6d 73 3a 7b 72 65 67 65 78 3a 65 7d 2c 73 6b 69 70 41 62 73 65 6e 74 3a 21 30 2c 74 65
                                                                                                                                                                                                                Data Ascii: 3398},skipAbsent:!0,test(t){return t.length<=this.resolve(e)}})}matches(e,t){let r,s,n=!1;return t&&("object"==typeof t?{excludeEmptyString:n=!1,message:r,name:s}=t:r=t),this.test({name:s||"matches",message:r||g.matches,params:{regex:e},skipAbsent:!0,te


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.64977437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC679OUTGET /_next/static/chunks/9160-af9a5716dd103189.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5bdee118d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"375e-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=pwZujMSNdlIYfCNkQhxLvXJRBMMUpseD_Pm6xx124N4-1727616398-1.0.1.1-BVL4JEQ1CD1T5oHlGVOE8bvKUpakvnmKrJbYh4hK.GLEVe.V2Y57coM4Vcqn4Nyql3lccwc8znrfZFIcTxbaHw; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48206
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 33 37 35 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 36 30 5d 2c 7b 34 38 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 68 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 69 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 35 32 35 37 29 2c 69 3d 74 28 39 31 30 35 29 2c 6f 3d 74 28 36 36 32 38 31 29 2c 61 3d 74 28 32 38 36 31 31 29 2c 75 3d 74 28 35 39 32 31 32 29 2c 63 3d 74 28 38 37 33 31 31 29 2c
                                                                                                                                                                                                                Data Ascii: 375e"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{48227:function(n,e,t){t.d(e,{hI:function(){return C},iz:function(){return p},lK:function(){return g}});var r=t(55257),i=t(9105),o=t(66281),a=t(28611),u=t(59212),c=t(87311),
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 6f 64 75 63 74 3b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 65 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 2e 63 6f 6e 63 61 74 28 28 30 2c 69 2e 77 29 28 74 29 3f 74 2e 76 61 72 69 61 74 69 6f 6e 2e 69 64 3a 74 2e 76 61 72 69 61 74 69 6f 6e 49 64 29 2c 63 6f 6e 74 65 6e 74 5f 6e 61 6d 65 3a 65 2e 63 6f 6e 74 65 6e 74 5f 6e 61 6d 65 2e 63 6f 6e 63 61 74 28 74 2e 6e 61 6d 65 29 2c 70 72 6f 64 75 63 74 5f 6e 61 6d 65 3a 5b 2e 2e 2e 65 2e 70 72 6f 64 75 63 74 5f 6e 61 6d 65 2c 75 2e 6e 61 6d 65 5d 2c 70 72 6f 64 75 63 74 5f 74 79 70 65 3a 5b 2e 2e 2e 65 2e 70 72 6f 64 75 63 74 5f 74 79 70 65 2c 75 2e 6e 61 6d 65 5d 2c 63 61 6d 70 61 69 67 6e 5f 75 72 6c 3a 5b 2e 2e 2e 65 2e 63 61 6d 70 61 69 67 6e 5f 75 72 6c 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 2e 67
                                                                                                                                                                                                                Data Ascii: oduct;return{content_ids:e.content_ids.concat((0,i.w)(t)?t.variation.id:t.variationId),content_name:e.content_name.concat(t.name),product_name:[...e.product_name,u.name],product_type:[...e.product_type,u.name],campaign_url:[...e.campaign_url,null!==(o=t.g
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 72 2e 51 53 29 28 6e 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2c 6e 2e 76 61 72 69 61 74 69 6f 6e 29 2c 6f 2c 6e 2e 71 75 61 6e 74 69 74 79 29 29 7d 29 7d 2c 43 3d 6e 3d 3e 7b 66 28 6e 29 2c 76 28 6e 29 2c 79 28 6e 29 2c 49 28 6e 29 2c 77 69 6e 64 6f 77 2e 5f 5f 64 69 64 46 69 72 65 49 6e 69 74 69 61 74 65 43 68 65 63 6b 6f 75 74 3d 21 30 7d 7d 2c 33 30 35 39 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 39 32 31 32 29 2c 69 3d 74 28 34 38 32 32 37 29 2c 6f 3d 74 28 38 37 33 31 31 29 2c 61 3d 74 28 37 39 31 33 29 3b 6c 65 74 20 75 3d 6e 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 63 79 3a 65 2c 69 74 65 6d 3a 74 7d 3d 6e 2c 6f 3d 28
                                                                                                                                                                                                                Data Ascii: r.QS)(n.merchProduct,n.variation),o,n.quantity))})},C=n=>{f(n),v(n),y(n),I(n),window.__didFireInitiateCheckout=!0}},30599:function(n,e,t){t.d(e,{C:function(){return l}});var r=t(59212),i=t(48227),o=t(87311),a=t(7913);let u=n=>{let{currency:e,item:t}=n,o=(
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4744INData Raw: 28 6e 3d 3e 6e 2e 63 75 72 72 65 6e 63 79 3d 3d 3d 74 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 29 3b 28 30 2c 6f 2e 67 59 29 28 22 72 65 6d 6f 76 65 45 63 6f 6d 6d 65 72 63 65 49 74 65 6d 22 2c 63 2e 73 6b 75 2c 63 2e 62 61 73 65 50 72 6f 64 75 63 74 2e 6e 61 6d 65 2c 76 6f 69 64 20 30 2c 6c 2c 72 2e 71 75 61 6e 74 69 74 79 2c 7b 2e 2e 2e 28 30 2c 6f 2e 56 39 29 28 69 29 2c 2e 2e 2e 28 30 2c 6f 2e 76 62 29 28 63 2c 76 6f 69 64 20 30 2c 74 29 2c 2e 2e 2e 28 30 2c 6f 2e 41 58 29 28 75 2e 69 64 2c 75 2e 70 72 69 63 65 73 2c 75 2e 73 6b 75 2c 74 29 2c 2e 2e 2e 28 30 2c 6f 2e 61 67 29 28 72 2e 67 72 6f 75 70 49 64 29 7d 29 2c 28 30 2c 6f 2e 67 59 29 28 22 74 72 61 63 6b 45 76 65 6e 74 22 2c 6f 2e 63 70 2e 65 63 6f
                                                                                                                                                                                                                Data Ascii: (n=>n.currency===t))||void 0===e?void 0:e.value);(0,o.gY)("removeEcommerceItem",c.sku,c.baseProduct.name,void 0,l,r.quantity,{...(0,o.V9)(i),...(0,o.vb)(c,void 0,t),...(0,o.AX)(u.id,u.prices,u.sku,t),...(0,o.ag)(r.groupId)}),(0,o.gY)("trackEvent",o.cp.eco
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5930INData Raw: 22 22 2e 63 6f 6e 63 61 74 28 72 2e 61 75 2c 22 2f 73 75 72 66 61 63 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 3f 64 65 73 69 67 6e 49 64 3d 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 26 76 65 72 73 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 26 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 3d 22 29 2e 63 6f 6e 63 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 6c 65 74 5b 65 2c 2e 2e 2e 74 5d 3d 6e 2e 73 70 6c 69 74 28 22 3a 22 29 2c 72 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 6a 6f 69 6e 28 22 3a 22 29 29 3b 75 2b 3d 22 26 74 3d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 61 26 26 61 2e
                                                                                                                                                                                                                Data Ascii: "".concat(r.au,"/surfaces/").concat(n,"?designId=").concat(e,"&version=").concat(t,"&customizationProviderDefinitionId=").concat(i);return o&&o.forEach(n=>{let[e,...t]=n.split(":"),r=encodeURIComponent(t.join(":"));u+="&t=".concat(e,":").concat(r)}),a&&a.
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC222INData Raw: 6c 6f 63 61 6c 65 3a 69 7d 29 2c 62 61 73 65 50 72 69 63 65 3a 61 3f 6f 28 7b 61 6d 6f 75 6e 74 3a 74 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 72 2c 6c 6f 63 61 6c 65 3a 69 7d 29 3a 6e 75 6c 6c 2c 64 69 73 63 6f 75 6e 74 3a 63 7d 7d 28 7b 61 6d 6f 75 6e 74 3a 65 2c 62 61 73 65 41 6d 6f 75 6e 74 3a 74 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 61 2c 6c 6f 63 61 6c 65 3a 75 7d 29 3a 6f 28 7b 61 6d 6f 75 6e 74 3a 65 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 61 2c 6c 6f 63 61 6c 65 3a 75 7d 29 3a 22 22 2c 5b 65 2c 74 2c 61 2c 75 5d 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 3f 7b 70 72 69 63 65 3a 63 7d 3a 63 7d 7d 7d 5d 29 3b
                                                                                                                                                                                                                Data Ascii: locale:i}),basePrice:a?o({amount:t,currencyCode:r,locale:i}):null,discount:c}}({amount:e,baseAmount:t,currencyCode:a,locale:u}):o({amount:e,currencyCode:a,locale:u}):"",[e,t,a,u]);return"string"==typeof c?{price:c}:c}}}]);
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.64977237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC505OUTGET /_next/static/chunks/6969-364e0bc05f56c461.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21621
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5bcee018d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"14f7-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WVS9PK0Do2BjCJRfL3AhVph3O_7CWx9fb_g90cxVugY-1727616398-1.0.1.1-ufH0BgqSlRw1sSmEQJp02efgMIJ2HJ0B.pNmbV5ecjKXkLP7MZL2Z18TGXxqLR_IZyc3WoHXhottQTLagPK1eQ; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48205
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 31 34 66 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 36 39 5d 2c 7b 38 38 30 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 3b 76 61 72 20 61 3d 74 28 33 30 38 30 38 29 2c 69 3d 74 28 32 35 37 37 33 29 2c 6e 3d 74 28 32 37 33 37 38 29 2c 6c 3d 74 28 37 31 36 33 35 29 2c 6f 3d 74 28 34 36 37 35 33 29 2c 73 3d 74 28 31 30 30 34 33 29 2c 63 3d 74 28 35 31 36 34 30 29 2c 75 3d 74 28 36 38 30 31 34 29 2c 64 3d 74 28 31 32 37 30 39 29 2c 66 3d 74 28 37 33 35 36 32 29 2c 76 3d 74 28
                                                                                                                                                                                                                Data Ascii: 14f7"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6969],{88082:function(e,r,t){t.d(r,{Z:function(){return N}});var a=t(30808),i=t(25773),n=t(27378),l=t(71635),o=t(46753),s=t(10043),c=t(51640),u=t(68014),d=t(12709),f=t(73562),v=t(
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 65 72 6d 69 6e 61 74 65 22 2c 22 63 6f 6c 6f 72 50 72 69 6d 61 72 79 22 2c 22 63 6f 6c 6f 72 53 65 63 6f 6e 64 61 72 79 22 2c 22 73 76 67 22 2c 22 63 69 72 63 6c 65 22 2c 22 63 69 72 63 6c 65 44 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 63 69 72 63 6c 65 49 6e 64 65 74 65 72 6d 69 6e 61 74 65 22 2c 22 63 69 72 63 6c 65 44 69 73 61 62 6c 65 53 68 72 69 6e 6b 22 5d 29 3b 76 61 72 20 68 3d 74 28 32 34 32 34 36 29 3b 6c 65 74 20 6b 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 63 6f 6c 6f 72 22 2c 22 64 69 73 61 62 6c 65 53 68 72 69 6e 6b 22 2c 22 73 69 7a 65 22 2c 22 73 74 79 6c 65 22 2c 22 74 68 69 63 6b 6e 65 73 73 22 2c 22 76 61 6c 75 65 22 2c 22 76 61 72 69 61 6e 74 22 5d 2c 70 3d 65 3d 3e 65 2c 67 2c 5a 2c 78 2c 79 2c 62 3d 28 30 2c 73 2e 46 34 29 28 67 7c
                                                                                                                                                                                                                Data Ascii: erminate","colorPrimary","colorSecondary","svg","circle","circleDeterminate","circleIndeterminate","circleDisableShrink"]);var h=t(24246);let k=["className","color","disableShrink","size","style","thickness","value","variant"],p=e=>e,g,Z,x,y,b=(0,s.F4)(g|
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 75 65 6e 6f 77 22 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 76 29 2c 78 2e 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3d 60 24 7b 28 28 31 30 30 2d 76 29 2f 31 30 30 2a 65 29 2e 74 6f 46 69 78 65 64 28 33 29 7d 70 78 60 2c 79 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 22 7d 72 65 74 75 72 6e 28 30 2c 68 2e 6a 73 78 29 28 5f 2c 28 30 2c 69 2e 5a 29 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 5a 29 28 5a 2e 72 6f 6f 74 2c 6e 29 2c 73 74 79 6c 65 3a 28 30 2c 69 2e 5a 29 28 7b 77 69 64 74 68 3a 63 2c 68 65 69 67 68 74 3a 63 7d 2c 79 2c 64 29 2c 6f 77 6e 65 72 53 74 61 74 65 3a 67 2c 72 65 66 3a 72 2c 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 7d 2c 62 2c 70 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e
                                                                                                                                                                                                                Data Ascii: uenow"]=Math.round(v),x.strokeDashoffset=`${((100-v)/100*e).toFixed(3)}px`,y.transform="rotate(-90deg)"}return(0,h.jsx)(_,(0,i.Z)({className:(0,l.Z)(Z.root,n),style:(0,i.Z)({width:c,height:c},y,d),ownerState:g,ref:r,role:"progressbar"},b,p,{children:(0,h.
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2091INData Raw: 2c 61 29 3d 3e 28 61 2e 72 65 76 61 6c 69 64 61 74 65 4f 6e 46 6f 63 75 73 3d 21 31 2c 61 2e 72 65 76 61 6c 69 64 61 74 65 49 66 53 74 61 6c 65 3d 21 31 2c 61 2e 72 65 76 61 6c 69 64 61 74 65 4f 6e 52 65 63 6f 6e 6e 65 63 74 3d 21 31 2c 65 28 72 2c 74 2c 61 29 29 29 7d 2c 31 33 34 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 5a 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 61 3d 74 28 32 37 33 37 38 29 2c 69 3d 74 28 33 30 32 30 31 29 2c 6e 3d 74 28 34 32 30 36 33 29 2c 6c 3d 74 28 37 30 36 34 34 29 3b 6c 65 74 20 6f 3d 65 3d 3e 28 30 2c 6e 2e 71 43 29 28 65 3f 65 28 30 2c 6e 75 6c 6c 29 3a 6e 75 6c 6c 29 5b 30 5d 2c 73 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 63 3d
                                                                                                                                                                                                                Data Ascii: ,a)=>(a.revalidateOnFocus=!1,a.revalidateIfStale=!1,a.revalidateOnReconnect=!1,e(r,t,a)))},13411:function(e,r,t){t.d(r,{ZP:function(){return c}});var a=t(27378),i=t(30201),n=t(42063),l=t(70644);let o=e=>(0,n.qC)(e?e(0,null):null)[0],s=Promise.resolve(),c=
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                48192.168.2.64976837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC512OUTGET /_next/static/chunks/pages/index-4c6d4c28be844be6.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21621
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5bdee918d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"206-192103b52f2"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=0tkIxg5xIqVJ0_ctXKxJ8Z9fjZoyhew4Qx8wgerwVQg-1727616398-1.0.1.1-d6gjjL16xjoN315YOdO6RB8_4eZu3sGzGoCIuJbj5nDtuF6CBezWOA2WxuPOnr1aZGXLpUUhmzEyhpmOfE5XDA; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48201
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC375INData Raw: 32 30 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 35 5d 2c 7b 34 39 35 33 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 74 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 31 32 35 39 39 29 7d 5d 29 7d 2c 31 32 35 39 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 75 29 2c 74 2e 64 28 75 2c 7b 5f 5f 4e 5f 53 53 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 5f
                                                                                                                                                                                                                Data Ascii: 206(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{49536:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return t(12599)}])},12599:function(n,u,t){"use strict";t.r(u),t.d(u,{__N_SSP:function(){return r}});var _
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC150INData Raw: 5f 3d 74 28 38 31 37 38 36 29 2c 72 3d 21 30 3b 75 2e 64 65 66 61 75 6c 74 3d 5f 2e 5a 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 4f 28 30 2c 5b 34 39 35 36 2c 34 33 38 31 2c 33 37 34 37 2c 32 36 39 34 2c 36 39 36 39 2c 36 39 35 39 2c 31 37 38 36 2c 32 38 38 38 2c 39 37 37 34 2c 31 37 39 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 6e 2e 73 3d 34 39 35 33 36 29 7d 29 2c 5f 4e 5f 45 3d 6e 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: _=t(81786),r=!0;u.default=_.Z}},function(n){n.O(0,[4956,4381,3747,2694,6969,6959,1786,2888,9774,179],function(){return n(n.s=49536)}),_N_E=n.O()}]);
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.64977037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC505OUTGET /_next/static/chunks/1786-9cc88ef23307bb91.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5bdee518d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"6184-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=42qP4t23SquCc4lDMM1t9pS4jVaKEdlCMyCnlhVrDJo-1727616398-1.0.1.1-JI3v7kM1sfrfp08Xh_nSxcxQrUhqrCjNE84QRErAhddVsVNyfpVFXLpPp.MhyX.6OqM8hIgqZIRD5jyy_LEZbw; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48203
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 36 31 38 34 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 38 36 5d 2c 7b 31 32 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 32 34 32 34 36 29 2c 72 3d 74 28 33 38 37 33 33 29 2c 6f 3d 74 28 34 33 36 39 33 29 2c 61 3d 74 28 39 34 37 37 36 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 76 61 6c 75 65 3a 6e 2c 2e 2e 2e 74 7d 3d 65 2c 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 69 7d 3d 28 30 2c 72 2e 6c 38 29 28 29 2c 73 3d 28 30 2c 61 2e 5a 29 28 29 2c
                                                                                                                                                                                                                Data Ascii: 6184(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1786],{12334:function(e,n,t){"use strict";t.d(n,{Y:function(){return i}});var l=t(24246),r=t(38733),o=t(43693),a=t(94776);let i=e=>{let{value:n,...t}=e,{currencyCode:i}=(0,r.l8)(),s=(0,a.Z)(),
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 72 3a 22 23 44 44 33 37 33 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6c 69 6e 65 2d 74 68 72 6f 75 67 68 22 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 73 2e 73 70 61 63 69 6e 67 28 31 29 7d 2c 2e 2e 2e 74 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 6e 75 6c 6c 7d 7d 2c 35 38 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 6c 65 74 20 6c 3d 22 2f 61 73 73 65 74 73 2f 70 72 6f 64 75 63 74 2d 69 6d 67 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2e 73 76 67 22 7d 2c 38 34 33 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                Data Ascii: r:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...t,children:c}):null}},58148:function(e,n,t){"use strict";t.d(n,{a:function(){return l}});let l="/assets/product-img-placeholder.svg"},84385:function(e,n,t){"use strict";t.d(n,{Z:functi
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 66 69 6e 69 74 69 6f 6e 2e 69 64 2c 22 2f 69 6d 61 67 65 2e 70 6e 67 3f 22 29 2e 63 6f 6e 63 61 74 28 28 30 2c 72 2e 73 74 72 69 6e 67 69 66 79 29 28 7b 73 75 72 66 61 63 65 55 72 6c 73 3a 61 2c 63 6f 6c 6f 72 3a 74 7d 29 29 7d 2c 64 3d 28 65 2c 6e 29 3d 3e 7b 6c 65 74 20 74 3d 65 2e 70 72 69 63 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 76 61 72 69 61 74 69 6f 6e 49 64 73 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 69 64 29 29 2c 6c 3d 65 2e 64 65 73 69 67 6e 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 76 61 72 69 61 74 69 6f 6e 49 64 73 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 69 64 29 29 3b 69 66 28 21 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4d 65 72 63 68 20 70 72 6f 64 75 63 74 20 64 6f 65 73 6e 27 74 20 68 61 76 65 20 61 20 64 65 73 69 67 6e 22 29 3b 6c 65 74 20
                                                                                                                                                                                                                Data Ascii: finition.id,"/image.png?").concat((0,r.stringify)({surfaceUrls:a,color:t}))},d=(e,n)=>{let t=e.prices.filter(e=>e.variationIds.includes(n.id)),l=e.designs.find(e=>e.variationIds.includes(n.id));if(!l)throw Error("Merch product doesn't have a design");let
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC4744INData Raw: 72 6e 20 65 41 7d 7d 29 3b 76 61 72 20 6c 3d 74 28 32 34 32 34 36 29 2c 72 3d 74 28 36 39 35 39 29 2c 6f 3d 74 28 37 38 38 37 30 29 2c 61 3d 65 3d 3e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 70 78 22 29 3a 65 2c 69 3d 74 28 36 30 30 34 32 29 2c 73 3d 74 2e 6e 28 69 29 2c 63 3d 74 28 32 37 33 37 38 29 2c 64 3d 74 28 37 38 37 39 39 29 2c 75 3d 74 2e 6e 28 64 29 2c 67 3d 65 3d 3e 7b 6c 65 74 7b 73 74 79 6c 65 3a 6e 2c 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 73 68 6f 77 3a 63 3d 21 30 2c 62 6f 78 48 65 69 67 68 74 3a 64 3d 72 7d 3d 65 2c 67 3d 21 21 6f 26 26 21 28 74 7c 7c 72 29 3b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 32 34 2c
                                                                                                                                                                                                                Data Ascii: rn eA}});var l=t(24246),r=t(6959),o=t(78870),a=e=>"number"==typeof e?"".concat(e,"px"):e,i=t(60042),s=t.n(i),c=t(27378),d=t(78799),u=t.n(d),g=e=>{let{style:n,width:t,height:r,children:o,className:i,show:c=!0,boxHeight:d=r}=e,g=!!o&&!(t||r);return t=t||24,
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5930INData Raw: 72 6f 6f 74 2c 22 20 22 29 5d 3a 7b 6d 69 6e 48 65 69 67 68 74 3a 32 34 7d 2c 5b 22 2e 22 2e 63 6f 6e 63 61 74 28 65 72 2e 5a 2e 72 6f 6f 74 2c 22 20 2e 4d 75 69 2d 73 65 6c 65 63 74 65 64 22 29 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 32 32 32 32 32 32 22 2c 63 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 7d 2c 5b 22 2e 22 2e 63 6f 6e 63 61 74 28 65 72 2e 5a 2e 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 29 5d 3a 7b 68 65 69 67 68 74 3a 22 32 34 70 78 22 7d 2c 5b 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 73 6d 22 29 5d 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 32 34 7d 7d 7d 29 3b 76 61 72 20 65 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 6c 65 74 7b 63 6f 6c 6c 65 63 74 69 6f 6e 73 3a 72 2c 6f 70 65 6e 43 6f 6c 6c 65 63 74 69
                                                                                                                                                                                                                Data Ascii: root," ")]:{minHeight:24},[".".concat(er.Z.root," .Mui-selected")]:{background:"#222222",color:"#FFFFFF"},[".".concat(er.Z.scrollButtons)]:{height:"24px"},[n.breakpoints.up("sm")]:{marginTop:24}}});var ev=function(e){var n,t;let{collections:r,openCollecti
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC7116INData Raw: 69 61 74 69 6f 6e 73 3a 6e 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2e 76 61 72 69 61 74 69 6f 6e 73 2e 6d 61 70 28 65 3d 3e 28 30 2c 65 5a 2e 51 53 29 28 6e 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2c 65 29 29 7d 29 7d 3b 76 61 72 20 65 49 3d 74 28 32 33 30 36 36 29 2c 65 4d 3d 74 28 37 39 31 31 39 29 3b 6c 65 74 20 65 47 3d 59 28 29 28 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 31 39 37 30 29 2c 74 2e 65 28 38 35 30 36 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 38 35 30 36 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 6c 65 74 7b 46 69 6c 74 65 72 50 61 6e 65 6c 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 28 29 3d 3e 5b 34 38 35 30 36 5d 7d 2c
                                                                                                                                                                                                                Data Ascii: iations:n.merchProduct.variations.map(e=>(0,eZ.QS)(n.merchProduct,e))})};var eI=t(23066),eM=t(79119);let eG=Y()(()=>Promise.all([t.e(1970),t.e(8506)]).then(t.bind(t,48506)).then(e=>{let{FilterPanel:n}=e;return n}),{loadableGenerated:{webpack:()=>[48506]},
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC3896INData Raw: 7b 6c 65 74 7b 73 74 6f 72 65 43 6f 6e 66 69 67 3a 6e 2c 70 72 6f 6d 6f 43 6f 64 65 3a 74 2c 5f 6e 65 78 74 49 31 38 4e 65 78 74 3a 6f 2c 63 6f 6c 6c 65 63 74 69 6f 6e 73 3a 61 2c 63 6f 6c 6c 65 63 74 69 6f 6e 3a 69 2c 73 75 62 43 6f 6c 6c 65 63 74 69 6f 6e 3a 73 2c 2e 2e 2e 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 29 28 65 6e 2e 4e 2c 7b 63 6f 6c 6c 65 63 74 69 6f 6e 73 3a 61 2c 63 6f 6c 6c 65 63 74 69 6f 6e 53 6c 75 67 3a 69 2c 73 75 62 43 6f 6c 6c 65 63 74 69 6f 6e 53 6c 75 67 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6c 2e 6a 73 78 29 28 72 2e 5a 2c 7b 73 68 6f 77 53 65 61 72 63 68 42 61 72 3a 21 30 2c 70 61 67 65 50 72 6f 70 73 3a 7b 73 74 6f 72 65 43 6f 6e 66 69 67 3a 6e 2c 70 72 6f 6d 6f 43 6f 64 65 3a 74 2c 5f 6e 65 78 74 49 31
                                                                                                                                                                                                                Data Ascii: {let{storeConfig:n,promoCode:t,_nextI18Next:o,collections:a,collection:i,subCollection:s,...c}=e;return(0,l.jsx)(en.N,{collections:a,collectionSlug:i,subCollectionSlug:s,children:(0,l.jsx)(r.Z,{showSearchBar:!0,pageProps:{storeConfig:n,promoCode:t,_nextI1
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.64976937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC513OUTGET /_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21621
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5bdee718d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"1866-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=9PooDUL_PcLFiotNEnVNUOihZBCNtUELI5qT8cTWqbk-1727616398-1.0.1.1-kR21PssnVyVeIP2ozLVOCdBweOFd2Qu4YbdbCztu2XlhJ6VfyT.rjk5EB6Jz0PwXQj1xFTVvOGcA7GH4GNWm3A; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48202
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC374INData Raw: 31 38 36 36 0d 0a 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 74 2c 65 2c 63 2c 61 2c 72 2c 6f 2c 69 2c 64 2c 75 2c 6e 2c 68 2c 62 2c 66 2c 6b 2c 70 2c 6a 2c 67 2c 6c 2c 79 2c 5f 2c 71 2c 6d 2c 49 2c 53 2c 43 2c 76 2c 42 2c 46 2c 41 2c 44 2c 45 2c 4c 2c 4d 2c 4e 2c 54 2c 55 2c 77 2c 78 2c 50 2c 7a 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 73 2c 61 2c 63 2c 72 2c 6f 2c 74 2c 65 2c 69 2c 64 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 34 63 36 64 34 63 32 38 62 65 38 34 34 62 65 36 2e 6a 73 22 5d 2c 22 2f
                                                                                                                                                                                                                Data Ascii: 1866self.__BUILD_MANIFEST=function(s,t,e,c,a,r,o,i,d,u,n,h,b,f,k,p,j,g,l,y,_,q,m,I,S,C,v,B,F,A,D,E,L,M,N,T,U,w,x,P,z){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,a,c,r,o,t,e,i,d,"static/chunks/pages/index-4c6d4c28be844be6.js"],"/
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2372INData Raw: 73 2f 5f 65 72 72 6f 72 2d 61 61 66 34 64 30 34 38 66 61 30 34 63 66 61 65 2e 6a 73 22 5d 2c 22 2f 61 62 6f 75 74 2d 75 73 22 3a 5b 73 2c 61 2c 63 2c 72 2c 6f 2c 74 2c 65 2c 69 2c 67 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 61 62 6f 75 74 2d 75 73 2d 34 66 63 39 33 32 62 66 39 31 33 36 36 30 65 35 2e 6a 73 22 5d 2c 22 2f 63 68 65 63 6b 6f 75 74 22 3a 5b 73 2c 75 2c 6b 2c 6c 2c 79 2c 74 2c 65 2c 68 2c 62 2c 5f 2c 71 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 68 65 63 6b 6f 75 74 2d 37 64 34 30 35 63 30 32 33 31 30 34 30 63 38 34 2e 6a 73 22 5d 2c 22 2f 63 6f 70 79 72 69 67 68 74 22 3a 5b 73 2c 74 2c 65 2c 66 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 63 6f 70 79 72 69 67 68 74 2d 33
                                                                                                                                                                                                                Data Ascii: s/_error-aaf4d048fa04cfae.js"],"/about-us":[s,a,c,r,o,t,e,i,g,"static/chunks/pages/about-us-4fc932bf913660e5.js"],"/checkout":[s,u,k,l,y,t,e,h,b,_,q,"static/chunks/pages/checkout-7d405c0231040c84.js"],"/copyright":[s,t,e,f,"static/chunks/pages/copyright-3
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC538INData Raw: 63 74 69 6f 6e 5d 2f 5b 73 75 62 43 6f 6c 6c 65 63 74 69 6f 6e 5d 2d 62 36 30 34 33 61 30 30 61 32 62 61 35 39 63 37 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 61 79 6d 65 6e 74 22 3a 5b 44 2c 73 2c 63 2c 6e 2c 45 2c 74 2c 65 2c 68 2c 62 2c 4c 2c 4d 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 61 79 6d 65 6e 74 2d 65 66 31 31 32 38 32 33 30 37 38 33 31 66 37 32 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 72 69 76 61 63 79 22 3a 5b 73 2c 74 2c 65 2c 66 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 70 72 69 76 61 63 79 2d 64 63 30 30 61 36 64 30 34 61 35 63 36 33 34 63 2e 6a 73 22
                                                                                                                                                                                                                Data Ascii: ction]/[subCollection]-b6043a00a2ba59c7.js"],"/store/[store]/payment":[D,s,c,n,E,t,e,h,b,L,M,"static/chunks/pages/store/[store]/payment-ef11282307831f72.js"],"/store/[store]/privacy":[s,t,e,f,"static/chunks/pages/store/[store]/privacy-dc00a6d04a5c634c.js"
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC2970INData Raw: 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 74 65 72 6d 73 2d 32 63 65 65 31 38 33 61 34 63 34 32 34 39 31 62 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 74 68 61 6e 6b 79 6f 75 22 3a 5b 73 2c 6e 2c 6a 2c 4e 2c 74 2c 65 2c 68 2c 62 2c 54 2c 55 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 74 68 61 6e 6b 79 6f 75 2d 38 39 37 34 30 65 38 64 64 63 61 34 32 65 37 30 2e 6a 73 22 5d 2c 22 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 5b 67 72 6f 75 70 53 6c 75 67 5d 22 3a 5b 73 2c 61 2c 63 2c 75 2c 6b 2c 77 2c 74 2c 65 2c 78 2c 50 2c 7a 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 73 74 6f 72 65 2f 5b 73 74 6f 72 65 5d 2f 5b 67 72 6f 75
                                                                                                                                                                                                                Data Ascii: s/pages/store/[store]/terms-2cee183a4c42491b.js"],"/store/[store]/thankyou":[s,n,j,N,t,e,h,b,T,U,"static/chunks/pages/store/[store]/thankyou-89740e8ddca42e70.js"],"/store/[store]/[groupSlug]":[s,a,c,u,k,w,t,e,x,P,z,"static/chunks/pages/store/[store]/[grou
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.64977537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC505OUTGET /_next/static/chunks/6959-301ecf7a20fe1548.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5d582118d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Etag: W/"169de-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=mdugqekY_CIPTsz_6SsPCE_CXZTw_OMylizshOcA_bA-1727616398-1.0.1.1-Zcl1pqtppYm_e_8zr77oYo8lZX2SMZMr9.AVLdFFsFFm3DBx3m76t1GnIdqAHDw..f7P44.RTsuG281D0lMQYw; path=/; expires=Sun, 29-Sep-24 13:56:38 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48212
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 35 39 5d 2c 7b 35 39 32 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4e 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6a 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6c 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 77 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 39 31 33 29 3b 6c 65 74 20 69 3d 7b
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6959],{59212:function(e,n,t){"use strict";t.d(n,{KO:function(){return i},NT:function(){return l},jW:function(){return c},lW:function(){return a},wm:function(){return o}});var r=t(7913);let i={
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC2372INData Raw: 5f 63 61 72 74 22 2c 62 65 67 69 6e 43 68 65 63 6b 6f 75 74 3a 22 62 65 67 69 6e 5f 63 68 65 63 6b 6f 75 74 22 2c 70 75 72 63 68 61 73 65 3a 22 70 75 72 63 68 61 73 65 22 2c 72 65 6d 6f 76 65 46 72 6f 6d 43 61 72 74 3a 22 72 65 6d 6f 76 65 5f 66 72 6f 6d 5f 63 61 72 74 22 2c 76 69 65 77 43 61 72 74 3a 22 76 69 65 77 5f 63 61 72 74 22 2c 76 69 65 77 49 74 65 6d 3a 22 76 69 65 77 5f 69 74 65 6d 22 2c 6f 70 65 6e 53 65 61 72 63 68 42 6f 78 3a 22 4f 70 65 6e 65 64 20 53 65 61 72 63 68 20 42 6f 78 22 2c 61 63 63 65 73 73 53 65 61 72 63 68 42 6f 78 3a 22 41 63 63 65 73 73 65 64 20 53 65 61 72 63 68 20 42 6f 78 22 2c 73 75 62 6d 69 74 53 65 61 72 63 68 3a 22 53 75 62 6d 69 74 74 65 64 20 53 65 61 72 63 68 22 2c 76 69 65 77 53 69 7a 65 47 75 69 64 65 3a 22 53 69
                                                                                                                                                                                                                Data Ascii: _cart",beginCheckout:"begin_checkout",purchase:"purchase",removeFromCart:"remove_from_cart",viewCart:"view_cart",viewItem:"view_item",openSearchBox:"Opened Search Box",accessSearchBox:"Accessed Search Box",submitSearch:"Submitted Search",viewSizeGuide:"Si
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC538INData Raw: 64 20 30 3a 6e 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 7d 2c 5b 65 5d 29 2c 74 6f 74 61 6c 49 74 65 6d 43 6f 75 6e 74 3a 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 29 3f 65 2e 69 74 65 6d 73 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 7b 71 75 61 6e 74 69 74 79 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 7d 29 2e 72 65 64 75 63 65 28 28 65 2c 6e 29 3d 3e 65 2b 6e 29 3a 30 2c 5b 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 74 65 6d 73 5d 29 7d 7d 2c 61 3d 65 3d 3e 7b 6c 65 74 7b 73 65 6c 65 63 74 65 64 44 65 6c 69 76 65 72 79 4f 70 74 69 6f 6e 3a 6e 2c 69 74 65 6d 73 3a 74 7d 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 7b 7d 2c 72 3d 28 30
                                                                                                                                                                                                                Data Ascii: d 0:n.value)&&void 0!==r?r:0},[e]),totalItemCount:(0,i.useMemo)(()=>(null==e?void 0:e.items.length)?e.items.map(e=>{let{quantity:n}=e;return n}).reduce((e,n)=>e+n):0,[null==e?void 0:e.items])}},a=e=>{let{selectedDeliveryOption:n,items:t}=null!=e?e:{},r=(0
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC4744INData Raw: 68 69 70 70 69 6e 67 4d 65 74 68 6f 64 7d 2c 5b 65 5d 29 2c 61 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 73 28 74 29 2c 5b 74 5d 29 2c 63 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 26 26 6c 28 6e 75 6c 6c 21 3d 74 3f 74 3a 5b 5d 2c 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 30 7d 2c 5b 6e 2c 74 5d 29 2c 64 3d 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 74 2c 72 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 72 3d 65 2e 70 72 69 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                                                                                                                                                                Data Ascii: hippingMethod},[e]),a=(0,i.useMemo)(()=>s(t),[t]),c=(0,i.useMemo)(()=>{var e;return null!==(e=n&&l(null!=t?t:[],n))&&void 0!==e?e:0},[n,t]),d=(0,i.useMemo)(()=>{var t,r,i;return null!==(i=n&&(null==e?void 0:null===(r=e.price)||void 0===r?void 0:null===(t=
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC5930INData Raw: 4d 75 69 2d 66 6f 63 75 73 65 64 22 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 22 26 2e 4d 75 69 46 6f 72 6d 4c 61 62 65 6c 2d 66 69 6c 6c 65 64 22 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 22 26 20 2e 4d 75 69 46 69 6c 6c 65 64 49 6e 70 75 74 2d 72 6f 6f 74 22 3a 7b 68 65 69 67 68 74 3a 22 33 38 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 22 26 2e 4d 75 69 2d 66 6f 63 75 73 65 64 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 7d 2c 22 26 20 69 6e 70 75 74 3a 2d 69 6e 74 65 72 6e 61 6c 2d 61 75 74 6f 66 69 6c 6c 2d 73 65 6c 65
                                                                                                                                                                                                                Data Ascii: Mui-focused":{opacity:0},"&.MuiFormLabel-filled":{opacity:0}},"& .MuiFilledInput-root":{height:"38px",backgroundColor:"transparent","&:hover":{backgroundColor:"transparent"},"&.Mui-focused":{backgroundColor:"transparent"}},"& input:-internal-autofill-sele
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC7116INData Raw: 73 74 6f 6d 65 72 49 64 5c 6e 20 20 20 20 20 20 70 72 6f 6d 6f 43 6f 64 65 3a 20 24 70 72 6f 6d 6f 43 6f 64 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 43 61 72 74 46 69 65 6c 64 73 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c
                                                                                                                                                                                                                Data Ascii: stomerId\n promoCode: $promoCode\n ) {\n ...CartFields\n }\n }\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC8302INData Raw: 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 70 6c 2d 36 20 70 72 2d 34 20 6d 69 6e 2d 68 2d 5b 36 34 70 78 5d 20 62 6f 72 64 65 72 2d 62 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 72 65 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 28 22 73 74 6f 72 65 2d 73 65 74 74 69 6e 67 73 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 65 6b 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 7d 76 61 72 20 65 45 3d 74 28 32 37 30 36 31 29 3b 6c 65 74 20 65 4c 3d 65 45 2e 65 6e
                                                                                                                                                                                                                Data Ascii: ms-center justify-between pl-6 pr-4 min-h-[64px] border-b",children:[(0,r.jsx)("div",{className:"pretitle",children:l("store-settings")}),(0,r.jsx)("div",{onClick:n,className:"cursor-pointer",children:(0,r.jsx)(ek.Z,{})})]})})}var eE=t(27061);let eL=eE.en
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC3399INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 52 28 29 2e 6e 61 76 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 52 28 29 2e 73 74 6f 72 65 4c 69 6e 6b 57 72 61 70 70 65 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 45 28 29 2c 7b 68 72 65 66 3a 28 30 2c 5a 2e 68 72 29 28 73 29 2c 70 61 73 73 48 72 65 66 3a 21 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4c 6f 67 6f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 70 6c 2d 34 20 6d 64 3a 70 6c 2d 30 20 68 2d 66 75 6c 6c 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 2e 6c 6f 67 6f 43 6f 6e 66 69 67 26 26 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22
                                                                                                                                                                                                                Data Ascii: className:R().nav,children:[(0,r.jsx)("div",{className:R().storeLinkWrapper,children:(0,r.jsxs)(E(),{href:(0,Z.hr)(s),passHref:!0,"aria-label":"Logo",className:"pl-4 md:pl-0 h-full flex items-center overflow-hidden",children:[n.logoConfig&&(0,r.jsx)("div"
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC4096INData Raw: 38 30 30 30 0d 0a 73 74 6f 72 65 5d 2f 63 68 65 63 6b 6f 75 74 22 3d 3d 3d 61 7c 7c 22 2f 63 68 65 63 6b 6f 75 74 22 3d 3d 3d 61 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 68 36 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 70 72 69 6d 61 72 79 20 74 65 78 74 2d 78 73 20 74 65 78 74 2d 63 65 6e 74 65 72 20 6c 67 3a 74 65 78 74 2d 6c 65 66 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 5c 78 61 39 20 22 2c 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 22 20 22 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 5d 7d 29 7d 29 5d 7d 29 7d 2c 65 74 3d 74 28 38 35 38 30 32 29 2c 65 72 3d 74 28 34 33 33 31 30 29 2c 65 69 3d 74 28 33 30 32 30 31 29 2c 65 6c 3d 74 28 33 36 35 35 32 29
                                                                                                                                                                                                                Data Ascii: 8000store]/checkout"===a||"/checkout"===a}),children:(0,r.jsxs)("h6",{className:"text-primary text-xs text-center lg:text-left",children:["\xa9 ",new Date().getFullYear()," ",null==t?void 0:t.name]})})]})},et=t(85802),er=t(43310),ei=t(30201),el=t(36552)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.649777104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 882
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC882OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 71 75 65 72 79 3a 20 24 71 75 65 72 79 5c 6e 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 24 6c 61 6e 67 75 61 67 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 53 65 61 72 63 68 47 72 6f 75 70 73 46 61
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupFacetsQuery(\n $storeSlug: String!\n $query: String!\n $language: String!\n ) {\n searchGroupFacets(\n storeSlug: $storeSlug\n query: $query\n language: $language\n ) {\n ...SearchGroupsFa
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:38 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10141
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4d 6d 33 6d 2f 4b 36 58 54 6a 6e 31 58 6a 77 76 36 79 72 50 41 64 69 54 6c 72 6b 52 51 4a 34 77 2f 33 33 46 61 65 4b 6d 66 6b 5a 42 6e 32 48 70 55 48 53 68 43 48 65 6b 54 62 6b 62 62 53 75 70 51 43 34 55 6e 6f 64 6f 73 56 69 47 34 2f 45 61 7a 30 49 34 65 54 43 36 61 44 58 55 50 64 61 68 75 50 78 61 67 66 69 5a 75 4b 35 2f 51 6b 65 6d 31 31 4d 65 52 46 69 73 64 6e 6b 36 76 6b 74 59 76 5a 79 42 6a 48 36 63 4f 42 58 6f 32 74 42 2b 57 4a 63 70 78 41 3d 3d 24 4c 6e 74 4c 76 49 48 53 65 6d 4f 59 39 7a 65 44 71 70 54 59 53 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: Mm3m/K6XTjn1Xjwv6yrPAdiTlrkRQJ4w/33FaeKmfkZBn2HpUHShCHekTbkbbSupQC4UnodosViG4/Eaz0I4eTC6aDXUPdahuPxagfiZuK5/Qkem11MeRFisdnk6vktYvZyBjH6cOBXo2tB+WJcpxA==$LntLvIHSemOY9zeDqpTYSQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 6c 5f 74 6b 3d 66 41 46 4e 7a 45 51 71 7a 7a 47 57 5f 71 42 70 73 4b 4a 4a 59 43 49 6c 6c 42 59 59 53 39 4a 56 5a 5f 67 39 6c 38 36 4b 47 67 51 2d 31 37 32 37 36 31 36 33 39 38 2d 30 2e 30 2e 31 2e 31 2d 35 36 37 33 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 66 41 46 4e 7a 45 51 71 7a 7a 47 57 5f 71 42 70 73 4b 4a 4a 59 43 49 6c 6c 42 59 59 53 39 4a 56 5a 5f 67 39 6c 38 36 4b 47 67 51 2d 31 37 32 37 36 31 36 33 39 38 2d 30 2e 30 2e 31 2e 31 2d 35 36 37 33 22 2c 6d 64 3a 20 22 31 54 63
                                                                                                                                                                                                                Data Ascii: l_tk=fAFNzEQqzzGW_qBpsKJJYCIllBYYS9JVZ_g9l86KGgQ-1727616398-0.0.1.1-5673",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=fAFNzEQqzzGW_qBpsKJJYCIllBYYS9JVZ_g9l86KGgQ-1727616398-0.0.1.1-5673",md: "1Tc
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 4f 4a 43 56 47 63 55 6b 31 49 65 32 4c 46 59 50 69 31 47 77 63 67 49 7a 6d 63 34 37 6b 7a 56 36 6d 34 38 6f 6f 76 78 63 77 4e 36 6b 35 69 6f 33 35 44 53 6e 63 59 4f 53 39 4f 48 30 54 61 33 52 75 59 41 44 35 51 5f 36 4d 59 6f 33 45 50 59 4f 35 55 7a 71 65 72 77 5a 63 48 42 6b 52 5f 6f 57 49 4a 38 37 5f 59 47 33 38 31 46 51 72 77 67 6a 43 54 77 45 48 32 4b 78 75 48 72 38 59 2e 54 4e 44 34 42 6e 31 6d 6e 35 31 55 33 51 33 36 4b 78 35 30 5a 47 4a 45 58 37 30 44 6b 58 4a 4a 34 69 66 30 63 54 48 78 4c 44 61 70 7a 4f 63 61 62 59 64 75 6e 65 6b 78 68 41 74 77 30 72 63 56 53 41 39 37 38 69 76 55 48 53 4e 79 62 54 32 34 48 58 6f 39 30 61 4a 52 66 49 5f 79 33 33 35 56 42 65 5a 43 32 77 75 61 72 52 79 78 41 6c 54 39 73 52 4c 66 78 35 75 33 42 69 5f 64 32 51 76 46 71
                                                                                                                                                                                                                Data Ascii: OJCVGcUk1Ie2LFYPi1GwcgIzmc47kzV6m48oovxcwN6k5io35DSncYOS9OH0Ta3RuYAD5Q_6MYo3EPYO5UzqerwZcHBkR_oWIJ87_YG381FQrwgjCTwEH2KxuHr8Y.TND4Bn1mn51U3Q36Kx50ZGJEX70DkXJJ4if0cTHxLDapzOcabYdunekxhAtw0rcVSA978ivUHSNybT24HXo90aJRfI_y335VBeZC2wuarRyxAlT9sRLfx5u3Bi_d2QvFq
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 32 37 36 31 36 33 39 38 2d 31 2e 31 2e 31 2e 31 2d 66 5a 6a 4b 39 6a 56 73 62 4d 4c 6f 41 5f 2e 31 4e 6c 34 38 48 6a 49 67 41 6c 6f 57 5a 44 68 55 77 42 36 35 30 51 41 42 75 51 5f 51 74 5a 7a 4e 35 53 36 76 6c 2e 4b 47 4e 54 55 45 76 43 61 43 30 37 38 63 4e 34 72 74 47 75 34 57 70 42 36 62 59 4b 73 6e 42 38 6e 4e 79 54 79 59 47 72 4b 76 32 36 36 7a 76 70 34 41 69 46 4e 76 30 46 38 62 69 76 4f 38 79 78 31 67 54 4d 66 31 61 38 43 58 69 6a 6f 75 4a 57 4d 5f 64 73 4e 74 62 78 4e 68 4e 46 47 47 74 42 4c 49 61 4a 4d 4a 69 68 58 50 61 72 51 45 46 67 6f 55 72 37 6d 70 32 4f 48 69 53 71 66 42 67 61 6b 6e 71 34 6d 65 63 41 52 32 45 65 6a 71 6e 55 38 6a 45 38 68 46 58 77 61 34 35 65 6f 46 34 6a 52 44 4d 31 37 31 50 44 41 30 45 4e 4b 49 51 6f 55 59 55 6e 43 56 4d 41
                                                                                                                                                                                                                Data Ascii: 27616398-1.1.1.1-fZjK9jVsbMLoA_.1Nl48HjIgAloWZDhUwB650QABuQ_QtZzN5S6vl.KGNTUEvCaC078cN4rtGu4WpB6bYKsnB8nNyTyYGrKv266zvp4AiFNv0F8bivO8yx1gTMf1a8CXijouJWM_dsNtbxNhNFGGtBLIaJMJihXParQEFgoUr7mp2OHiSqfBgaknq4mecAR2EejqnU8jE8hFXwa45eoF4jRDM171PDA0ENKIQoUYUnCVMA
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 68 6d 72 4f 4c 7a 67 76 6d 75 67 66 65 5f 75 39 31 6c 4d 31 6d 6b 4f 2e 52 52 55 59 51 69 39 63 6f 59 70 37 68 5a 59 67 59 4a 77 44 4d 63 63 46 6d 68 74 71 73 50 31 54 71 66 4c 5a 49 38 4b 4a 2e 70 32 72 67 67 38 7a 6d 63 76 5f 70 57 2e 48 4b 75 2e 4c 6a 7a 4b 64 53 4d 58 67 52 64 69 30 2e 54 34 36 7a 34 6a 4e 34 46 47 6b 69 35 59 61 6d 2e 63 43 34 4a 43 75 5a 47 6c 54 38 55 6c 68 32 75 57 62 4b 51 75 34 38 75 31 43 46 6c 4e 2e 32 47 48 47 53 32 37 7a 54 62 42 6f 71 76 7a 4f 33 75 33 78 63 70 59 46 42 72 50 46 78 4c 72 5f 6b 4e 65 62 67 57 52 61 54 4d 65 68 69 44 6d 4e 30 42 4d 4d 55 47 78 4e 39 54 61 62 4f 68 76 4b 2e 57 61 56 33 35 65 54 2e 34 78 2e 34 32 47 46 56 4a 72 63 56 58 37 6c 4f 46 45 47 63 77 73 33 4c 6f 49 6a 51 30 53 4a 31 6f 76 6c 78 5f 38
                                                                                                                                                                                                                Data Ascii: hmrOLzgvmugfe_u91lM1mkO.RRUYQi9coYp7hZYgYJwDMccFmhtqsP1TqfLZI8KJ.p2rgg8zmcv_pW.HKu.LjzKdSMXgRdi0.T46z4jN4FGki5Yam.cC4JCuZGlT8Ulh2uWbKQu48u1CFlN.2GHGS27zTbBoqvzO3u3xcpYFBrPFxLr_kNebgWRaTMehiDmN0BMMUGxN9TabOhvK.WaV35eT.4x.42GFVJrcVX7lOFEGcws3LoIjQ0SJ1ovlx_8
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1369INData Raw: 31 36 62 41 2e 46 46 33 55 37 75 5a 6d 48 75 6b 5f 30 39 48 42 2e 70 65 78 34 65 6e 52 32 67 65 71 6a 6b 30 46 51 54 6e 4c 45 68 4b 32 4f 53 75 61 6f 35 69 51 6f 4a 6c 53 48 30 6a 4c 70 76 4a 32 49 65 69 4c 6b 69 4b 64 35 51 63 67 54 5a 45 38 6e 55 53 44 57 77 44 62 74 41 4f 32 49 31 43 46 42 78 5a 66 41 45 59 38 78 71 4c 6a 67 68 36 4c 48 76 4d 43 6e 4f 31 6d 7a 51 56 4f 38 32 7a 7a 32 2e 42 52 57 49 5a 4b 31 30 33 6b 39 61 77 75 36 4f 67 41 4d 32 31 79 45 68 2e 69 55 41 34 52 74 45 57 61 78 76 43 54 45 52 41 7a 6c 6c 76 64 37 78 70 5a 62 73 6b 37 41 52 36 37 49 6c 4e 49 75 5f 4b 30 48 63 59 42 52 44 31 78 4f 34 32 79 57 54 48 43 5a 48 57 31 71 34 32 77 41 42 32 62 79 5a 30 64 68 52 67 52 6a 56 47 76 4c 53 66 65 7a 4e 54 64 51 36 51 63 30 4c 59 78 4e 55
                                                                                                                                                                                                                Data Ascii: 16bA.FF3U7uZmHuk_09HB.pex4enR2geqjk0FQTnLEhK2OSuao5iQoJlSH0jLpvJ2IeiLkiKd5QcgTZE8nUSDWwDbtAO2I1CFBxZfAEY8xqLjgh6LHvMCnO1mzQVO82zz2.BRWIZK103k9awu6OgAM21yEh.iUA4RtEWaxvCTERAzllvd7xpZbsk7AR67IlNIu_K0HcYBRD1xO42yWTHCZHW1q42wAB2byZ0dhRgRjVGvLSfezNTdQ6Qc0LYxNU
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1121INData Raw: 2b 57 79 48 75 31 55 30 4a 72 4b 63 4d 6d 44 41 67 4f 44 49 42 51 55 49 3d 27 2c 69 31 3a 20 27 49 52 6c 31 6c 65 62 38 6c 61 48 70 39 76 45 56 4a 73 2f 41 34 51 3d 3d 27 2c 69 32 3a 20 27 30 6d 79 5a 47 2f 61 61 4f 4b 69 32 59 47 58 30 31 36 70 31 44 41 3d 3d 27 2c 7a 68 3a 20 27 57 65 54 30 50 7a 48 75 57 30 42 2f 38 73 76 43 4c 6a 63 79 4f 4b 56 7a 61 75 42 42 63 75 34 45 48 33 78 42 37 6d 38 50 54 62 63 3d 27 2c 75 68 3a 20 27 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 2f 6c 39 32 36 49 2b 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 6d 5a 55 6c 5a 34 5a 44 4b 67 42 73 41 39 73 56 33 39 52 76 56 54 61 6f 69 36 6d 4d 6b 4a 6a 42 35 6f 77 77 59 43 4a 33 2f 52 63 3d 27 2c 7d 7d 3b 76 61 72 20 63 70 6f 20 3d 20
                                                                                                                                                                                                                Data Ascii: +WyHu1U0JrKcMmDAgODIBQUI=',i1: 'IRl1leb8laHp9vEVJs/A4Q==',i2: '0myZG/aaOKi2YGX016p1DA==',zh: 'WeT0PzHuW0B/8svCLjcyOKVzauBBcu4EH3xB7m8PTbc=',uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',hh: 'mZUlZ4ZDKgBsA9sV39RvVTaoi6mMkJjB5owwYCJ3/Rc=',}};var cpo =


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                53192.168.2.64977837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC511OUTGET /_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21622
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e5e18aa18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Etag: W/"4d-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=rpjdWVrA7C_lUmWsULTUi8X.fvjs5WOhNBly9_a4kjY-1727616399-1.0.1.1-F4TeR_186urESZ7BRXvzxxLGVOqV.C71gVJv25d3yXjKURXBSCsK5PYmpxyKAADdDkZTaDayW8RpUq8_3toLgg; path=/; expires=Sun, 29-Sep-24 13:56:39 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48213
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC83INData Raw: 34 64 0d 0a 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 2c 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 4dself.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                54192.168.2.64977140.115.3.253443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 4c 73 68 71 61 57 65 45 45 71 4e 4b 53 57 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 31 65 36 63 34 61 36 64 62 35 63 31 31 31 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 4LshqaWeEEqNKSWw.1Context: 281e6c4a6db5c111
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 4c 73 68 71 61 57 65 45 45 71 4e 4b 53 57 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 31 65 36 63 34 61 36 64 62 35 63 31 31 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 30 58 39 65 77 6b 32 57 35 41 35 33 70 42 4c 69 6c 56 67 38 57 62 54 38 66 79 4f 53 44 37 45 6e 78 35 38 70 69 38 6a 4a 57 4f 72 4e 43 4d 34 43 55 31 5a 4c 61 41 4d 6e 50 63 6f 35 4e 33 2f 37 36 34 63 5a 34 4a 37 64 4b 6c 71 57 45 4f 36 72 43 38 6b 61 4a 55 31 75 51 43 57 34 55 4f 79 76 65 79 54 61 69 53 6b 75 6f 73 6d 39
                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4LshqaWeEEqNKSWw.2Context: 281e6c4a6db5c111<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU0X9ewk2W5A53pBLilVg8WbT8fyOSD7Enx58pi8jJWOrNCM4CU1ZLaAMnPco5N3/764cZ4J7dKlqWEO6rC8kaJU1uQCW4UOyveyTaiSkuosm9
                                                                                                                                                                                                                2024-09-29 13:26:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 4c 73 68 71 61 57 65 45 45 71 4e 4b 53 57 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 31 65 36 63 34 61 36 64 62 35 63 31 31 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4LshqaWeEEqNKSWw.3Context: 281e6c4a6db5c111<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 6d 51 76 4d 4a 36 38 70 55 32 6c 68 63 55 54 59 4e 66 46 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                Data Ascii: MS-CV: xmQvMJ68pU2lhcUTYNfFLA.0Payload parsing failed.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                55192.168.2.649779104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC622OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 4020
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC4020OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 75 72 72 65 6e 63 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 70 61 67 65 3a 20 49 6e 74 21 5c 6e 20 20 20 20 24 70 72 6f 64 75 63 74 54 61 67 73 4c 76 6c 30 3a 20 5b 53 74 72 69 6e 67 21 5d 21 5c 6e 20 20 20 20 24 70 72 6f 64 75 63 74 54 61 67 73 4c 76 6c 31 3a 20 5b 53 74 72 69 6e 67 21 5d 21 5c 6e 20 20 20 20 24 63 6f 6c 6c 65 63 74 69 6f 6e 73 4c 76 6c 30 3a 20 5b 53 74 72 69 6e 67 21 5d 21 5c 6e 20 20
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupsQuery(\n $storeSlug: String!\n $language: String!\n $currency: String!\n $query: String!\n $page: Int!\n $productTagsLvl0: [String!]!\n $productTagsLvl1: [String!]!\n $collectionsLvl0: [String!]!\n
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Content-Length: 54169
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                etag: W/"d399-mnzl8VAwImOA/Ce1KbMDdaJTTJI"
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=eQsnR0PSWLg2pv8NjvrfP_15w4TM3.WAtY1_.3wGhxE-1727616399-1.0.1.1-n2mI8vCKTyhqLrGzKlkwRpBZVlisyEOdjG17zWg7N9FtXX_HGk11Ue0.PBgJ9BigbY4riG2F8GRC.EoX86_V4g; path=/; expires=Sun, 29-Sep-24 13:56:39 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e5e2a370ce5-EWR
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC690INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 65 61 72 63 68 43 61 74 61 6c 6f 67 47 72 6f 75 70 73 22 3a 7b 22 67 72 6f 75 70 73 22 3a 5b 7b 22 69 64 22 3a 22 64 35 38 34 35 66 34 33 2d 37 34 30 66 2d 34 33 35 39 2d 62 36 63 61 2d 38 38 35 66 63 64 37 39 32 32 66 65 22 2c 22 6e 61 6d 65 22 3a 22 49 63 68 20 42 69 6e 20 45 69 6e 65 20 53 74 6f 6c 7a 65 20 43 68 65 66 69 6e 22 2c 22 73 6c 75 67 22 3a 22 66 69 6e 34 22 2c 22 62 65 73 74 53 65 6c 6c 65 72 22 3a 66 61 6c 73 65 2c 22 6d 65 72 63 68 50 72 6f 64 75 63 74 22 3a 7b 22 69 64 22 3a 22 36 36 66 38 65 62 39 66 30 62 35 63 61 32 66 64 34 30 65 32 39 65 35 64 22 2c 22 73 6b 75 22 3a 22 70 73 78 78 61 78 67 6d 79 6d 2d 34 34 68 42 67 76 76 69 56 31 62 73 22 2c 22 6e 61 6d 65 22 3a 22 49 63 68 20 42 69 6e 20 45 69 6e
                                                                                                                                                                                                                Data Ascii: {"data":{"searchCatalogGroups":{"groups":[{"id":"d5845f43-740f-4359-b6ca-885fcd7922fe","name":"Ich Bin Eine Stolze Chefin","slug":"fin4","bestSeller":false,"merchProduct":{"id":"66f8eb9f0b5ca2fd40e29e5d","sku":"psxxaxgmym-44hBgvviV1bs","name":"Ich Bin Ein
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 2d 47 45 4e 45 52 49 43 2d 57 48 49 54 45 2d 4f 5a 5f 31 31 22 2c 22 63 6f 6c 6f 72 22 3a 22 47 45 4e 45 52 49 43 2d 57 48 49 54 45 22 2c 22 73 69 7a 65 22 3a 22 4f 5a 5f 31 31 22 2c 22 64 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 73 74 6f 63 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 5d 2c 22 70 72 69 63 65 73 22 3a 5b 7b 22 69 64 22 3a 22 36 36 66 38 65 63 66 33 33 63 36 33 37 32 37 35 33 62 64 61 63 65 37 64 22 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 45 55 52 22 2c 22 76 61 6c 75 65 22 3a 32 31 39 35 2c 22 63 6f 6d 70 61 72 65 41 74 22 3a 32 34 31 35 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 39 66 30 62 35 63 61 32 66 64 34 30 65 32 39 65 35 65 22 5d 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 63 66 33 33 63 36 33 37 32
                                                                                                                                                                                                                Data Ascii: -GENERIC-WHITE-OZ_11","color":"GENERIC-WHITE","size":"OZ_11","default":true,"stockLevels":"FULL"}],"prices":[{"id":"66f8ecf33c6372753bdace7d","currency":"EUR","value":2195,"compareAt":2415,"variationIds":["66f8eb9f0b5ca2fd40e29e5e"]},{"id":"66f8ecf33c6372
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 4e 22 2c 22 73 75 72 66 61 63 65 49 64 22 3a 22 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 22 2c 22 68 61 73 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 61 79 65 72 43 6f 6e 66 69 67 73 22 3a 5b 7b 22 6c 61 79 65 72 49 64 22 3a 22 32 4f 68 68 38 6e 42 32 35 51 55 54 38 36 6b 5f 6e 53 6f 6e 54 22 2c 22 74 65 78 74 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 7d 2c 7b 22 6c 61 79 65 72 49 64 22 3a 22 4a 69 69 6b 4a 76 71 58 43 5f 41 66 43 79 70 47 34 4c 65 54 59 22 2c 22 74 65 78 74 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 7d 5d 2c 22 6c 61 79 65 72 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 66 69 67 73 22 3a 5b 5d
                                                                                                                                                                                                                Data Ascii: N","surfaceId":"6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e","hasCustomization":true,"layerConfigs":[{"layerId":"2Ohh8nB25QUT86k_nSonT","textTransformation":"none"},{"layerId":"JiikJvqXC_AfCypG4LeTY","textTransformation":"none"}],"layerPersonalizationConfigs":[]
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 34 22 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 45 55 52 22 2c 22 76 61 6c 75 65 22 3a 32 31 39 35 2c 22 63 6f 6d 70 61 72 65 41 74 22 3a 32 34 31 35 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 33 22 5d 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 34 22 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 76 61 6c 75 65 22 3a 32 34 39 39 2c 22 63 6f 6d 70 61 72 65 41 74 22 3a 32 36 39 39 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 33 22 5d 7d 5d 2c 22 69 6d 61 67 65 73 22 3a 5b 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 65 72 63 68 50 72 6f 64
                                                                                                                                                                                                                Data Ascii: 4","currency":"EUR","value":2195,"compareAt":2415,"variationIds":["66f8eb717bd2b1362f8ef9e3"]},{"id":"66f8eb717bd2b1362f8ef9e4","currency":"USD","value":2499,"compareAt":2699,"variationIds":["66f8eb717bd2b1362f8ef9e3"]}],"images":[{"__typename":"MerchProd
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 7d 2c 7b 22 6c 61 79 65 72 49 64 22 3a 22 4a 69 69 6b 4a 76 71 58 43 5f 41 66 43 79 70 47 34 4c 65 54 59 22 2c 22 74 65 78 74 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 7d 5d 2c 22 6c 61 79 65 72 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 66 69 67 73 22 3a 5b 5d 7d 5d 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 33 22 5d 7d 5d 2c 22 62 61 73 65 50 72 6f 64 75 63 74 22 3a 7b 22 69 64 22 3a 22 70 73 78 78 61 78 67 6d 79 6d 22 2c 22 6e 61 6d 65 22 3a 22 57 68 69 74 65 20 4d 75 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 65 72 61 6d 69 63 5c 6e 44 69 73 68 77 61 73 68 65 72 20 61 6e 64
                                                                                                                                                                                                                Data Ascii: formation":"none"},{"layerId":"JiikJvqXC_AfCypG4LeTY","textTransformation":"none"}],"layerPersonalizationConfigs":[]}],"variationIds":["66f8eb717bd2b1362f8ef9e3"]}],"baseProduct":{"id":"psxxaxgmym","name":"White Mug","description":"Ceramic\nDishwasher and
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 22 55 53 44 22 2c 22 76 61 6c 75 65 22 3a 32 34 39 39 2c 22 63 6f 6d 70 61 72 65 41 74 22 3a 32 36 39 39 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 61 31 61 37 62 64 32 62 31 33 36 32 66 38 65 66 34 63 66 22 5d 7d 5d 2c 22 69 6d 61 67 65 73 22 3a 5b 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 65 72 63 68 50 72 6f 64 75 63 74 4d 6f 63 6b 75 70 49 6d 61 67 65 22 2c 22 69 64 22 3a 22 36 36 66 38 65 61 31 61 37 62 64 32 62 31 33 36 32 66 38 65 66 34 64 31 22 2c 22 74 79 70 65 22 3a 22 6d 6f 63 6b 75 70 22 2c 22 6d 61 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 63 6b 75 70 44 65 66 69 6e 69 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 70 6d 30 30 63 74 64 67 34 37 33 22 2c 22 73 74 79 6c 65 22 3a 22 33 44 2d 4c 45 46 54 22 2c 22 72 65 71 75 69
                                                                                                                                                                                                                Data Ascii: "USD","value":2499,"compareAt":2699,"variationIds":["66f8ea1a7bd2b1362f8ef4cf"]}],"images":[{"__typename":"MerchProductMockupImage","id":"66f8ea1a7bd2b1362f8ef4d1","type":"mockup","main":true,"mockupDefinition":{"id":"pm00ctdg473","style":"3D-LEFT","requi
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC657INData Raw: 22 5d 7d 5d 2c 22 62 61 73 65 50 72 6f 64 75 63 74 22 3a 7b 22 69 64 22 3a 22 70 73 30 30 63 74 64 67 34 37 22 2c 22 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 20 4d 75 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 65 72 61 6d 69 63 5c 6e 44 69 73 68 77 61 73 68 65 72 20 61 6e 64 20 6d 69 63 72 6f 77 61 76 65 20 73 61 66 65 22 2c 22 73 69 7a 65 47 75 69 64 65 73 22 3a 5b 5d 2c 22 63 6f 6c 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 22 47 45 4e 45 52 49 43 2d 42 4c 41 43 4b 22 2c 22 6e 61 6d 65 22 3a 22 42 6c 61 63 6b 22 2c 22 72 67 62 56 61 6c 75 65 22 3a 22 23 31 31 31 31 31 31 22 7d 5d 2c 22 73 69 7a 65 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 22 4f 5a 5f 31 31 22 2c 22 6e 61 6d 65 22 3a 22 31 31 20 6f 7a 22 2c 22 6f 72 64 65 72 22 3a 31 7d 5d 2c 22 63 6f
                                                                                                                                                                                                                Data Ascii: "]}],"baseProduct":{"id":"ps00ctdg47","name":"Black Mug","description":"Ceramic\nDishwasher and microwave safe","sizeGuides":[],"colors":[{"code":"GENERIC-BLACK","name":"Black","rgbValue":"#111111"}],"sizes":[{"code":"OZ_11","name":"11 oz","order":1}],"co
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 20 64 69 65 20 47 72 c3 b6 c3 9f 65 20 75 6e 64 20 4d 65 6e 67 65 20 61 75 73 2e 5c 6e 34 2e 20 47 69 62 20 44 65 69 6e 65 20 4c 69 65 66 65 72 61 64 72 65 73 73 65 20 75 6e 64 20 5a 61 68 6c 75 6e 67 73 64 61 74 65 6e 20 61 6e 2e 5c 6e 46 c3 bc 72 20 55 6e 74 65 72 73 74 c3 bc 74 7a 75 6e 67 20 73 65 6e 64 65 6e 20 53 69 65 20 65 69 6e 65 20 45 2d 4d 61 69 6c 20 61 6e 20 73 75 70 70 6f 72 74 40 6d 61 79 7a 69 6e 67 2e 63 6f 6d 2e 22 2c 22 63 75 73 74 6f 6d 69 7a 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 75 70 70 6c 69 65 72 49 64 73 22 3a 5b 22 41 55 54 4f 41 53 53 49 47 4e 22 5d 2c 22 76 61 72 69 61 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 36 38 22 2c 22 73 6b 75 22 3a 22 70 73 66 32
                                                                                                                                                                                                                Data Ascii: die Gre und Menge aus.\n4. Gib Deine Lieferadresse und Zahlungsdaten an.\nFr Untersttzung senden Sie eine E-Mail an support@mayzing.com.","customizable":false,"supplierIds":["AUTOASSIGN"],"variations":[{"id":"66f8e9201cfede2c86e74c68","sku":"psf2
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 36 66 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 49 52 49 53 48 5f 47 52 45 45 4e 2d 47 41 52 4d 45 4e 54 2d 53 22 2c 22 63 6f 6c 6f 72 22 3a 22 47 49 4c 44 41 4e 2d 49 52 49 53 48 5f 47 52 45 45 4e 22 2c 22 73 69 7a 65 22 3a 22 47 41 52 4d 45 4e 54 2d 53 22 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 73 74 6f 63 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 30 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58
                                                                                                                                                                                                                Data Ascii: kLevels":"FULL"},{"id":"66f8e9201cfede2c86e74c6f","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-IRISH_GREEN-GARMENT-S","color":"GILDAN-IRISH_GREEN","size":"GARMENT-S","default":false,"stockLevels":"FULL"},{"id":"66f8e9201cfede2c86e74c70","sku":"psf2tgkw48-Ynd8q9X


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                56192.168.2.649784104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC524OUTGET /matomo.js HTTP/1.1
                                                                                                                                                                                                                Host: matomo.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                last-modified: Mon, 10 Jun 2024 09:47:49 GMT
                                                                                                                                                                                                                etag: W/"10784-61a860ac6bb40-gzip"
                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 2200
                                                                                                                                                                                                                Set-Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q; path=/; expires=Sun, 29-Sep-24 13:56:39 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e618914c42c-EWR
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC713INData Raw: 37 64 30 65 0d 0a 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f
                                                                                                                                                                                                                Data Ascii: 7d0e/*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 66 61 6c 73 65 2c 71 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 75 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 57 28 61 75 29 7d 63 61 74 63 68 28 61 76 29 7b 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 61 75 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 76 29 7b 76 61 72 20 61 75 3d 74 79 70 65 6f 66 20 61 76 3b 72 65 74 75 72 6e 20 61 75 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 6f 62 6a 65 63 74 22 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 73
                                                                                                                                                                                                                Data Ascii: false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="s
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 6c 6f 70 65 72 2e 6d 61 74 6f 6d 6f 2e 6f 72 67 2f 61 70 69 2d 72 65 66 65 72 65 6e 63 65 2f 74 72 61 63 6b 69 6e 67 2d 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 61 70 28 61 44 29 3b 69 66 28 21 61 43 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 44 29 7d 7d 69 66 28 61 42 3d 3d 3d 22 61 64 64 54 72 61 63 6b 65 72 22 29 7b 62 72 65 61 6b 7d 69 66 28 61 42 3d 3d 3d 22 73 65 74 54 72 61 63 6b 65 72 55 72 6c 22 7c 7c 61 42 3d 3d 3d 22 73 65 74 53 69 74 65 49 64 22 29 7b 62 72 65 61 6b 7d 7d 65 6c 73 65 7b 61 42 2e 61 70 70 6c 79 28 4d 5b 61 79 5d 2c 61 76 29 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 61 78 2c 61 77 2c 61 76 2c 61 75 29 7b 69 66 28 61 78 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 78 2e 61 64 64 45
                                                                                                                                                                                                                Data Ascii: loper.matomo.org/api-reference/tracking-javascript';ap(aD);if(!aC){throw new TypeError(aD)}}if(aB==="addTracker"){break}if(aB==="setTrackerUrl"||aB==="setSiteId"){break}}else{aB.apply(M[ay],av)}}}}}function at(ax,aw,av,au){if(ax.addEventListener){ax.addE
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 29 3b 69 66 28 61 79 29 7b 61 75 2b 3d 61 79 7d 7d 7d 7d 72 65 74 75 72 6e 20 61 75 7d 66 75 6e 63 74 69 6f 6e 20 61 6e 28 61 76 29 7b 76 61 72 20 61 75 3b 6d 3d 74 72 75 65 3b 61 68 28 22 75 6e 6c 6f 61 64 22 29 3b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 61 77 3d 61 75 2e 67 65 74 54 69 6d 65 41 6c 69 61 73 28 29 3b 69 66 28 28 73 2d 61 77 29 3e 33 30 30 30 29 7b 73 3d 61 77 2b 33 30 30 30 7d 69 66 28 73 29 7b 64 6f 7b 61 75 3d 6e 65 77 20 44 61 74 65 28 29 7d 77 68 69 6c 65 28 61 75 2e 67 65 74 54 69 6d 65 41 6c 69 61 73 28 29 3c 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 77 2c 61 76 29 7b 76 61 72 20 61 75 3d 4b 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 75 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61
                                                                                                                                                                                                                Data Ascii: );if(ay){au+=ay}}}}return au}function an(av){var au;m=true;ah("unload");au=new Date();var aw=au.getTimeAlias();if((s-aw)>3000){s=aw+3000}if(s){do{au=new Date()}while(au.getTimeAlias()<s)}}function o(aw,av){var au=K.createElement("script");au.type="text/ja
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 6f 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 61 75 2c 30 29 3d 3d 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 56 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78 4f 66 28 61 75 2c 61 76 2e 6c 65 6e 67 74 68 2d 61 75 2e 6c 65 6e 67 74 68 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 69 6e 64 65 78 4f 66 28 61 75 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 76 2c 61 75 29 7b 61 76 3d 53 74 72 69 6e 67 28 61 76 29 3b 72 65 74 75 72 6e 20 61 76 2e 73 75 62 73 74 72 28 30 2c 61 76 2e 6c 65 6e 67 74 68 2d 61
                                                                                                                                                                                                                Data Ascii: o(av,au){av=String(av);return av.lastIndexOf(au,0)===0}function V(av,au){av=String(av);return av.indexOf(au,av.length-au.length)!==-1}function B(av,au){av=String(av);return av.indexOf(au)!==-1}function f(av,au){av=String(av);return av.substr(0,av.length-a
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 22 29 0a 7d 72 65 74 75 72 6e 20 61 75 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 75 29 7b 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 75 28 61 75 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 61 4a 29 7b 76 61 72 20 61 77 3d 66 75 6e 63 74 69 6f 6e 28 61 50 2c 61 4f 29 7b 72 65 74 75 72 6e 28 61 50 3c 3c 61 4f 29 7c 28 61 50 3e 3e 3e 28 33 32 2d 61 4f 29 29 7d 2c 61 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 52 29 7b 76 61 72 20 61 50 3d 22 22 2c 61 51 2c 61 4f 3b 66 6f 72 28 61 51 3d 37 3b 61 51 3e 3d 30 3b 61 51 2d 2d 29 7b 61 4f 3d 28 61 52 3e 3e 3e 28 61 51 2a 34 29 29 26 31 35 3b 61 50 2b 3d 61 4f 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 72 65 74 75 72 6e 20 61 50 7d 2c 61 7a 2c 61 4d 2c 61 4c 2c 61 76 3d 5b 5d 2c 61 44 3d 31 37 33 32 35 38 34 31 39 33 2c
                                                                                                                                                                                                                Data Ascii: ")}return au}function G(au){return unescape(u(au))}function ar(aJ){var aw=function(aP,aO){return(aP<<aO)|(aP>>>(32-aO))},aK=function(aR){var aP="",aQ,aO;for(aQ=7;aQ>=0;aQ--){aO=(aR>>>(aQ*4))&15;aP+=aO.toString(16)}return aP},az,aM,aL,av=[],aD=1732584193,
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 49 3b 61 49 3d 61 4e 7d 66 6f 72 28 61 4d 3d 36 30 3b 61 4d 3c 3d 37 39 3b 61 4d 2b 2b 29 7b 61 4e 3d 28 61 77 28 61 49 2c 35 29 2b 28 61 48 5e 61 47 5e 61 46 29 2b 61 45 2b 61 76 5b 61 4d 5d 2b 33 33 39 35 34 36 39 37 38 32 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 45 3d 61 46 3b 61 46 3d 61 47 3b 61 47 3d 61 77 28 61 48 2c 33 30 29 3b 61 48 3d 61 49 3b 61 49 3d 61 4e 7d 61 44 3d 28 61 44 2b 61 49 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 42 3d 28 61 42 2b 61 48 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 41 3d 28 61 41 2b 61 47 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 79 3d 28 61 79 2b 61 46 29 26 34 32 39 34 39 36 37 32 39 35 3b 61 78 3d 28 61 78 2b 61 45 29 26 34 32 39 34 39 36 37 32 39 35 7d 61 4e 3d 61 4b 28 61 44 29 2b 61 4b 28 61 42 29 2b 61 4b 28
                                                                                                                                                                                                                Data Ascii: I;aI=aN}for(aM=60;aM<=79;aM++){aN=(aw(aI,5)+(aH^aG^aF)+aE+av[aM]+3395469782)&4294967295;aE=aF;aF=aG;aG=aw(aH,30);aH=aI;aI=aN}aD=(aD+aI)&4294967295;aB=(aB+aH)&4294967295;aA=(aA+aG)&4294967295;ay=(ay+aF)&4294967295;ax=(ax+aE)&4294967295}aN=aK(aD)+aK(aB)+aK(
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 20 2d 31 7d 76 61 72 20 61 76 3d 30 3b 77 68 69 6c 65 28 61 76 3c 61 75 29 7b 69 66 28 61 77 5b 61 76 5d 3d 3d 3d 61 78 29 7b 72 65 74 75 72 6e 20 61 76 7d 61 76 2b 2b 7d 72 65 74 75 72 6e 20 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 77 29 7b 69 66 28 21 61 77 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 61 75 28 61 79 2c 61 7a 29 7b 69 66 28 58 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 4b 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 61 79 2c 6e 75 6c 6c 29 5b 61 7a 5d 7d 69 66 28 61 79 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 61 79 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 5b 61 7a 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 78
                                                                                                                                                                                                                Data Ascii: -1}var av=0;while(av<au){if(aw[av]===ax){return av}av++}return -1}function i(aw){if(!aw){return false}function au(ay,az){if(X.getComputedStyle){return K.defaultView.getComputedStyle(ay,null)[az]}if(ay.currentStyle){return ay.currentStyle[az]}}function ax
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 74 68 69 73 2e 68 74 6d 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 6f 41 72 72 61 79 28 61 76 29 7d 2c 66 69 6e 64 4d 75 6c 74 69 70 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 77 29 7b 69 66 28 21 61 77 7c 7c 21 61 77 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 5b 5d 7d 76 61 72 20 61 76 2c 61 78 3b 76 61 72 20 61 75 3d 5b 5d 3b 66 6f 72 28 61 76 3d 30 3b 61 76 3c 61 77 2e 6c 65 6e 67 74 68 3b 61 76 2b 2b 29 7b 61 78 3d 74 68 69 73 2e 66 69 6e 64 28 61 77 5b 61 76 5d 29 3b 61 75 3d 61 75 2e 63 6f 6e 63 61 74 28 61 78 29 7d 61 75 3d 74 68 69 73 2e 6d 61 6b 65 4e 6f 64 65 73 55 6e 69 71 75 65 28 61 75 29 3b 72 65 74 75 72 6e 20 61 75 7d 2c 66 69 6e 64 4e 6f 64 65 73 42 79 54 61 67 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 76 2c 61 75 29 7b 69 66 28 21 61 76 7c 7c
                                                                                                                                                                                                                Data Ascii: this.htmlCollectionToArray(av)},findMultiple:function(aw){if(!aw||!aw.length){return[]}var av,ax;var au=[];for(av=0;av<aw.length;av++){ax=this.find(aw[av]);au=au.concat(ax)}au=this.makeNodesUnique(au);return au},findNodesByTagName:function(av,au){if(!av||
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 61 73 41 74 74 72 69 62 75 74 65 28 61 75 29 7d 69 66 28 61 77 26 26 61 77 2e 61 74 74 72 69 62 75 74 65 73 29 7b 76 61 72 20 61 76 3d 28 74 79 70 65 6f 66 20 61 77 2e 61 74 74 72 69 62 75 74 65 73 5b 61 75 5d 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 61 76 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 68 61 73 4e 6f 64 65 43 73 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 77 2c 61 75 29 7b 69 66 28 61 77 26 26 61 75 26 26 61 77 2e 63 6c 61 73 73 4e 61 6d 65 29 7b 76 61 72 20 61 76 3d 74 79 70 65 6f 66 20 61 77 2e 63 6c 61 73 73 4e 61 6d 65 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 77 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 69 66 28 2d 31 21 3d 3d 51 28 61 76 2c 61 75 29 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                Data Ascii: asAttribute(au)}if(aw&&aw.attributes){var av=(typeof aw.attributes[au]);return"undefined"!==av}return false},hasNodeCssClass:function(aw,au){if(aw&&au&&aw.className){var av=typeof aw.className==="string"?aw.className.split(" "):[];if(-1!==Q(av,au)){return


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                57192.168.2.649783104.17.247.2034433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC545OUTGET /detect-autofill/dist/detect-autofill.js HTTP/1.1
                                                                                                                                                                                                                Host: unpkg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC553INHTTP/1.1 302 Found
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                location: /detect-autofill@1.1.4/dist/detect-autofill.js
                                                                                                                                                                                                                vary: Accept
                                                                                                                                                                                                                via: 1.1 fly.io
                                                                                                                                                                                                                fly-request-id: 01J8YZ10G4RF441VC2JSQZZ9W7-lga
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 374
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e617f2d42cc-EWR
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC74INData Raw: 34 34 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 64 65 74 65 63 74 2d 61 75 74 6f 66 69 6c 6c 40 31 2e 31 2e 34 2f 64 69 73 74 2f 64 65 74 65 63 74 2d 61 75 74 6f 66 69 6c 6c 2e 6a 73 0d 0a
                                                                                                                                                                                                                Data Ascii: 44Found. Redirecting to /detect-autofill@1.1.4/dist/detect-autofill.js
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                58192.168.2.64978037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC679OUTGET /_next/static/chunks/2338-578ad2e54ec4838f.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21621
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e623c6218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Etag: W/"2adc-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=z1V2HfXoWlNPGA7OrxXpEV9zwYsVaK2nDJKcYgpgRDA-1727616399-1.0.1.1-cbokMtCOAq2ky5z6vvnMfEbZdi1JJq9EhCCH90V6RdFVCmy2NTNhT4buxVE29dHBIKxZp0wbpRqik2X8TgcTqQ; path=/; expires=Sun, 29-Sep-24 13:56:39 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48217
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC374INData Raw: 32 61 64 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 33 38 5d 2c 7b 33 35 37 39 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 38 36 31 31 29 2c 69 3d 74 28 35 39 32 31 32 29 2c 6f 3d 74 28 38 37 33 31 31 29 2c 61 3d 74 28 33 34 33 35 31 29 2c 75 3d 74 28 37 39 31 33 29 3b 6c 65 74 20 64 3d 6e 3d 3e 7b 76 61 72 20 65 2c 74 2c 69 2c 6f 3b 6c 65 74 7b 63 75 72 72 65 6e 63 79 3a 61 2c 6d 65 72 63 68 50 72 6f 64 75 63 74 3a 75 2c 76 61 72 69 61 74 69 6f
                                                                                                                                                                                                                Data Ascii: 2adc(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2338],{35790:function(n,e,t){"use strict";t.d(e,{K:function(){return p}});var r=t(28611),i=t(59212),o=t(87311),a=t(34351),u=t(7913);let d=n=>{var e,t,i,o;let{currency:a,merchProduct:u,variatio
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC2372INData Raw: 65 3a 75 2e 6e 61 6d 65 2c 63 68 69 6c 64 50 72 6f 64 75 63 74 50 72 69 63 65 3a 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 2e 70 72 69 63 65 73 2e 66 69 6e 64 28 6e 3d 3e 6e 2e 63 75 72 72 65 6e 63 79 3d 3d 3d 61 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 30 2c 62 61 73 65 50 72 6f 64 75 63 74 4e 61 6d 65 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 75 2e 62 61 73 65 50 72 6f 64 75 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 2c 62 61 73 65 50 72 6f 64 75 63 74 43 6f 6e 74 65 6e 74 54 79 70 65 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 75 2e 62 61 73 65 50 72 6f 64 75 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69
                                                                                                                                                                                                                Data Ascii: e:u.name,childProductPrice:null!==(o=null===(e=d.prices.find(n=>n.currency===a))||void 0===e?void 0:e.value)&&void 0!==o?o:0,baseProductName:null===(t=u.baseProduct)||void 0===t?void 0:t.name,baseProductContentType:null===(i=u.baseProduct)||void 0===i?voi
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC538INData Raw: 65 72 22 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 36 70 78 22 7d 7d 29 7d 29 7d 29 7d 7d 29 7d 7d 2c 31 39 30 30 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 34 32 34 36 29 2c 69 3d 74 28 33 31 30 32 38 29 2c 6f 3d 74 28 32 37 33 37 38 29 2c 61 3d 74 28 32 31 30 33 39 29 2c 75 3d 74 28 31 32 37 30 39 29 2c 64 3d 74 28 33 38 35 37 39 29 2c 6c 3d 74 2e 6e 28 64 29 3b 6c 65 74 20 63 3d 28 30 2c 75 2e 5a 50 29 28 6c 28 29 29 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74
                                                                                                                                                                                                                Data Ascii: er":{fontSize:"16px"}})})})}})}},19004:function(n,e,t){"use strict";t.d(e,{K:function(){return f}});var r=t(24246),i=t(31028),o=t(27378),a=t(21039),u=t(12709),d=t(38579),l=t.n(d);let c=(0,u.ZP)(l())({position:"absolute",top:0,left:0,maxWidth:"100%",height
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC4744INData Raw: 6f 6c 6f 72 3a 74 2c 76 61 72 69 61 74 69 6f 6e 3a 75 2c 74 65 78 74 50 61 72 61 6d 73 3a 64 2c 69 6e 64 65 78 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 69 6d 61 67 65 43 6c 61 73 73 4e 61 6d 65 3a 66 2c 69 73 53 65 6c 65 63 74 65 64 3a 76 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 68 2c 73 70 65 65 64 46 6f 63 75 73 65 64 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 78 2c 2e 2e 2e 79 7d 3d 6e 2c 5b 49 2c 62 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 5b 43 2c 24 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 28 29 3d 3e 28 30 2c 61 2e 6a 6a 29 28 75 2c 65 2c 64 2c 74 29 29 2c 53 3d 28 30 2c 61 2e 4d 38 29 28 75 2c 65 2c 74 2c 78 29 2c 6a 3d 6e 3d 3e 7b 24 28 28 30 2c 61 2e 6a 6a 29 28
                                                                                                                                                                                                                Data Ascii: olor:t,variation:u,textParams:d,index:l,className:c,imageClassName:f,isSelected:v,unoptimizedBackgroundImage:h,speedFocusedBackgroundImage:x,...y}=n,[I,b]=(0,o.useState)(!0),[C,$]=(0,o.useState)(()=>(0,a.jj)(u,e,d,t)),S=(0,a.M8)(u,e,t,x),j=n=>{$((0,a.jj)(
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC2950INData Raw: 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 75 72 72 65 6e 63 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 69 74 65 6d 73 3a 20 5b 43 68 65 63 6b 6f 75 74 4c 69 6e 65 49 74 65 6d 49 6e 70 75 74 21 5d 5c 6e 20 20 20 20 24 63 61 72 74 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 75 73 74 6f 6d 65 72 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 70 72 6f 6d 6f 43 6f 64 65 3a 20 53 74 72 69 6e 67 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 61 64 64 43 61 72 74 49 74 65 6d 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 24 63 75 72 72
                                                                                                                                                                                                                Data Ascii: $storeSlug: String!\n $currency: String!\n $language: String!\n $items: [CheckoutLineItemInput!]\n $cartId: String!\n $customerId: String!\n $promoCode: String\n ) {\n addCartItems(\n storeSlug: $storeSlug\n currency: $curr
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                59192.168.2.649785104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 882
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC882OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 71 75 65 72 79 3a 20 24 71 75 65 72 79 5c 6e 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 24 6c 61 6e 67 75 61 67 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 53 65 61 72 63 68 47 72 6f 75 70 73 46 61
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupFacetsQuery(\n $storeSlug: String!\n $query: String!\n $language: String!\n ) {\n searchGroupFacets(\n storeSlug: $storeSlug\n query: $query\n language: $language\n ) {\n ...SearchGroupsFa
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10141
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 49 65 62 77 43 31 71 37 65 32 35 75 54 61 72 34 62 55 73 38 2f 49 55 33 47 6a 32 79 47 6c 79 6a 7a 4e 73 59 4a 53 55 70 77 7a 62 4c 33 70 63 31 72 35 76 65 44 77 57 6c 44 37 41 30 6e 6d 42 54 52 79 47 67 79 33 6b 65 39 52 47 79 4d 72 67 4d 66 4a 4d 75 34 49 5a 59 55 6c 6d 6f 2b 6e 74 71 2b 63 33 6b 49 55 78 44 50 75 4b 36 71 6d 44 66 63 5a 62 44 54 43 32 6a 51 38 62 78 42 48 6b 52 73 54 52 53 55 69 36 6d 6f 4e 6e 76 52 70 71 43 30 77 78 57 39 67 3d 3d 24 45 5a 4a 43 71 56 75 6e 49 66 75 48 76 77 77 53 68 2f 79 6c 78 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: IebwC1q7e25uTar4bUs8/IU3Gj2yGlyjzNsYJSUpwzbL3pc1r5veDwWlD7A0nmBTRyGgy3ke9RGyMrgMfJMu4IZYUlmo+ntq+c3kIUxDPuK6qmDfcZbDTC2jQ8bxBHkRsTRSUi6moNnvRpqC0wxW9g==$EZJCqVunIfuHvwwSh/ylxw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 6c 5f 74 6b 3d 70 30 50 6b 51 68 50 5a 74 55 48 7a 37 76 69 44 56 52 34 4b 31 77 6d 51 41 53 71 51 32 38 47 61 32 58 7a 63 66 4e 51 79 4c 68 45 2d 31 37 32 37 36 31 36 33 39 39 2d 30 2e 30 2e 31 2e 31 2d 35 36 37 33 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 70 30 50 6b 51 68 50 5a 74 55 48 7a 37 76 69 44 56 52 34 4b 31 77 6d 51 41 53 71 51 32 38 47 61 32 58 7a 63 66 4e 51 79 4c 68 45 2d 31 37 32 37 36 31 36 33 39 39 2d 30 2e 30 2e 31 2e 31 2d 35 36 37 33 22 2c 6d 64 3a 20 22 36 79 52
                                                                                                                                                                                                                Data Ascii: l_tk=p0PkQhPZtUHz7viDVR4K1wmQASqQ28Ga2XzcfNQyLhE-1727616399-0.0.1.1-5673",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=p0PkQhPZtUHz7viDVR4K1wmQASqQ28Ga2XzcfNQyLhE-1727616399-0.0.1.1-5673",md: "6yR
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 50 66 6d 58 77 36 4f 73 6b 42 69 79 7a 76 63 33 2e 62 45 46 50 35 34 72 4c 59 47 4c 39 6d 78 73 30 6b 76 47 78 66 4e 4c 32 4c 2e 57 6a 53 39 65 67 6b 71 6e 4b 74 30 68 54 2e 49 56 78 5a 63 44 76 68 4c 63 62 63 65 76 4a 72 74 63 38 54 44 66 56 4c 2e 5f 52 41 50 66 4c 37 76 4f 30 64 78 70 6a 75 30 31 5a 48 45 43 48 6d 36 72 78 58 64 74 72 56 4f 75 49 34 62 55 67 49 5f 78 42 6e 6a 54 68 6f 76 4a 57 63 76 38 6f 43 6e 58 69 58 50 77 6c 61 52 78 65 52 79 6e 48 4f 69 4d 45 5a 78 63 4d 43 63 32 51 42 41 36 53 42 39 54 61 6e 65 31 45 45 39 41 6e 55 54 33 46 30 42 48 75 76 63 71 42 73 33 5a 55 54 48 6f 55 4b 48 6e 54 62 6f 49 74 70 37 44 64 32 6a 78 6e 65 4c 74 64 41 75 30 69 50 4c 51 7a 43 41 68 64 66 61 72 34 6f 6d 74 56 62 6e 56 69 78 48 36 38 78 54 35 57 6f 69
                                                                                                                                                                                                                Data Ascii: PfmXw6OskBiyzvc3.bEFP54rLYGL9mxs0kvGxfNL2L.WjS9egkqnKt0hT.IVxZcDvhLcbcevJrtc8TDfVL._RAPfL7vO0dxpju01ZHECHm6rxXdtrVOuI4bUgI_xBnjThovJWcv8oCnXiXPwlaRxeRynHOiMEZxcMCc2QBA6SB9Tane1EE9AnUT3F0BHuvcqBs3ZUTHoUKHnTboItp7Dd2jxneLtdAu0iPLQzCAhdfar4omtVbnVixH68xT5Woi
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 32 37 36 31 36 33 39 39 2d 31 2e 31 2e 31 2e 31 2d 52 45 58 4c 69 30 62 64 34 62 52 70 38 57 37 72 47 38 46 32 6e 68 64 6f 37 6d 47 64 47 70 44 48 6a 6e 78 72 54 46 67 4f 5a 6b 64 55 6b 37 5a 70 78 69 2e 56 65 46 56 78 41 78 37 68 50 6e 59 64 67 67 42 47 36 38 69 61 55 54 4b 33 4e 68 4d 46 67 63 2e 4e 6b 45 5f 2e 68 6c 4d 64 49 43 2e 7a 61 79 6b 39 4e 59 75 46 54 54 38 72 44 37 4f 55 4d 4b 71 49 6b 55 4a 46 47 50 37 41 38 31 31 6a 61 76 6d 4e 37 6a 65 34 41 43 61 36 39 53 62 62 4f 70 2e 6b 38 68 73 63 66 71 57 32 39 35 6c 52 53 41 76 41 45 63 7a 77 43 6f 56 76 78 64 79 76 38 44 6b 72 2e 33 59 37 71 52 31 39 43 77 33 41 4c 68 59 35 53 61 74 63 32 73 48 77 5f 56 67 4a 74 51 78 37 6c 6f 38 2e 39 34 64 67 68 4d 53 6e 52 58 45 63 37 30 69 51 61 65 6c 49 6d 69
                                                                                                                                                                                                                Data Ascii: 27616399-1.1.1.1-REXLi0bd4bRp8W7rG8F2nhdo7mGdGpDHjnxrTFgOZkdUk7Zpxi.VeFVxAx7hPnYdggBG68iaUTK3NhMFgc.NkE_.hlMdIC.zayk9NYuFTT8rD7OUMKqIkUJFGP7A811javmN7je4ACa69SbbOp.k8hscfqW295lRSAvAEczwCoVvxdyv8Dkr.3Y7qR19Cw3ALhY5Satc2sHw_VgJtQx7lo8.94dghMSnRXEc70iQaelImi
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 7a 47 70 34 4c 75 4d 4b 4b 39 72 4d 33 34 43 61 56 65 69 4b 72 36 41 74 39 49 71 34 37 75 4d 53 34 57 50 37 49 76 6e 4c 5a 4d 4b 6d 45 37 52 47 79 65 72 36 4f 72 68 32 31 65 33 6c 47 50 67 57 52 55 65 77 4a 5f 58 62 67 53 54 6f 58 50 32 70 4e 45 6a 41 56 75 78 5a 37 48 51 4c 79 44 76 4e 39 39 38 4f 50 35 57 78 4f 38 43 34 46 4b 63 4d 36 67 55 4a 75 66 6b 33 71 6a 49 6d 54 51 6c 30 49 43 79 36 43 66 4a 52 4f 39 4f 34 50 36 63 6c 58 46 4e 4f 72 78 5a 65 79 57 31 67 31 39 46 4e 59 52 61 38 76 65 72 64 38 61 5a 35 70 65 50 64 32 4f 55 6f 4b 4e 32 50 7a 35 39 49 2e 32 70 36 36 7a 65 42 59 78 50 46 41 6e 6e 39 43 55 2e 39 4f 6e 38 6b 33 44 34 39 77 34 75 5f 54 4f 30 44 6a 78 58 43 4a 4d 79 6e 6a 77 4b 31 4f 54 6b 4c 6c 74 4d 66 68 79 52 5a 52 68 78 32 68 32 41
                                                                                                                                                                                                                Data Ascii: zGp4LuMKK9rM34CaVeiKr6At9Iq47uMS4WP7IvnLZMKmE7RGyer6Orh21e3lGPgWRUewJ_XbgSToXP2pNEjAVuxZ7HQLyDvN998OP5WxO8C4FKcM6gUJufk3qjImTQl0ICy6CfJRO9O4P6clXFNOrxZeyW1g19FNYRa8verd8aZ5pePd2OUoKN2Pz59I.2p66zeBYxPFAnn9CU.9On8k3D49w4u_TO0DjxXCJMynjwK1OTkLltMfhyRZRhx2h2A
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1369INData Raw: 36 4a 4b 46 30 72 55 6a 64 71 50 63 4d 6c 47 44 55 57 7a 4b 5a 4b 5f 6e 4c 6e 45 69 68 54 66 30 41 46 6f 7a 32 78 49 62 30 4d 4e 73 5a 5a 76 46 65 47 49 50 45 31 6b 63 6b 76 58 66 65 70 43 4e 4d 74 43 35 49 4f 6b 38 6a 4b 77 6d 4c 48 58 77 47 4a 55 70 59 35 59 43 54 70 43 4e 49 38 76 79 36 75 77 77 58 57 38 30 54 42 50 67 61 53 4f 4d 42 45 76 4e 61 79 65 64 35 43 67 43 64 75 31 6c 55 6e 31 53 64 4f 56 79 77 38 33 61 4d 42 42 54 4c 50 72 4f 50 4d 71 6d 6e 69 2e 31 31 71 42 5f 58 74 74 64 67 61 6d 36 6c 59 4b 76 64 73 76 62 45 34 38 31 75 77 52 58 73 79 6e 59 66 61 39 53 76 69 72 49 48 38 61 35 44 64 61 67 6f 59 54 46 59 50 31 46 70 32 38 42 6b 45 48 6a 41 37 57 6f 34 6f 55 73 4d 6c 54 67 2e 43 31 6e 44 76 70 73 38 51 45 59 4e 4b 6c 44 43 61 6f 72 36 6d 65
                                                                                                                                                                                                                Data Ascii: 6JKF0rUjdqPcMlGDUWzKZK_nLnEihTf0AFoz2xIb0MNsZZvFeGIPE1kckvXfepCNMtC5IOk8jKwmLHXwGJUpY5YCTpCNI8vy6uwwXW80TBPgaSOMBEvNayed5CgCdu1lUn1SdOVyw83aMBBTLPrOPMqmni.11qB_Xttdgam6lYKvdsvbE481uwRXsynYfa9SvirIH8a5DdagoYTFYP1Fp28BkEHjA7Wo4oUsMlTg.C1nDvps8QEYNKlDCaor6me
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC1121INData Raw: 30 76 33 5a 74 49 57 69 50 39 55 43 6d 44 52 6d 39 4a 58 72 71 55 38 41 3d 27 2c 69 31 3a 20 27 68 6b 32 30 32 4e 55 78 78 48 4b 2f 53 6d 4f 47 6a 5a 79 66 55 51 3d 3d 27 2c 69 32 3a 20 27 4a 62 57 68 52 2f 2f 41 51 4c 6f 31 4c 2f 36 59 6e 41 4d 50 49 41 3d 3d 27 2c 7a 68 3a 20 27 57 65 54 30 50 7a 48 75 57 30 42 2f 38 73 76 43 4c 6a 63 79 4f 4b 56 7a 61 75 42 42 63 75 34 45 48 33 78 42 37 6d 38 50 54 62 63 3d 27 2c 75 68 3a 20 27 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 2f 6c 39 32 36 49 2b 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 6d 5a 55 6c 5a 34 5a 44 4b 67 42 73 41 39 73 56 33 39 52 76 56 54 61 6f 69 36 6d 4d 6b 4a 6a 42 35 6f 77 77 59 43 4a 33 2f 52 63 3d 27 2c 7d 7d 3b 76 61 72 20 63 70 6f 20 3d 20
                                                                                                                                                                                                                Data Ascii: 0v3ZtIWiP9UCmDRm9JXrqU8A=',i1: 'hk202NUxxHK/SmOGjZyfUQ==',i2: 'JbWhR//AQLo1L/6YnAMPIA==',zh: 'WeT0PzHuW0B/8svCLjcyOKVzauBBcu4EH3xB7m8PTbc=',uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',hh: 'mZUlZ4ZDKgBsA9sV39RvVTaoi6mMkJjB5owwYCJ3/Rc=',}};var cpo =


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                60192.168.2.64978137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC679OUTGET /_next/static/chunks/9620.23e479caf4e583bc.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21620
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e634d2d18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:39 GMT
                                                                                                                                                                                                                Etag: W/"aee1-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=f4bJXjV6dKHCy3eHLNX5erPzbryBVNIQnz5G_gJR1SY-1727616399-1.0.1.1-qiVJj9As.uRZh42LNgXVUFPLwcysz9bDI3wlPI39t_ie8UwFxfr0cAr6i4a0CLVnvRtGzPUDdXK8Z2ZInB1tEw; path=/; expires=Sun, 29-Sep-24 13:56:39 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48218
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC374INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 32 30 5d 2c 7b 32 32 32 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 67 7d 7d 29 3b 76 61 72 20 61 3d 69 28 32 34 32 34 36 29 2c 6e 3d 69 28 36 30 32 37 32 29 2c 72 3d 69 28 33 36 35 35 32 29 2c 6c 3d 69 28 33 35 38 32 34 29 2c 73 3d 69 28 38 36 34 37 36 29 2c 6f 3d 69 28 31 34 30 38 29 2c 64 3d 69 28 33 38 37 33 33 29 2c 63 3d 69 28 32 34 36 36 39 29 2c 75 3d 69 28 37 35 32 36 37 29 2c 6d 3d
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9620],{22295:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return tg}});var a=i(24246),n=i(60272),r=i(36552),l=i(35824),s=i(86476),o=i(1408),d=i(38733),c=i(24669),u=i(75267),m=
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 74 20 77 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 49 2e 69 7a 29 28 65 2c 74 29 3b 28 30 2c 79 2e 6a 57 29 28 79 2e 4b 4f 2e 76 69 65 77 43 61 72 74 2c 69 29 7d 2c 53 3d 28 65 2c 74 29 3d 3e 7b 77 28 65 2c 74 29 7d 3b 76 61 72 20 7a 3d 69 28 33 36 39 32 29 2c 43 3d 69 28 36 36 32 38 31 29 2c 50 3d 69 28 32 37 33 37 38 29 2c 4e 3d 69 28 35 38 31 34 38 29 2c 5a 3d 69 28 34 30 39 35 31 29 2c 5f 3d 69 28 35 31 38 31 35 29 2c 6b 3d 69 28 35 38 32 37 30 29 2c 56 3d 69 28 38 35 38 30 32 29 2c 71 3d 69 28 31 32 30 32 29 2c 24 3d 69 28 35 30 38 35 31 29 2c 4f 3d 69 28 35 31 38 32 33 29 2c 57 3d 69 28 37 32 38 34 37 29 2c 42 3d 69 28 39 32 39 33 36 29 2c 4d 3d 69 28 37 37 35 35 38 29 2c 54 3d 69 28 33 37 35 34 39 29 2c 44 3d 69 28 35 34 39 39 29 2c 4c
                                                                                                                                                                                                                Data Ascii: t w=(e,t)=>{let i=(0,I.iz)(e,t);(0,y.jW)(y.KO.viewCart,i)},S=(e,t)=>{w(e,t)};var z=i(3692),C=i(66281),P=i(27378),N=i(58148),Z=i(40951),_=i(51815),k=i(58270),V=i(85802),q=i(1202),$=i(50851),O=i(51823),W=i(72847),B=i(92936),M=i(77558),T=i(37549),D=i(5499),L
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 37 29 2c 65 53 3d 69 28 33 35 37 39 30 29 3b 6c 65 74 20 65 7a 3d 65 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 28 65 7c 7c 34 30 29 2f 32 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 74 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 74 2c 65 3d 3e 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 65 43 3d 65 3d 3e 65 3f 65 2b 65 7a 28 31 32 29 3a 65 7a 28 31 32 29 3b 76 61 72 20 65 50 3d 69 28 39 36 37 36 31 29 2c 65 4e 3d 69 28 35 35 32 35 37 29 2c 65 5a 3d 69 28 34 33 36 34 37 29 2c 65 5f 3d 69 28 38 36 33 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 65 6b 28 29 7b 6c 65 74 20 65 3d 28 30 2c
                                                                                                                                                                                                                Data Ascii: 7),eS=i(35790);let ez=e=>{let t=new Uint8Array((e||40)/2);return window.crypto.getRandomValues(t),Array.from(t,e=>e.toString(16).padStart(2,"0")).join("")},eC=e=>e?e+ez(12):ez(12);var eP=i(96761),eN=i(55257),eZ=i(43647),e_=i(86354);function ek(){let e=(0,
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 69 65 6c 64 73 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 6c 65 74 20 65 56 3d 28 30 2c 4f 2e 5a 29 28 65 6b 28 29 2c 41 2e 74 2c 65 65 2e 48 2c 58 2e 56 2c 51 2e 70 2c 59 2e 48 2c 4a 2e 67 2c 4b 2e 4b 2c 65 6c 2e 56 2c 55 2e 24 2c 48 2e 57 2c 42 2e 75 2c 65 72 2e 43 29 2c 65 71 3d 61 73 79 6e 63 20 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 28 61 77 61 69 74 20
                                                                                                                                                                                                                Data Ascii: ields\n }\n }\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n"]);return ek=function(){return e},e}let eV=(0,O.Z)(ek(),A.t,ee.H,X.V,Q.p,Y.H,J.g,K.K,el.V,U.$,H.W,B.u,er.C),eq=async e=>{var t;return null===(t=(await
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5930INData Raw: 75 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 22 29 3b 6c 65 74 20 61 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 69 2e 76 61 72 69 61 74 69 6f 6e 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 64 65 66 61 75 6c 74 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 69 2e 76 61 72 69 61 74 69 6f 6e 73 5b 30 5d 2c 72 3d 69 2e 70 72 69 63 65 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 75 72 72 65 6e 63 79 3d 3d 3d 68 26 26 65 2e 76 61 72 69 61 74 69 6f 6e 49 64 73 2e 69 6e 63 6c 75 64 65 73 28 61 2e 69 64 29 29 2c 6c 3d 28 30 2c 65 50 2e 63 65 29 28 69 2c 61 2c 7b 2e 2e 2e 6e 2c 69 64 3a 65 43 28 6e 2e 69 64 29 7d 2c 68 2c 6e 2e 73 61 6c 65 73 53 74 72 61 74 65 67 79 26 26 72 3f 7b 77 69 74 68 44 69 73 63 6f 75 6e 74 3a 65 24 28 72 2e 76 61 6c 75 65 2c 6e 2e 73 61 6c 65 73 53 74 72 61 74
                                                                                                                                                                                                                Data Ascii: uct not found!");let a=null!==(t=i.variations.find(e=>e.default))&&void 0!==t?t:i.variations[0],r=i.prices.find(e=>e.currency===h&&e.variationIds.includes(a.id)),l=(0,eP.ce)(i,a,{...n,id:eC(n.id)},h,n.salesStrategy&&r?{withDiscount:e$(r.value,n.salesStrat
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC7116INData Raw: 75 6c 6c 3d 3d 42 3f 76 6f 69 64 20 30 3a 42 2e 73 75 72 66 61 63 65 43 6f 6e 66 69 67 73 5d 29 2c 5b 52 2c 45 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 47 3d 6e 75 6c 6c 3d 3d 4c 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 4c 5b 52 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 75 72 66 61 63 65 49 64 2c 46 3d 42 26 26 28 30 2c 65 4e 2e 51 53 29 28 7b 2e 2e 2e 42 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2c 64 65 73 69 67 6e 73 3a 5b 7b 64 65 73 69 67 6e 49 64 3a 42 2e 64 65 73 69 67 6e 49 64 2c 64 65 73 69 67 6e 56 65 72 73 69 6f 6e 3a 42 2e 64 65 73 69 67 6e 56 65 72 73 69 6f 6e 2c 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 3a 42 2e 63 75 73 74
                                                                                                                                                                                                                Data Ascii: ull==B?void 0:B.surfaceConfigs]),[R,E]=(0,P.useState)(0),G=null==L?void 0:null===(t=L[R])||void 0===t?void 0:t.surfaceId,F=B&&(0,eN.QS)({...B.merchProduct,designs:[{designId:B.designId,designVersion:B.designVersion,customizationProviderDefinitionId:B.cust
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC8302INData Raw: 43 61 72 74 3a 4f 7d 3d 28 30 2c 75 2e 69 29 28 29 2c 7b 61 64 64 49 74 65 6d 3a 57 2c 69 73 4c 6f 61 64 69 6e 67 3a 42 7d 3d 28 30 2c 5f 2e 74 29 28 29 2c 7b 63 68 61 6e 67 65 51 75 61 6e 74 69 74 79 3a 4d 2c 69 73 4c 6f 61 64 69 6e 67 3a 54 7d 3d 28 30 2c 65 70 2e 55 29 28 7b 7d 29 2c 7b 72 65 70 6c 61 63 65 49 74 65 6d 3a 44 2c 69 73 4c 6f 61 64 69 6e 67 3a 4c 7d 3d 65 6d 28 7b 7d 29 2c 7b 72 65 6d 6f 76 65 49 74 65 6d 3a 52 2c 69 73 4c 6f 61 64 69 6e 67 3a 45 7d 3d 28 30 2c 6b 2e 72 29 28 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 73 2c 72 65 67 69 6f 6e 3a 6f 7d 29 2c 47 3d 21 21 6e 2e 64 69 73 63 6f 75 6e 74 7c 7c 6e 2e 74 6f 74 61 6c 50 72 69 63 65 2e 77 69 74 68 44 69 73 63 6f 75 6e 74 21 3d 3d 6e 2e 74 6f 74 61 6c 50 72 69 63 65 2e 76 61 6c 75 65 2c
                                                                                                                                                                                                                Data Ascii: Cart:O}=(0,u.i)(),{addItem:W,isLoading:B}=(0,_.t)(),{changeQuantity:M,isLoading:T}=(0,ep.U)({}),{replaceItem:D,isLoading:L}=em({}),{removeItem:R,isLoading:E}=(0,k.r)({countryCode:s,region:o}),G=!!n.discount||n.totalPrice.withDiscount!==n.totalPrice.value,
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC3398INData Raw: 2c 7b 6d 6f 64 61 6c 3a 56 7d 3d 28 30 2c 74 75 2e 70 29 28 29 2c 71 3d 28 30 2c 76 2e 5a 29 28 29 2c 24 3d 28 30 2c 78 2e 5a 29 28 71 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 64 6f 77 6e 28 22 6d 64 22 29 29 2c 5b 4f 2c 57 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 42 2c 4d 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 54 2c 44 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 64 61 74 61 3a 4c 2c 63 61 72 74 43 75 72 72 65 6e 63 79 3a 52 2c 69 73 4c 6f 61 64 69 6e 67 3a 45 2c 69 73 45 6d 70 74 79 3a 47 2c 69 73 44 61 74 61 4d 69 73 73 69 6e 67 3a 46 7d 3d 28 30 2c 75 2e 69 29 28 29 2c 7b 64 72 61 66 74 49 74 65 6d 73 3a 55 2c 69 73 43 61 72 74 4f 70 65 72 61 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73
                                                                                                                                                                                                                Data Ascii: ,{modal:V}=(0,tu.p)(),q=(0,v.Z)(),$=(0,x.Z)(q.breakpoints.down("md")),[O,W]=(0,P.useState)(!1),[B,M]=(0,P.useState)(!1),[T,D]=(0,P.useState)(!1),{data:L,cartCurrency:R,isLoading:E,isEmpty:G,isDataMissing:F}=(0,u.i)(),{draftItems:U,isCartOperationInProgres
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4096INData Raw: 32 65 65 31 0d 0a 66 79 2d 62 65 74 77 65 65 6e 20 6d 62 2d 34 20 6c 67 3a 6d 62 2d 33 20 6c 67 3a 70 62 2d 33 20 6c 67 3a 62 6f 72 64 65 72 2d 62 20 6c 65 61 64 69 6e 67 2d 36 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5f 28 22 64 69 73 63 6f 75 6e 74 22 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 61 72 74 2d 64 69 73 63 6f 75 6e 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 22 2c 63 68 69 6c 64 72 65 6e 3a 48 3f 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 7d 29 3a 65 72 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c
                                                                                                                                                                                                                Data Ascii: 2ee1fy-between mb-4 lg:mb-3 lg:pb-3 lg:border-b leading-6",children:[(0,a.jsx)("span",{children:_("discount")}),(0,a.jsx)("span",{"data-testid":"cart-discount",className:"tracking-wide",children:H?(0,a.jsx)(o.Z,{}):er})]}),(0,a.jsxs)("li",{className:"fl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                61192.168.2.64978937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC504OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e64fe8918d0-EWR
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: "16elxije5cz1gmm"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=N2EnrpQOd.OYkhRcKKHJ1fRJ0k9mTDS.8Trva5X.e38-1727616400-1.0.1.1-Urkitt1SgOM2qEQGAPkggJIaKOSpapfxEPkopK3KWfRUdmVfNKjBQXypMBrAGNg1DSj3jS8XSApcOWNv.EQnIg; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48229
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC432INData Raw: 38 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 74 6f 72 65 43 6f 6e 66 69 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 22 2c 22 6d 65 72 63 68 61 6e 74 49 64 22 3a 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 7c 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 22 2c 22 61 62 6f 75 74 55 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 65 61 72
                                                                                                                                                                                                                Data Ascii: 8000{"pageProps":{"collections":[],"storeConfig":{"name":"Germany","domainName":"fungifteu.com","logoConfig":null,"bannerConfig":null,"slug":"3611da96-7544-4cad-8078-95269259332d","merchantId":"google-oauth2|110534565515149478869","aboutUs":null,"isSear
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 22 5d 7d 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 22 3a 22 45 4e 22 2c 22 61 76 61 69 6c 61 62 6c 65 22 3a 5b 22 45 4e 22 5d 7d 2c 22 73 6f 63 69 61 6c 22 3a 7b 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 70 69 6e 74 65 72 65 73 74 22 3a 6e 75 6c 6c 2c 22 74 69 6b 74 6f 6b 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 44 6f 6d 61 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 2c 22 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 7d 2c 22 6c 61 79 6f 75 74 22 3a 7b 22 6d 6f 62 69 6c 65 43 6f 6c 75 6d 6e 73 43
                                                                                                                                                                                                                Data Ascii: "]},"languages":{"defaultLanguage":"EN","available":["EN"]},"social":{"twitter":null,"google":null,"facebook":null,"instagram":null,"pinterest":null,"tiktok":null,"facebookDomainId":null,"facebookPixelIds":[],"tiktokPixelIds":[]},"layout":{"mobileColumnsC
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 69 64 22 3a 32 33 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 45 73 74 6f 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 45 45 22 2c 22 69 64 22 3a 32 34 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 63 65 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 47 52 22 2c 22 69 64 22 3a 32 35 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 72 6f 61 74 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 48 52 22 2c 22 69 64 22 3a 32 36 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 49 53 22 2c 22 69 64 22 3a 32 37 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4c 69 74 68 75 61 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43
                                                                                                                                                                                                                Data Ascii: id":23},{"displayName":"Estonia","countryCode":"EE","id":24},{"displayName":"Greece","countryCode":"GR","id":25},{"displayName":"Croatia","countryCode":"HR","id":26},{"displayName":"Iceland","countryCode":"IS","id":27},{"displayName":"Lithuania","countryC
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 7d 2c 22 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 31 6a 6a 72 67 39 63 65 78 39 34 6d 30 75 73 79 39 64 6d 66 6c 22 2c 22 6e 61 6d 65 22 3a 22 31 30 25 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 53 54 4f 52 45 5f 50 45 52 43 45 4e 54 41 47 45 22 2c 22 76 61 6c 75 65 22 3a 31 30 2c 22 6d 69 6e 43 61 72 74 56 61 6c 75 65 22 3a 35 35 38 36 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 7d 5d 2c 22 70 72 6f 6d 6f 43 6f 64 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 66 61 6c 6c 62 61 63 6b 22 3a 7b 22 23 76 61 72 69 61 62 6c 65 73
                                                                                                                                                                                                                Data Ascii: },"activePromotions":[{"id":"1jjrg9cex94m0usy9dmfl","name":"10%","description":"","type":"STORE_PERCENTAGE","value":10,"minCartValue":5586,"priority":0}],"promoCode":"","currencyCode":"USD","countryCode":"US","deviceType":"desktop","fallback":{"#variables
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5930INData Raw: 6c 73 65 2c 22 6d 6f 63 6b 75 70 44 65 66 69 6e 69 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 70 6d 78 78 61 78 67 6d 79 6d 31 22 2c 22 73 74 79 6c 65 22 3a 22 33 44 5f 54 49 4c 54 45 44 2d 46 52 4f 4e 54 22 2c 22 72 65 71 75 69 72 65 64 53 75 72 66 61 63 65 73 22 3a 5b 22 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 22 5d 7d 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 33 22 5d 7d 2c 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 65 72 63 68 50 72 6f 64 75 63 74 4d 6f 63 6b 75 70 49 6d 61 67 65 22 2c 22 69 64 22 3a 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 37 22 2c 22 74 79 70 65 22 3a 22
                                                                                                                                                                                                                Data Ascii: lse,"mockupDefinition":{"id":"pmxxaxgmym1","style":"3D_TILTED-FRONT","requiredSurfaces":["6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e"]},"variationIds":["66f8eb717bd2b1362f8ef9e3"]},{"__typename":"MerchProductMockupImage","id":"66f8eb717bd2b1362f8ef9e7","type":"
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC7116INData Raw: 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 31 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 46 4f 52 45 53 54 5f 47 52 45 45 4e 2d 47 41 52 4d 45 4e 54 2d 53 22 2c 22 63 6f 6c 6f 72 22 3a 22 47 49 4c 44 41 4e 2d 46 4f 52 45 53 54 5f 47 52 45 45 4e 22 2c 22 73 69 7a 65 22 3a 22 47 41 52 4d 45 4e 54 2d 53 22 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 73 74 6f 63 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 32 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 44 41 49 53 59 2d
                                                                                                                                                                                                                Data Ascii: ":"66f8e9201cfede2c86e74c71","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-FOREST_GREEN-GARMENT-S","color":"GILDAN-FOREST_GREEN","size":"GARMENT-S","default":false,"stockLevels":"FULL"},{"id":"66f8e9201cfede2c86e74c72","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-DAISY-
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC8302INData Raw: 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 39 61 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 4f 52 41 4e 47 45 2d 47 41 52 4d 45 4e 54 2d 32 58 4c 22 2c 22 63 6f 6c 6f 72 22 3a 22 47 49 4c 44 41 4e 2d 4f 52 41 4e 47 45 22 2c 22 73 69 7a 65 22 3a 22 47 41 52 4d 45 4e 54 2d 32 58 4c 22 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 73 74 6f 63 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 39 62 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41
                                                                                                                                                                                                                Data Ascii: ls":"FULL"},{"id":"66f8e9201cfede2c86e74c9a","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-ORANGE-GARMENT-2XL","color":"GILDAN-ORANGE","size":"GARMENT-2XL","default":false,"stockLevels":"FULL"},{"id":"66f8e9201cfede2c86e74c9b","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDA
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC3340INData Raw: 36 65 37 34 63 37 62 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 63 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 64 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 65 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 66 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 30 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 31 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 32 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 33 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 34 22 2c 22 36 36
                                                                                                                                                                                                                Data Ascii: 6e74c7b","66f8e9201cfede2c86e74c7c","66f8e9201cfede2c86e74c7d","66f8e9201cfede2c86e74c7e","66f8e9201cfede2c86e74c7f","66f8e9201cfede2c86e74c80","66f8e9201cfede2c86e74c81","66f8e9201cfede2c86e74c82","66f8e9201cfede2c86e74c83","66f8e9201cfede2c86e74c84","66
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4096INData Raw: 38 30 30 30 0d 0a 63 38 36 65 37 34 63 38 32 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 33 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 34 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 35 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 36 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 37 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 38 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 39 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 61 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34
                                                                                                                                                                                                                Data Ascii: 8000c86e74c82","66f8e9201cfede2c86e74c83","66f8e9201cfede2c86e74c84","66f8e9201cfede2c86e74c85","66f8e9201cfede2c86e74c86","66f8e9201cfede2c86e74c87","66f8e9201cfede2c86e74c88","66f8e9201cfede2c86e74c89","66f8e9201cfede2c86e74c8a","66f8e9201cfede2c86e74


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                62192.168.2.64978737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC498OUTGET /_next/static/css/4b5ea80544a9db89.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21623
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e64fe8a18d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: W/"5042-192103b52f6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=L.V7aduNt9bIPbY22Ez4Ipm3ua0vwxvIDq9cjptQots-1727616400-1.0.1.1-NcBQeW6GQyDBVXRDNMl6t_C3lqndQyCyTPQfBr1FT11Od3vcUdPaKrX1Jcy2IMIrfUlbQ5CnywNMqTgq6iBgjQ; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48227
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC388INData Raw: 35 30 34 32 0d 0a 2e 42 75 74 74 6f 6e 5f 72 6f 6f 74 5f 5f 33 66 49 4c 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 32 2e 35 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 65 74
                                                                                                                                                                                                                Data Ascii: 5042.Button_root__3fIL8{position:relative;display:inline-flex;cursor:pointer;align-items:center;justify-content:center;border-width:1px;border-color:transparent;background-color:var(--secondary);padding:.5rem 2.5rem;text-align:center;font-weight:600;let
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 6f 70 61 63 69 74 79 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 74 72 61 6e 73 66 6f 72 6d 2c 66 69 6c 74 65 72 2c 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c
                                                                                                                                                                                                                Data Ascii: );box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow);transition-property:color,background-color,border-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-text-decoration-color,-webkit-backdrop-fil
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 42 75 74 74 6f 6e 5f 6c 6f 61 64 69 6e 67 5f 5f 52 37 59 64 35 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 31 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 33 29 7d 2e 42 75 74 74 6f 6e 5f 73 6c 69 6d 5f 5f 65 61 59 45 52 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 42 75 74 74 6f 6e 5f 66 6c 61 74 5f 5f 75 52 54 43 5a 2c 2e 42 75 74 74 6f 6e 5f 73 6c 69 6d 5f 5f 65 61 59 45 52 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74
                                                                                                                                                                                                                Data Ascii: span{padding-left:.5rem}.Button_loading__R7Yd5{cursor:not-allowed;border-color:var(--accent-2);background-color:var(--accent-1);color:var(--accent-3)}.Button_slim__eaYER{transform:none}.Button_flat__uRTCZ,.Button_slim__eaYER{padding-top:.5rem;padding-bott
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 74 5f 5f 39 4f 6c 54 6d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 39 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 39 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 30 29 7d 2e 42 75 74 74 6f 6e 5f 6e 61 6b 65 64 5f 5f 54 35 78 37 69 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 30 20 23 30 30 30 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74
                                                                                                                                                                                                                Data Ascii: t__9OlTm:hover{border-color:var(--accent-9);background-color:var(--accent-9);color:var(--accent-0)}.Button_naked__T5x7i{padding:0;font-weight:600;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--t
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5930INData Raw: 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 32 70 78 20 34 70 78 20 2d 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 34 70 78 20 36 70 78 20 2d 31 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 2c 30 20 32 70 78 20 34 70 78 20 2d 32 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61
                                                                                                                                                                                                                Data Ascii: x rgba(0,0,0,.1),0 2px 4px -2px rgba(0,0,0,.1);--tw-shadow-colored:0 4px 6px -1px var(--tw-shadow-color),0 2px 4px -2px var(--tw-shadow-color);box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow);transform:sca
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC6580INData Raw: 72 2d 77 69 64 74 68 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 7d 2e 70 72 65 66 65 72 65 6e 63 65 73 5f 69 74 65 6d 5f 5f 66 35 64 71 6a 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 6f 6e 6f 2d 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 6f 6e 6f 2d 31 30 29 7d 2e 70 72 65 66 65 72 65 6e 63 65 73 5f 62 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 5f 5f 44 38 32 43 69 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                Data Ascii: r-width:1px;padding:0 .75rem;font-size:.875rem;line-height:1.25rem}}.preferences_item__f5dqj:hover{border-color:var(--mono-6);background-color:var(--mono-10)}.preferences_buttonContent__D82Ci{display:flex;align-items:center;text-align:left;text-transform:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                63192.168.2.64979137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC498OUTGET /_next/static/css/8593d49e23e9f60d.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21623
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e64fe8b18d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: W/"23a6-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=DjAdWhOqXrXp8TJiPtRk6QPmw7oOyTqGJ1ZM6UP_qkg-1727616400-1.0.1.1-_9YgfJsDUUw0TzqjxKb76WOwMK45iSovF6t5MEBl981Vr_mxRJi1YsQQvV.Eau3JfITgCDZA1_6.sFUeupstwA; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48230
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC388INData Raw: 32 33 61 36 0d 0a 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 72 6f 6f 74 5f 5f 68 43 43 42 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 3b
                                                                                                                                                                                                                Data Ascii: 23a6.ProductCard_root__hCCBo{position:relative;box-sizing:border-box;display:inline-block;max-height:100%;width:100%;cursor:pointer;overflow:hidden;border-radius:5px;background-size:cover;background-position:50%;background-repeat:no-repeat;padding:1rem;
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 6c 69 6e 65 61 72 3b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 66 69 74 43 6f 6e 74 65 6e 74 5f 5f 46 39 6f 6e 49 7b 70 61 64 64 69 6e 67 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 66 69 74 43 6f 6e 74 65 6e 74 5f 5f 46 39 6f 6e 49 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 7d 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 68 65 61 64 65 72 5f 5f 65 5f 73 6c 62 2c 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 68 65 61 64 65 72 5f 5f 65 5f 73 6c 62 20 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 6e 61 6d 65 5f 5f 63 66 52 36 74 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                Data Ascii: linear;height:100%!important}.ProductCard_fitContent__F9onI{padding:0}@media (min-width:600px){.ProductCard_fitContent__F9onI{padding:1rem}}.ProductCard_header__e_slb,.ProductCard_header__e_slb .ProductCard_name__cfR6t{transition-property:color,background
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 7d 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 72 6f 6f 74 5f 5f 68 43 43 42 6f 2e 73 65 63 6f 6e 64 61 72 79 20 2e 50 72 6f 64 75 63 74 43 61 72 64 5f 68 65 61 64 65 72 5f 5f 65 5f 73 6c 62 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 30 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 39 29 7d 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 62 61 64 67 65 5f 5f 46 4a 62 48 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                Data Ascii: zier(.4,0,.2,1);transition-duration:.5s}.ProductCard_root__hCCBo.secondary .ProductCard_header__e_slb span{background-color:var(--accent-0);color:var(--accent-9)}.ProductBadge_badge__FJbHk{font-size:11px;font-weight:600;line-height:1rem}@media (min-width:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 7d 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 63 75 73 74 6f 6d 69 73 61 62 6c 65 5f 5f 62 48 63 58 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 37 66 36 65 65 3b 63 6f 6c 6f 72 3a 23 32 37 61 65 36 30 7d 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 62 65 73 74 53 65 6c 6c 65 72 5f 5f 68 66 43 64 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 37 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 50 72 6f 64 75 63 74 42 61 64 67 65 5f 62 65 73 74 53
                                                                                                                                                                                                                Data Ascii: .25rem;padding-bottom:.25rem}}.ProductBadge_customisable__bHcXr{background:#e7f6ee;color:#27ae60}.ProductBadge_bestSeller__hfCdk{position:absolute;top:0;left:0;z-index:10;border-radius:.75rem;padding:2px .75rem}@media (min-width:600px){.ProductBadge_bestS
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1090INData Raw: 54 44 7a 46 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 53 77 61 74 63 68 5f 73 69 7a 65 5f 5f 46 56 67 45 42 2e 53 77 61 74 63 68 5f 61 63 74 69 76 65 5f 5f 4b 54 44 7a 46 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 7d 2e 53 77 61 74 63 68 5f 73 69 7a 65 5f 5f 46 56 67 45 42 2e 53 77 61 74 63 68 5f 61 63 74 69 76 65 5f 5f 4b 54 44 7a 46 2e 53 77 61 74 63 68 5f 6e 6f 74 46 6f 72 53 61 6c 65 5f 5f 56 6b 6d 54 33 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 65 64 29 3b 2d 2d
                                                                                                                                                                                                                Data Ascii: TDzF:hover{background-color:var(--secondary);color:var(--text-secondary)}.Swatch_size__FVgEB.Swatch_active__KTDzF{border-color:var(--secondary)}.Swatch_size__FVgEB.Swatch_active__KTDzF.Swatch_notForSale__VkmT3{cursor:not-allowed;border-color:var(--red);--
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                64192.168.2.64979237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC505OUTGET /_next/static/chunks/4941.2aaed1b28eb48dee.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21622
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e651e9d18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: W/"b398-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=zXT3.iXBlnKXCty8o6WiRGgJRequ6RyfiZcZIn9GWcE-1727616400-1.0.1.1-m0zZa1dB5CD8eJ_afUJZjL8EpZun9Rz4_m17uqeSa7Bts.K9fpITGV0cgXe7p9G2sGRmiaxIzqJZL_Gh0XWYgA; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48231
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC374INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 34 31 5d 2c 7b 39 37 39 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72 28 37 33 32 30 33 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 73 28 72 28 31 39 31 32 34 29 29 2c 69 3d 72 28 32 34 32 34 36 29 3b 74 2e 5a 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 35 39 20 37 2e 35 38 20 31 30 20 31 34 2e 31 37 6c 2d 33 2e 35 39 2d 33 2e 35 38 4c 35 20 31 32 6c 35 20 35 20 38 2d 38 7a 4d 31 32 20 32 43 36 2e 34 38 20
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4941],{97979:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M16.59 7.58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 63 6b 43 69 72 63 6c 65 4f 75 74 6c 69 6e 65 22 29 7d 2c 33 39 31 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72 28 37 33 32 30 33 29 3b 74 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 73 28 72 28 31 39 31 32 34 29 29 2c 69 3d 72 28 32 34 32 34 36 29 3b 74 2e 5a 3d 28 30 2c 6e 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 35 2e 34 31 20 37 2e 34 31 20 31 34 20 36 6c 2d 36 20 36 20 36 20 36 20 31 2e 34 31 2d 31 2e 34 31 4c 31 30 2e 38 33 20 31 32 7a 22 7d 29 2c 22 43 68 65 76 72 6f 6e 4c 65 66 74 22 29 7d 2c 39 31 31 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 72
                                                                                                                                                                                                                Data Ascii: ckCircleOutline")},39146:function(e,t,r){"use strict";var s=r(73203);t.Z=void 0;var n=s(r(19124)),i=r(24246);t.Z=(0,n.default)((0,i.jsx)("path",{d:"M15.41 7.41 14 6l-6 6 6 6 1.41-1.41L10.83 12z"}),"ChevronLeft")},91161:function(e,t,r){"use strict";var s=r
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 29 7b 72 65 74 75 72 6e 20 75 2e 67 65 74 28 65 29 7c 7c 75 2e 73 65 74 28 65 2c 66 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 61 2c 22 24 32 22 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 72 29 7c 7c 5b 22 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 2d 31 21 3d 3d 5b 22 27 22 2c 27 22 27 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 30 29 29 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 43 61 63 68 65 3a 74 2c 73 70 6c 69 74 3a 66 2c 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 3a 63 2c 73 65 74 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                Data Ascii: ){return u.get(e)||u.set(e,f(e).map(function(e){return e.replace(a,"$2")}))}function f(e){return e.match(r)||[""]}function h(e){return"string"==typeof e&&e&&-1!==["'",'"'].indexOf(e.charAt(0))}e.exports={Cache:t,split:f,normalizePath:c,setter:function(e){
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 69 66 28 6e 75 6c 6c 3d 3d 65 26 26 74 29 72 65 74 75 72 6e 3b 65 3d 65 5b 72 5b 73 2b 2b 5d 5d 7d 72 65 74 75 72 6e 20 65 7d 29 7d 2c 6a 6f 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 28 68 28 74 29 7c 7c 73 2e 74 65 73 74 28 74 29 3f 22 5b 22 2b 74 2b 22 5d 22 3a 28 65 3f 22 2e 22 3a 22 22 29 2b 74 29 7d 2c 22 22 29 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 2c 75 2c 6f 2c 6c 2c 63 2c 66 3d 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 66 3b 6f 2b 2b 29 7b 28 75 3d 65 5b 6f 5d 29 26 26 28 21 68 28 61 3d 75 29 26 26 28 61 2e 6d
                                                                                                                                                                                                                Data Ascii: if(null==e&&t)return;e=e[r[s++]]}return e})},join:function(e){return e.reduce(function(e,t){return e+(h(t)||s.test(t)?"["+t+"]":(e?".":"")+t)},"")},forEach:function(e,t,r){!function(e,t,r){var a,u,o,l,c,f=e.length;for(o=0;o<f;o++){(u=e[o])&&(!h(a=u)&&(a.m
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5930INData Raw: 73 69 67 6e 28 7b 64 65 63 6f 64 65 3a 21 30 7d 2c 74 29 3b 6c 65 74 5b 72 2c 73 5d 3d 69 28 65 2c 22 23 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 75 72 6c 3a 72 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 7c 7c 22 22 2c 71 75 65 72 79 3a 6d 28 70 28 65 29 2c 74 29 7d 2c 74 26 26 74 2e 70 61 72 73 65 46 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 26 26 73 3f 7b 66 72 61 67 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 3a 66 28 73 2c 74 29 7d 3a 7b 7d 29 7d 2c 74 2e 73 74 72 69 6e 67 69 66 79 55 72 6c 3d 28 65 2c 72 29 3d 3e 7b 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 65 6e 63 6f 64 65 3a 21 30 2c 73 74 72 69 63 74 3a 21 30 2c 5b 6f 5d 3a 21 30 7d 2c 72 29 3b 6c 65 74 20 73 3d 68 28 65 2e 75 72 6c 29 2e 73 70 6c
                                                                                                                                                                                                                Data Ascii: sign({decode:!0},t);let[r,s]=i(e,"#");return Object.assign({url:r.split("?")[0]||"",query:m(p(e),t)},t&&t.parseFragmentIdentifier&&s?{fragmentIdentifier:f(s,t)}:{})},t.stringifyUrl=(e,r)=>{r=Object.assign({encode:!0,strict:!0,[o]:!0},r);let s=h(e.url).spl
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC7116INData Raw: 3d 65 2e 6e 61 6d 65 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 72 2c 73 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 74 68 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 74 79 70 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 61 72 61 6d 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 74 68 69 73 2e 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 70 61 74 68 3d 72 2c 74 68 69 73 2e 74 79 70 65 3d 73 2c 74 68 69 73 2e 65 72 72 6f 72 73 3d 5b 5d 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 5b 5d 2c 64 28 65 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e
                                                                                                                                                                                                                Data Ascii: =e.name}constructor(e,t,r,s){super(),this.value=void 0,this.path=void 0,this.type=void 0,this.errors=void 0,this.params=void 0,this.inner=void 0,this.name="ValidationError",this.value=t,this.path=r,this.type=s,this.errors=[],this.inner=[],d(e).forEach(e=>
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC8302INData Raw: 65 2c 74 2e 5f 74 79 70 65 43 68 65 63 6b 3d 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 2c 74 2e 5f 77 68 69 74 65 6c 69 73 74 3d 74 68 69 73 2e 5f 77 68 69 74 65 6c 69 73 74 2e 63 6c 6f 6e 65 28 29 2c 74 2e 5f 62 6c 61 63 6b 6c 69 73 74 3d 74 68 69 73 2e 5f 62 6c 61 63 6b 6c 69 73 74 2e 63 6c 6f 6e 65 28 29 2c 74 2e 69 6e 74 65 72 6e 61 6c 54 65 73 74 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 54 65 73 74 73 29 2c 74 2e 65 78 63 6c 75 73 69 76 65 54 65 73 74 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 68 69 73 2e 65 78 63 6c 75 73 69 76 65 54 65 73 74 73 29 2c 74 2e 64 65 70 73 3d 5b 2e 2e 2e 74 68 69 73 2e 64 65 70 73 5d 2c 74 2e 63 6f 6e 64 69 74 69 6f 6e 73 3d 5b 2e 2e 2e 74 68 69
                                                                                                                                                                                                                Data Ascii: e,t._typeCheck=this._typeCheck,t._whitelist=this._whitelist.clone(),t._blacklist=this._blacklist.clone(),t.internalTests=Object.assign({},this.internalTests),t.exclusiveTests=Object.assign({},this.exclusiveTests),t.deps=[...this.deps],t.conditions=[...thi
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC3398INData Raw: 73 75 70 65 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 79 70 65 3a 22 6d 69 78 65 64 22 2c 63 68 65 63 6b 3a 65 7d 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 22 6d 69 78 65 64 22 2c 63 68 65 63 6b 3a 4e 7d 2c 65 29 29 7d 7d 56 2e 70 72 6f 74 6f 74 79 70 65 3b 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 44 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 63 68 65 63 6b 3a 65 3d 3e 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 6f 6f 6c 65 61 6e 26 26 28 65 3d 65 2e 76 61 6c 75 65 4f 66 28 29 29 2c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 7d 29 2c 74 68 69 73 2e 77 69 74 68 4d 75 74 61 74 69 6f 6e 28 28 29 3d 3e 7b 74 68 69
                                                                                                                                                                                                                Data Ascii: super("function"==typeof e?{type:"mixed",check:e}:Object.assign({type:"mixed",check:N},e))}}V.prototype;class z extends D{constructor(){super({type:"boolean",check:e=>(e instanceof Boolean&&(e=e.valueOf()),"boolean"==typeof e)}),this.withMutation(()=>{thi
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4096INData Raw: 33 33 39 38 0d 0a 7d 2c 73 6b 69 70 41 62 73 65 6e 74 3a 21 30 2c 74 65 73 74 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3c 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 28 65 29 7d 7d 29 7d 6d 61 74 63 68 65 73 28 65 2c 74 29 7b 6c 65 74 20 72 2c 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 7b 65 78 63 6c 75 64 65 45 6d 70 74 79 53 74 72 69 6e 67 3a 6e 3d 21 31 2c 6d 65 73 73 61 67 65 3a 72 2c 6e 61 6d 65 3a 73 7d 3d 74 3a 72 3d 74 29 2c 74 68 69 73 2e 74 65 73 74 28 7b 6e 61 6d 65 3a 73 7c 7c 22 6d 61 74 63 68 65 73 22 2c 6d 65 73 73 61 67 65 3a 72 7c 7c 67 2e 6d 61 74 63 68 65 73 2c 70 61 72 61 6d 73 3a 7b 72 65 67 65 78 3a 65 7d 2c 73 6b 69 70 41 62 73 65 6e 74 3a 21 30 2c 74 65
                                                                                                                                                                                                                Data Ascii: 3398},skipAbsent:!0,test(t){return t.length<=this.resolve(e)}})}matches(e,t){let r,s,n=!1;return t&&("object"==typeof t?{excludeEmptyString:n=!1,message:r,name:s}=t:r=t),this.test({name:s||"matches",message:r||g.matches,params:{regex:e},skipAbsent:!0,te


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                65192.168.2.64978837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:39 UTC505OUTGET /_next/static/chunks/9153-f8aad7ee256ed4e8.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21622
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e657efa18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: W/"5cf9-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=rQgCE7wmwo_L7wwbdq6D5aaYRPgzb1EfIkIeAHgOoIE-1727616400-1.0.1.1-t7mwmgA5qtGmDypBqYb2X55t3lMWEkonvP7MpTdXsyD9I9TZRCQxxwrPWHoFONXYbOyvduxzhEMrYgauSbemzg; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48226
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC374INData Raw: 35 63 66 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 35 33 5d 2c 7b 31 37 39 34 36 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 75 2c 46 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 43 3d 46 28 37 33 32 30 33 29 3b 75 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 45 3d 43 28 46 28 31 39 31 32 34 29 29 2c 74 3d 46 28 32 34 32 34 36 29 3b 75 2e 5a 3d 28 30 2c 45 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 74 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32 20 32 43 36 2e 34 38 20 32 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e
                                                                                                                                                                                                                Data Ascii: 5cf9(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9153],{17946:function(D,u,F){"use strict";var C=F(73203);u.Z=void 0;var E=C(F(19124)),t=F(24246);u.Z=(0,E.default)((0,t.jsx)("path",{d:"M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 20 43 3d 46 28 33 30 38 30 38 29 2c 45 3d 46 28 32 35 37 37 33 29 2c 74 3d 46 28 32 37 33 37 38 29 2c 65 3d 46 28 37 31 36 33 35 29 2c 42 3d 46 28 34 36 37 35 33 29 2c 6e 3d 46 28 35 34 38 34 31 29 2c 72 3d 46 28 31 32 37 30 39 29 2c 6f 3d 46 28 37 33 30 33 37 29 2c 69 3d 46 28 36 38 30 31 34 29 2c 61 3d 46 28 37 38 38 34 39 29 2c 41 3d 46 28 32 32 38 35 38 29 2c 73 3d 46 28 31 36 37 35 38 29 2c 63 3d 46 28 35 31 31 38 33 29 2c 6c 3d 46 28 33 38 30 36 32 29 2c 70 3d 46 28 37 33 35 36 32 29 3b 6c 65 74 20 64 3d 28 30 2c 70 2e 5a 29 28 22 4d 75 69 4c 69 73 74 49 74 65 6d 49 63 6f 6e 22 2c 5b 22 72 6f 6f 74 22 2c 22 61 6c 69 67 6e 49 74 65 6d 73 46 6c 65 78 53 74 61 72 74 22 5d 29 2c 66 3d 28 30 2c 70 2e 5a 29 28 22 4d 75 69 4c 69 73 74 49 74 65 6d 54 65 78
                                                                                                                                                                                                                Data Ascii: C=F(30808),E=F(25773),t=F(27378),e=F(71635),B=F(46753),n=F(54841),r=F(12709),o=F(73037),i=F(68014),a=F(78849),A=F(22858),s=F(16758),c=F(51183),l=F(38062),p=F(73562);let d=(0,p.Z)("MuiListItemIcon",["root","alignItemsFlexStart"]),f=(0,p.Z)("MuiListItemTex
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 75 6e 64 43 6f 6c 6f 72 3a 44 2e 76 61 72 73 3f 60 72 67 62 61 28 24 7b 44 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 43 68 61 6e 6e 65 6c 7d 20 2f 20 24 7b 44 2e 76 61 72 73 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 7d 29 60 3a 28 30 2c 6e 2e 46 71 29 28 44 2e 70 61 6c 65 74 74 65 2e 70 72 69 6d 61 72 79 2e 6d 61 69 6e 2c 44 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 73 65 6c 65 63 74 65 64 4f 70 61 63 69 74 79 29 7d 7d 2c 5b 60 26 2e 24 7b 67 2e 66 6f 63 75 73 56 69 73 69 62 6c 65 7d 60 5d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 28 44 2e 76 61 72 73 7c 7c 44 29 2e 70 61 6c 65 74 74 65 2e 61 63 74 69 6f 6e 2e 66 6f 63 75 73 7d 2c 5b 60 26 2e 24 7b 67
                                                                                                                                                                                                                Data Ascii: undColor:D.vars?`rgba(${D.vars.palette.primary.mainChannel} / ${D.vars.palette.action.selectedOpacity})`:(0,n.Fq)(D.palette.primary.main,D.palette.action.selectedOpacity)}},[`&.${g.focusVisible}`]:{backgroundColor:(D.vars||D).palette.action.focus},[`&.${g
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 3a 33 36 7d 7d 2c 21 75 2e 64 65 6e 73 65 26 26 7b 5b 44 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 73 6d 22 29 5d 3a 7b 6d 69 6e 48 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 7d 2c 75 2e 64 65 6e 73 65 26 26 28 30 2c 45 2e 5a 29 28 7b 6d 69 6e 48 65 69 67 68 74 3a 33 32 2c 70 61 64 64 69 6e 67 54 6f 70 3a 34 2c 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3a 34 7d 2c 44 2e 74 79 70 6f 67 72 61 70 68 79 2e 62 6f 64 79 32 2c 7b 5b 60 26 20 2e 24 7b 64 2e 72 6f 6f 74 7d 20 73 76 67 60 5d 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 2e 32 35 72 65 6d 22 7d 7d 29 29 29 3b 76 61 72 20 5a 3d 74 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 44 2c 75 29 7b 6c 65 74 20 46 3b 6c 65 74 20 42 3d 28 30 2c 69 2e 5a 29 28 7b 70 72 6f 70 73 3a 44 2c 6e 61 6d 65
                                                                                                                                                                                                                Data Ascii: :36}},!u.dense&&{[D.breakpoints.up("sm")]:{minHeight:"auto"}},u.dense&&(0,E.Z)({minHeight:32,paddingTop:4,paddingBottom:4},D.typography.body2,{[`& .${d.root} svg`]:{fontSize:"1.25rem"}})));var Z=t.forwardRef(function(D,u){let F;let B=(0,i.Z)({props:D,name
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5930INData Raw: 44 46 46 46 7c 5c 75 44 38 33 43 5c 75 44 46 46 45 7c 5c 75 44 38 33 43 5c 75 44 46 46 44 7c 5c 75 44 38 33 43 5c 75 44 46 46 43 29 3f 7c 28 3f 3a 5c 75 44 38 33 44 5c 75 44 43 36 39 28 3f 3a 5c 75 44 38 33 43 5c 75 44 46 46 42 5c 75 32 30 30 44 5c 75 32 37 36 34 5c 75 46 45 30 46 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5c 75 44 43 38 42 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5b 5c 75 44 43 36 38 5c 75 44 43 36 39 5d 29 7c 5c 75 44 38 33 44 5b 5c 75 44 43 36 38 5c 75 44 43 36 39 5d 29 7c 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 46 46 43 2d 5c 75 44 46 46 46 5d 29 5c 75 32 30 30 44 5c 75 32 37 36 34 5c 75 46 45 30 46 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5c 75 44 43 38 42 5c 75 32 30 30 44 28 3f 3a 5c 75 44 38 33 44 5b 5c 75 44 43 36 38 5c
                                                                                                                                                                                                                Data Ascii: DFFF|\uD83C\uDFFE|\uD83C\uDFFD|\uD83C\uDFFC)?|(?:\uD83D\uDC69(?:\uD83C\uDFFB\u200D\u2764\uFE0F\u200D(?:\uD83D\uDC8B\u200D(?:\uD83D[\uDC68\uDC69])|\uD83D[\uDC68\uDC69])|(?:\uD83C[\uDFFC-\uDFFF])\u200D\u2764\uFE0F\u200D(?:\uD83D\uDC8B\u200D(?:\uD83D[\uDC68\
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC7116INData Raw: 5c 75 44 44 46 39 5c 75 44 44 46 42 5c 75 44 44 46 44 2d 5c 75 44 44 46 46 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 37 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 35 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 29 7c 5c 75 44 38 33 43 5c 75 44 44 46 33 28 3f 3a 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d
                                                                                                                                                                                                                Data Ascii: \uDDF9\uDDFB\uDDFD-\uDDFF])|\uD83C\uDDF7(?:\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC])|\uD83C\uDDF5(?:\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE])|\uD83C\uDDF3(?:\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2733INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 44 29 7b 76 61 72 20 75 3d 74 2e 63 61 6c 6c 28 44 2c 42 29 2c 46 3d 44 5b 42 5d 3b 74 72 79 7b 44 5b 42 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 43 3d 21 30 7d 63 61 74 63 68 28 44 29 7b 7d 76 61 72 20 45 3d 65 2e 63 61 6c 6c 28 44 29 3b 72 65 74 75 72 6e 20 43 26 26 28 75 3f 44 5b 42 5d 3d 46 3a 64 65 6c 65 74 65 20 44 5b 42 5d 29 2c 45 7d 7d 2c 32 31 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 44 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 44 29 7d 7d 2c 37 37 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 75 2c 46 29 7b 76 61 72 20 43 3d 46 28 33 39 31 32 30 29 2c 45
                                                                                                                                                                                                                Data Ascii: =function(D){var u=t.call(D,B),F=D[B];try{D[B]=void 0;var C=!0}catch(D){}var E=e.call(D);return C&&(u?D[B]=F:delete D[B]),E}},21258:function(D){var u=Object.prototype.toString;D.exports=function(D){return u.call(D)}},77400:function(D,u,F){var C=F(39120),E
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                66192.168.2.64979037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC505OUTGET /_next/static/chunks/8039-03b8f15f6a4fac0f.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21622
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e65af1a18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: W/"5b4b-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=DNXlS89qSh9y1X62JtPazZAxr9tKa5F_bkOXn4kABzw-1727616400-1.0.1.1-YcHd9VQ3N5Aql4m6wNFNgYc_aZwhG4vBAf3KH1piD0ZdAmpLYCLwY7.Hwpppf8.I_emkxV8EiJ4j_j3BlsxIkA; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48228
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC374INData Raw: 35 62 34 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 33 39 5d 2c 7b 38 38 30 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 47 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 4b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 2c 51 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 52 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 55 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 2c 63 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 41
                                                                                                                                                                                                                Data Ascii: 5b4b"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8039],{88039:function(e,t,r){r.d(t,{Gc:function(){return A},KN:function(){return M},Qr:function(){return R},RV:function(){return w},U2:function(){return g},cI:function(){return eA
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: 3d 3e 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 2c 6c 3d 65 3d 3e 6e 75 6c 6c 3d 3d 65 3b 6c 65 74 20 75 3d 65 3d 3e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3b 76 61 72 20 6e 3d 65 3d 3e 21 6c 28 65 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 75 28 65 29 26 26 21 69 28 65 29 2c 6f 3d 65 3d 3e 6e 28 65 29 26 26 65 2e 74 61 72 67 65 74 3f 61 28 65 2e 74 61 72 67 65 74 29 3f 65 2e 74 61 72 67 65 74 2e 63 68 65 63 6b 65 64 3a 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 3a 65 2c 64 3d 65 3d 3e 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 2e 73 65 61 72 63 68 28 2f 5c 2e 5c 64 2b 28 5c 2e 7c 24 29 2f 29 29 7c 7c 65 2c 66 3d 28 65 2c 74 29 3d 3e 65 2e 68 61 73 28 64 28 74 29 29 2c 63 3d 65 3d 3e 7b 6c 65 74 20 74 3d 65
                                                                                                                                                                                                                Data Ascii: =>e instanceof Date,l=e=>null==e;let u=e=>"object"==typeof e;var n=e=>!l(e)&&!Array.isArray(e)&&u(e)&&!i(e),o=e=>n(e)&&e.target?a(e.target)?e.target.checked:e.target.value:e,d=e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e,f=(e,t)=>e.has(d(t)),c=e=>{let t=e
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 63 75 72 72 65 6e 74 2c 72 2e 5f 75 70 64 61 74 65 46 6f 72 6d 53 74 61 74 65 29 26 26 6e 28 7b 2e 2e 2e 72 2e 5f 66 6f 72 6d 53 74 61 74 65 2c 2e 2e 2e 65 7d 29 2c 73 75 62 6a 65 63 74 3a 72 2e 5f 73 75 62 6a 65 63 74 73 2e 73 74 61 74 65 7d 29 2c 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 28 6f 2e 63 75 72 72 65 6e 74 3d 21 30 2c 64 2e 63 75 72 72 65 6e 74 2e 69 73 56 61 6c 69 64 26 26 72 2e 5f 75 70 64 61 74 65 56 61 6c 69 64 28 21 30 29 2c 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 2c 5b 72 5d 29 2c 53 28 75 2c 72 2c 64 2e 63 75 72 72 65 6e 74 2c 21 31 29 7d 76 61 72 20 55 3d 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 4c 3d 28 65 2c 74 2c 72 2c 73 2c 61 29 3d 3e 55 28 65 29 3f 28 73 26 26 74 2e 77 61 74 63 68
                                                                                                                                                                                                                Data Ascii: current,r._updateFormState)&&n({...r._formState,...e}),subject:r._subjects.state}),s.useEffect(()=>(o.current=!0,d.current.isValid&&r._updateValid(!0),()=>{o.current=!1}),[r]),S(u,r,d.current,!1)}var U=e=>"string"==typeof e,L=(e,t,r,s,a)=>U(e)?(s&&t.watch
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 75 29 26 26 64 28 6d 28 4c 28 6e 2e 63 75 72 72 65 6e 74 2c 72 2e 5f 6e 61 6d 65 73 2c 65 2e 76 61 6c 75 65 73 7c 7c 72 2e 5f 66 6f 72 6d 56 61 6c 75 65 73 2c 21 31 2c 69 29 29 29 7d 7d 29 3b 6c 65 74 5b 6f 2c 64 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 72 2e 5f 67 65 74 57 61 74 63 68 28 61 2c 69 29 29 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 72 2e 5f 72 65 6d 6f 76 65 55 6e 6d 6f 75 6e 74 65 64 28 29 29 2c 6f 7d 76 61 72 20 6a 3d 65 3d 3e 2f 5e 5c 77 2a 24 2f 2e 74 65 73 74 28 65 29 2c 42 3d 65 3d 3e 76 28 65 2e 72 65 70 6c 61 63 65 28 2f 5b 22 7c 27 5d 7c 5c 5d 2f 67 2c 22 22 29 2e 73 70 6c 69 74 28 2f 5c 2e 7c 5c 5b 2f 29 29 2c 4e 3d 28 65 2c 74 2c 72 29 3d 3e 7b 6c 65 74 20 73 3d 2d 31 2c 61 3d 6a 28 74 29 3f 5b 74 5d 3a
                                                                                                                                                                                                                Data Ascii: u)&&d(m(L(n.current,r._names,e.values||r._formValues,!1,i)))}});let[o,d]=s.useState(r._getWatch(a,i));return s.useEffect(()=>r._removeUnmounted()),o}var j=e=>/^\w*$/.test(e),B=e=>v(e.replace(/["|']|\]/g,"").split(/\.|\[/)),N=(e,t,r)=>{let s=-1,a=j(t)?[t]:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5930INData Raw: 74 68 3e 2b 65 2e 76 61 6c 75 65 2c 61 3d 21 6c 28 74 2e 76 61 6c 75 65 29 26 26 53 2e 6c 65 6e 67 74 68 3c 2b 74 2e 76 61 6c 75 65 3b 69 66 28 28 73 7c 7c 61 29 26 26 28 6a 28 73 2c 65 2e 6d 65 73 73 61 67 65 2c 74 2e 6d 65 73 73 61 67 65 29 2c 21 72 29 29 72 65 74 75 72 6e 20 44 28 45 5b 5f 5d 2e 6d 65 73 73 61 67 65 29 2c 45 7d 69 66 28 76 26 26 21 4c 26 26 55 28 53 29 29 7b 6c 65 74 7b 76 61 6c 75 65 3a 65 2c 6d 65 73 73 61 67 65 3a 74 7d 3d 65 72 28 76 29 3b 69 66 28 7a 28 65 29 26 26 21 53 2e 6d 61 74 63 68 28 65 29 26 26 28 45 5b 5f 5d 3d 7b 74 79 70 65 3a 56 2e 70 61 74 74 65 72 6e 2c 6d 65 73 73 61 67 65 3a 74 2c 72 65 66 3a 75 2c 2e 2e 2e 54 28 56 2e 70 61 74 74 65 72 6e 2c 74 29 7d 2c 21 72 29 29 72 65 74 75 72 6e 20 44 28 74 29 2c 45 7d 69 66
                                                                                                                                                                                                                Data Ascii: th>+e.value,a=!l(t.value)&&S.length<+t.value;if((s||a)&&(j(s,e.message,t.message),!r))return D(E[_].message),E}if(v&&!L&&U(S)){let{value:e,message:t}=er(v);if(z(e)&&!S.match(e)&&(E[_]={type:V.pattern,message:t,ref:u,...T(V.pattern,t)},!r))return D(t),E}if
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC7116INData Raw: 20 6e 3d 61 77 61 69 74 20 65 73 28 6c 2c 63 2c 43 2c 72 2e 73 68 6f 75 6c 64 55 73 65 4e 61 74 69 76 65 56 61 6c 69 64 61 74 69 6f 6e 26 26 21 74 2c 75 29 3b 69 66 28 6a 28 5b 69 5d 29 2c 6e 5b 65 2e 6e 61 6d 65 5d 26 26 28 61 2e 76 61 6c 69 64 3d 21 31 2c 74 29 29 62 72 65 61 6b 3b 74 7c 7c 28 67 28 6e 2c 65 2e 6e 61 6d 65 29 3f 75 3f 48 28 73 2e 65 72 72 6f 72 73 2c 6e 2c 65 2e 6e 61 6d 65 29 3a 4e 28 73 2e 65 72 72 6f 72 73 2c 65 2e 6e 61 6d 65 2c 6e 5b 65 2e 6e 61 6d 65 5d 29 3a 65 61 28 73 2e 65 72 72 6f 72 73 2c 65 2e 6e 61 6d 65 29 29 7d 75 26 26 61 77 61 69 74 20 4a 28 75 2c 74 2c 61 29 7d 7d 72 65 74 75 72 6e 20 61 2e 76 61 6c 69 64 7d 2c 58 3d 28 65 2c 74 29 3d 3e 28 65 26 26 74 26 26 4e 28 63 2c 65 2c 74 29 2c 21 65 75 28 65 41 28 29 2c 64 29
                                                                                                                                                                                                                Data Ascii: n=await es(l,c,C,r.shouldUseNativeValidation&&!t,u);if(j([i]),n[e.name]&&(a.valid=!1,t))break;t||(g(n,e.name)?u?H(s.errors,n,e.name):N(s.errors,e.name,n[e.name]):ea(s.errors,e.name))}u&&await J(u,t,a)}}return a.valid},X=(e,t)=>(e&&t&&N(c,e,t),!eu(eA(),d)
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2303INData Raw: 61 6c 75 65 73 29 26 26 72 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 73 28 29 2e 74 68 65 6e 28 65 3d 3e 7b 65 55 28 65 2c 72 2e 72 65 73 65 74 4f 70 74 69 6f 6e 73 29 2c 53 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 69 73 4c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 29 2c 5f 75 70 64 61 74 65 46 6f 72 6d 53 74 61 74 65 3a 65 3d 3e 7b 73 3d 7b 2e 2e 2e 73 2c 2e 2e 2e 65 7d 7d 2c 5f 64 69 73 61 62 6c 65 46 6f 72 6d 3a 65 3d 3e 7b 70 28 65 29 26 26 28 53 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 64 69 73 61 62 6c 65 64 3a 65 7d 29 2c 49 28 75 2c 28 74 2c 72 29 3d 3e 7b 6c 65 74 20 73 3d 65 2c 61 3d 67 28 75 2c 72 29 3b 61 26 26 70 28 61 2e 5f 66 2e 64 69 73 61 62 6c 65 64 29 26 26 28 73 7c 7c 28 73 3d 61 2e 5f 66 2e 64 69 73 61 62 6c 65 64 29 29 2c 74 2e 64 69 73 61 62 6c
                                                                                                                                                                                                                Data Ascii: alues)&&r.defaultValues().then(e=>{eU(e,r.resetOptions),S.state.next({isLoading:!1})}),_updateFormState:e=>{s={...s,...e}},_disableForm:e=>{p(e)&&(S.state.next({disabled:e}),I(u,(t,r)=>{let s=e,a=g(u,r);a&&p(a._f.disabled)&&(s||(s=a._f.disabled)),t.disabl
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                67192.168.2.649797104.17.247.2034433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC551OUTGET /detect-autofill@1.1.4/dist/detect-autofill.js HTTP/1.1
                                                                                                                                                                                                                Host: unpkg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                                last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                etag: W/"146e-Ne9ls9dkE0kDNe0RVAP+Emk5C78"
                                                                                                                                                                                                                via: 1.1 fly.io
                                                                                                                                                                                                                fly-request-id: 01HRWM6QYVAHGPAK8KXR4EYK36-lga
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 17258700
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e655950c420-EWR
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC792INData Raw: 31 34 36 65 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 34 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 36 34 35 29 2c 6f 3d 6e 2e 6e 28 72 29 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 7d 29 29 3b 6f 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 49 4e 50 55 54 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2c 53 45 4c 45 43 54 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2c 54 45 58 54 41 52 45 41 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6f 6e 61 75 74 6f 66 69 6c 6c 73 74 61 72 74 7d 49 4e 50 55 54 3a 6e 6f 74 28 3a 2d 77 65 62 6b 69 74 2d 61 75 74
                                                                                                                                                                                                                Data Ascii: 146e(()=>{var e={454:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var r=n(645),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"INPUT:-webkit-autofill,SELECT:-webkit-autofill,TEXTAREA:-webkit-autofill{animation-name:onautofillstart}INPUT:not(:-webkit-aut
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 63 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 75 5d 29 3b 72 26 26 6f 5b 63 5b 30 5d 5d 7c 7c 28 6e 26 26 28 63 5b 32 5d 3f 63 5b 32 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 61 6e 64 20 22 29 2e 63 6f 6e 63 61 74 28 63 5b 32 5d 29 3a 63 5b 32 5d 3d 6e 29 2c 74 2e 70 75 73 68 28 63 29 29 7d 7d 2c 74 7d 7d 2c 38 31 30 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 74 72 79 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 73 74 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 30 21 3d 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74
                                                                                                                                                                                                                Data Ascii: c=[].concat(e[u]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):c[2]=n),t.push(c))}},t}},810:()=>{!function(){if("undefined"!=typeof window)try{var e=new window.CustomEvent("test",{cancelable:!0});if(e.preventDefault(),!0!==e.defaultPrevent
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 72 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 72 3d 65 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 2e 6e 6f 6e 63 65 29 7b 76 61 72 20 61 3d 6e 2e 6e 63 3b 61 26 26 28 72 2e 6e 6f 6e 63 65 3d 61 29 7d 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 72 5b 65 5d 29 7d 29 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 69 6e 73 65 72 74 29 65 2e 69 6e 73 65 72 74 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 6f 28
                                                                                                                                                                                                                Data Ascii: r.push(s)}return r}function c(e){var t=document.createElement("style"),r=e.attributes||{};if(void 0===r.nonce){var a=n.nc;a&&(r.nonce=a)}if(Object.keys(r).forEach((function(e){t.setAttribute(e,r[e])})),"function"==typeof e.insert)e.insert(t);else{var i=o(
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 6f 64 65 29 72 65 74 75 72 6e 21 31 3b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 28 6e 29 7d 3b 72 65 74 75 72 6e 20 72 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 69 66 28 74 2e 63 73 73 3d 3d 3d 65 2e 63 73 73 26 26 74 2e 6d 65 64 69 61 3d 3d 3d 65 2e 6d 65 64 69 61 26 26 74 2e 73 6f 75 72 63 65 4d 61 70 3d 3d 3d 65 2e 73 6f 75 72 63 65 4d 61 70 29 72 65 74 75 72 6e 3b 72 28 65 3d 74 29 7d 65 6c 73 65 20 6f 28 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 74 3d 74 7c 7c 7b 7d 29 2e 73 69 6e 67 6c 65 74 6f 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 69 6e 67 6c 65 74 6f 6e 7c 7c 28 74 2e 73 69 6e 67 6c 65 74 6f 6e 3d 28 76 6f
                                                                                                                                                                                                                Data Ascii: ode)return!1;e.parentNode.removeChild(e)}(n)};return r(e),function(t){if(t){if(t.css===e.css&&t.media===e.media&&t.sourceMap===e.sourceMap)return;r(e=t)}else o()}}e.exports=function(e,t){(t=t||{}).singleton||"boolean"==typeof t.singleton||(t.singleton=(vo
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC339INData Raw: 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 6e 75 6c 6c 7d 29 29 29 7d 74 28 29 28 72 2e 5a 2c 7b 69 6e 73 65 72 74 3a 22 68 65 61 64 22 2c 73 69 6e 67 6c 65 74 6f 6e 3a 21 31 7d 29 2c 72 2e 5a 2e 6c 6f 63 61 6c 73 2c 6e 28 38 31 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 6e 61 75 74 6f 66 69 6c 6c 73 74 61 72 74 22 3d 3d 3d 65 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3f 6f 28 65 2e 74 61 72 67 65 74 29 3a 61 28 65 2e 74 61 72 67 65 74 29 7d 29 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 69 6e 73 65 72
                                                                                                                                                                                                                Data Ascii: able:!1,detail:null})))}t()(r.Z,{insert:"head",singleton:!1}),r.Z.locals,n(810),document.addEventListener("animationstart",(function(e){"onautofillstart"===e.animationName?o(e.target):a(e.target)}),!0),document.addEventListener("input",(function(e){"inser
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                68192.168.2.649798104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC534OUTGET /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1279INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 9760
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 35 71 37 6c 7a 2f 67 67 68 4f 61 5a 6d 65 62 38 32 36 73 49 33 46 30 51 4b 73 73 55 35 69 4c 76 52 6e 78 42 58 65 45 32 68 36 74 35 30 5a 33 2b 45 75 44 43 57 76 73 66 4f 36 7a 4c 67 73 4f 41 2f 68 47 79 63 51 79 56 43 33 46 71 35 34 67 38 33 4d 65 37 4d 50 66 78 58 59 79 51 47 44 2f 73 73 75 4f 6d 57 63 4e 53 6f 68 50 4b 6c 74 61 6a 6b 4d 64 6b 6b 35 73 7a 4e 7a 74 38 4e 66 54 41 68 45 6e 2b 42 53 73 57 72 36 71 43 69 59 35 4a 76 38 75 55 38 41 3d 3d 24 30 2b 6b 36 50 6b 33 35 2b 63 68 55 6d 6d 50 6e 4c 4e 75 36 42 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: 5q7lz/gghOaZmeb826sI3F0QKssU5iLvRnxBXeE2h6t50Z3+EuDCWvsfO6zLgsOA/hGycQyVC3Fq54g83Me7MPfxXYyQGD/ssuOmWcNSohPKltajkMdkk5szNzt8NfTAhEn+BSsWr6qCiY5Jv8uU8A==$0+k6Pk35+chUmmPnLNu6Bg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1077INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74
                                                                                                                                                                                                                Data Ascii: m9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0t
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 55 51 4d 4b 36 77 34 5a 70 79 42 4a 54 6d 35 67 46 45 6d 6f 69 33 5f 51 2d 31 37 32 37 36 31 36 34 30 30 2d 31 2e 31 2e 31 2e 31 2d 55 45 32 5a 44 42 46 33 5f 36 76 47 2e 52 34 69 54 2e 58 32 5a 36 43 7a 72 4e 65 66 67 73 34 4a 73 4c 41 2e 4f 4a 6f 4c 68 38 46 35 47 45 49 75 59 63 46 4e 54 67 64 5f 66 51 6d 73 70 71 46 6b 4f 79 58 4a 4c 39 30 59 35 43 78 33 4b 6d 58 6b 36 58 57 30 56 42 38 34 51 4f 43 49 4e 6a 77 36 75 47 30 71 5f 73 39 4e 73 32 61 61 41 33 58 49 55 75 4e 6f 67 4d 5a 73 68 4a 4f 79 76 77 6a 51 42 4f 74 2e 4f 62 76 48 64 35 34 44 62 6e 73 72 7a 32 5f 74 67 37 65 4d 66 72 56 72 56 46 36 4a 6d 46 38 30 43 7a 55 34 48 38 35 38 54 45 5a 75 69 65 6f 4f 32 45 47 65 2e 4b 65 61 46 30 77 34 71 72 73 67 72 5a 6e 6d 52 48 71 4b 4c 35 59 32 58 69 76
                                                                                                                                                                                                                Data Ascii: UQMK6w4ZpyBJTm5gFEmoi3_Q-1727616400-1.1.1.1-UE2ZDBF3_6vG.R4iT.X2Z6CzrNefgs4JsLA.OJoLh8F5GEIuYcFNTgd_fQmspqFkOyXJL90Y5Cx3KmXk6XW0VB84QOCINjw6uG0q_s9Ns2aaA3XIUuNogMZshJOyvwjQBOt.ObvHd54Dbnsrz2_tg7eMfrVrVF6JmF80CzU4H858TEZuieoO2EGe.KeaF0w4qrsgrZnmRHqKL5Y2Xiv
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 70 74 5a 4a 65 33 77 64 75 46 69 69 4d 70 37 30 5a 4f 35 6e 51 2e 49 57 69 30 48 71 30 6c 78 51 4c 6b 75 79 57 79 38 64 4b 2e 48 70 48 38 4d 79 62 50 56 6a 7a 4d 73 69 4a 74 6b 6f 69 6f 4d 2e 39 75 76 4b 44 4f 36 4b 66 57 52 68 52 71 65 52 59 76 45 67 4b 70 5a 75 4c 76 53 51 63 32 38 4c 50 68 56 64 4d 6d 6f 4a 35 5f 6a 47 78 6d 50 66 52 77 56 36 77 51 68 47 54 43 6f 63 4f 39 2e 50 7a 53 46 4d 74 79 70 70 4a 71 42 79 70 33 61 65 6e 76 4c 68 54 72 71 73 62 34 6e 41 4e 6a 52 46 79 67 35 66 79 78 31 78 43 50 36 42 74 66 75 52 76 64 61 4a 70 62 4c 61 48 44 68 6f 6e 79 62 53 73 67 69 4a 76 45 63 34 77 42 58 58 63 4f 37 41 72 62 2e 33 62 70 58 6d 4e 33 31 61 49 6a 6e 76 4f 45 38 67 67 2e 62 58 34 55 64 47 75 41 6c 53 48 6a 56 76 74 62 4a 4d 63 63 4b 5f 6f 74 4b
                                                                                                                                                                                                                Data Ascii: ptZJe3wduFiiMp70ZO5nQ.IWi0Hq0lxQLkuyWy8dK.HpH8MybPVjzMsiJtkoioM.9uvKDO6KfWRhRqeRYvEgKpZuLvSQc28LPhVdMmoJ5_jGxmPfRwV6wQhGTCocO9.PzSFMtyppJqByp3aenvLhTrqsb4nANjRFyg5fyx1xCP6BtfuRvdaJpbLaHDhonybSsgiJvEc4wBXXcO7Arb.3bpXmN31aIjnvOE8gg.bX4UdGuAlSHjVvtbJMccK_otK
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 78 50 54 59 6f 59 62 43 56 44 6e 62 6a 5a 35 32 42 67 58 4b 62 31 6b 58 7a 42 5f 6c 43 49 47 70 6b 69 63 5f 4c 41 70 53 4c 4c 53 53 64 6b 59 79 30 70 74 31 52 39 42 52 34 44 53 48 63 57 62 59 46 7a 62 62 51 35 49 72 58 68 35 4e 47 36 62 4b 55 72 43 4d 43 37 6c 6d 55 4d 4c 64 38 67 4d 38 45 73 75 70 6b 74 46 6e 41 77 50 78 43 77 6f 36 70 46 73 39 5f 5f 4f 45 6b 55 37 54 76 44 51 5f 30 72 70 44 4d 7a 53 50 63 53 7a 67 42 68 4b 42 7a 67 7a 75 75 38 6b 72 30 72 59 52 56 79 6f 7a 70 34 6c 31 45 78 49 66 5f 34 42 79 4c 43 64 41 68 50 4e 65 6a 67 73 72 6a 4d 76 75 63 46 31 72 65 44 52 56 6d 53 61 76 6e 4e 4d 5f 49 39 4f 45 76 53 47 44 68 44 79 76 72 4d 56 77 46 37 7a 61 51 61 77 56 68 74 5f 38 4c 79 64 5a 73 35 61 56 63 61 64 58 68 42 6b 44 38 6f 4d 67 36 66 69
                                                                                                                                                                                                                Data Ascii: xPTYoYbCVDnbjZ52BgXKb1kXzB_lCIGpkic_LApSLLSSdkYy0pt1R9BR4DSHcWbYFzbbQ5IrXh5NG6bKUrCMC7lmUMLd8gM8EsupktFnAwPxCwo6pFs9__OEkU7TvDQ_0rpDMzSPcSzgBhKBzgzuu8kr0rYRVyozp4l1ExIf_4ByLCdAhPNejgsrjMvucF1reDRVmSavnNM_I9OEvSGDhDyvrMVwF7zaQawVht_8LydZs5aVcadXhBkD8oMg6fi
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 57 73 50 42 59 38 6a 59 63 71 32 5f 4e 31 4c 31 72 55 2e 69 74 43 76 77 36 62 74 69 36 5a 39 52 71 38 46 59 52 65 43 47 5f 76 77 62 47 75 4b 58 54 59 64 78 75 4e 63 78 35 66 70 51 68 6d 59 49 75 35 70 6b 36 42 72 75 2e 66 68 61 57 55 5f 4e 41 6c 6d 5f 4d 57 39 47 4e 75 65 45 55 70 5f 67 39 78 6e 6e 34 35 44 59 4a 33 59 4c 35 55 71 59 50 4d 79 4e 44 58 41 50 73 75 44 51 34 56 4a 53 4f 35 47 57 59 72 41 4c 74 73 32 5f 52 69 7a 5a 64 4d 76 38 43 67 6f 47 4c 6a 48 49 54 72 55 56 48 32 53 44 61 58 64 59 6c 69 4f 5f 48 6b 78 5f 38 39 44 46 50 72 4e 58 7a 47 4e 73 64 69 6e 56 74 41 4f 6b 34 56 5f 33 43 42 59 49 37 71 38 77 47 4d 78 53 30 73 53 63 51 5f 4f 49 4a 62 31 65 46 58 54 36 48 45 79 35 36 6b 33 30 4e 44 53 32 30 73 72 6c 6a 52 2e 48 4c 34 70 52 72 58 6e
                                                                                                                                                                                                                Data Ascii: WsPBY8jYcq2_N1L1rU.itCvw6bti6Z9Rq8FYReCG_vwbGuKXTYdxuNcx5fpQhmYIu5pk6Bru.fhaWU_NAlm_MW9GNueEUp_g9xnn45DYJ3YL5UqYPMyNDXAPsuDQ4VJSO5GWYrALts2_RizZdMv8CgoGLjHITrUVH2SDaXdYliO_Hkx_89DFPrNXzGNsdinVtAOk4V_3CBYI7q8wGMxS0sScQ_OIJb1eFXT6HEy56k30NDS20srljR.HL4pRrXn
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 75 36 48 57 67 62 44 30 54 55 4e 49 42 76 5a 45 6d 51 57 30 69 6e 4e 49 55 7a 46 63 30 62 70 63 46 61 6f 64 31 34 4a 52 77 63 6c 49 45 38 50 36 30 6e 6b 34 76 32 31 62 70 37 51 56 75 68 70 52 62 37 77 2f 34 30 62 6f 4c 7a 51 51 55 69 63 54 59 32 6c 77 52 34 4f 64 78 7a 30 41 73 61 58 52 2f 38 65 56 69 4e 56 4f 46 37 65 35 53 68 76 79 45 76 6b 69 61 39 7a 48 44 4e 67 67 53 4a 42 54 6f 73 43 50 4c 46 31 79 37 67 65 51 4c 77 71 79 73 4f 46 58 6f 45 76 69 4b 2f 4c 61 54 52 78 78 4e 62 75 57 39 63 59 62 5a 77 68 39 6e 4e 73 4c 54 36 62 35 62 2f 31 35 48 4a 5a 73 56 54 66 59 66 4d 4f 54 4c 61 39 75 6c 68 51 6f 67 39 46 70 44 33 4e 4e 74 52 77 58 65 57 6e 32 49 4f 63 2f 73 34 66
                                                                                                                                                                                                                Data Ascii: AuMCBTYWZhcmkvNTM3LjM2',d: 'u6HWgbD0TUNIBvZEmQW0inNIUzFc0bpcFaod14JRwclIE8P60nk4v21bp7QVuhpRb7w/40boLzQQUicTY2lwR4Odxz0AsaXR/8eViNVOF7e5ShvyEvkia9zHDNggSJBTosCPLF1y7geQLwqysOFXoEviK/LaTRxxNbuW9cYbZwh9nNsLT6b5b/15HJZsVTfYfMOTLa9ulhQog9FpD3NNtRwXeWn2IOc/s4f
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC469INData Raw: 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 71 38 33 30 35 50 57 59 55 6d 74 38 58 56 76 6e 63 5a 30 79 67 59 7a 69 61 58 51 77 43 66 4a 32 45 47 69 52 52
                                                                                                                                                                                                                Data Ascii: : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/graphql?__cf_chl_rt_tk=q8305PWYUmt8XVvncZ0ygYziaXQwCfJ2EGiRR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                69192.168.2.649801104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 882
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC882OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 71 75 65 72 79 3a 20 24 71 75 65 72 79 5c 6e 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 24 6c 61 6e 67 75 61 67 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 53 65 61 72 63 68 47 72 6f 75 70 73 46 61
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupFacetsQuery(\n $storeSlug: String!\n $query: String!\n $language: String!\n ) {\n searchGroupFacets(\n storeSlug: $storeSlug\n query: $query\n language: $language\n ) {\n ...SearchGroupsFa
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10162
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 78 6b 68 66 72 6d 55 57 53 56 57 6e 39 2b 4d 48 6d 33 56 4f 79 52 70 75 61 54 63 33 56 64 75 62 6e 4e 6f 30 4d 62 4c 5a 48 4c 78 50 53 77 31 6b 47 71 64 5a 74 50 68 45 53 42 4f 38 39 73 37 6c 2f 68 74 57 74 6b 44 45 53 66 33 4f 30 6e 54 49 79 4b 49 49 35 77 43 48 2b 34 57 38 35 35 67 31 62 4b 47 70 43 61 71 61 66 74 78 36 36 49 41 34 45 4e 55 75 6a 4b 49 6b 46 44 4e 41 4d 32 35 74 4a 51 6a 52 39 67 59 53 50 64 4a 38 63 46 78 2f 6a 32 43 4a 53 51 3d 3d 24 57 41 6b 51 79 5a 6b 6b 64 4a 74 69 59 78 36 2f 35 35 79 79 32 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: xkhfrmUWSVWn9+MHm3VOyRpuaTc3VdubnNo0MbLZHLxPSw1kGqdZtPhESBO89s7l/htWtkDESf3O0nTIyKII5wCH+4W855g1bKGpCaqaftx66IA4ENUujKIkFDNAM25tJQjR9gYSPdJ8cFx/j2CJSQ==$WAkQyZkkdJtiYx6/55yy2Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 6c 5f 74 6b 3d 38 44 35 68 65 63 4c 4a 6e 54 45 74 70 4f 54 4e 34 53 33 5f 42 4b 4d 75 75 6f 43 4c 61 42 58 46 50 63 35 65 51 77 33 46 75 7a 55 2d 31 37 32 37 36 31 36 34 30 30 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 38 44 35 68 65 63 4c 4a 6e 54 45 74 70 4f 54 4e 34 53 33 5f 42 4b 4d 75 75 6f 43 4c 61 42 58 46 50 63 35 65 51 77 33 46 75 7a 55 2d 31 37 32 37 36 31 36 34 30 30 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 6d 64 3a 20 22 77 62 2e
                                                                                                                                                                                                                Data Ascii: l_tk=8D5hecLJnTEtpOTN4S3_BKMuuoCLaBXFPc5eQw3FuzU-1727616400-0.0.1.1-5694",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=8D5hecLJnTEtpOTN4S3_BKMuuoCLaBXFPc5eQw3FuzU-1727616400-0.0.1.1-5694",md: "wb.
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 32 32 68 6d 34 43 77 56 4b 31 2e 41 61 46 30 76 4b 55 55 34 76 77 38 50 49 62 32 70 53 48 44 57 37 55 59 39 6b 73 4a 69 4a 62 76 4a 72 4b 55 32 4d 37 62 5a 50 70 37 69 38 79 2e 43 4d 5a 54 38 7a 76 6a 73 34 33 48 6c 30 37 67 53 6a 32 4c 59 53 4c 67 69 6f 68 5a 7a 37 34 78 65 38 30 33 61 55 77 49 35 58 31 6c 53 67 77 52 65 33 61 7a 4b 34 66 63 42 6c 4a 77 4f 59 33 36 74 69 41 52 39 5f 4f 7a 49 59 48 6f 57 48 66 76 4a 65 63 49 44 64 6b 30 78 6b 44 31 49 39 53 43 5f 69 41 45 4b 79 51 75 34 55 2e 44 58 41 34 4e 53 4a 5a 45 63 70 41 63 4b 6d 4d 79 50 7a 4c 58 45 58 68 37 2e 35 48 76 53 63 4e 48 77 47 78 42 72 74 38 32 71 66 73 73 54 41 63 51 33 68 51 4b 64 73 50 56 6f 62 36 37 31 6d 74 50 58 35 4c 6c 66 6a 61 61 5f 77 72 5f 36 65 4f 74 38 50 71 48 4f 68 34 43
                                                                                                                                                                                                                Data Ascii: 22hm4CwVK1.AaF0vKUU4vw8PIb2pSHDW7UY9ksJiJbvJrKU2M7bZPp7i8y.CMZT8zvjs43Hl07gSj2LYSLgiohZz74xe803aUwI5X1lSgwRe3azK4fcBlJwOY36tiAR9_OzIYHoWHfvJecIDdk0xkD1I9SC_iAEKyQu4U.DXA4NSJZEcpAcKmMyPzLXEXh7.5HvScNHwGxBrt82qfssTAcQ3hQKdsPVob671mtPX5Llfjaa_wr_6eOt8PqHOh4C
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 32 37 36 31 36 34 30 30 2d 31 2e 31 2e 31 2e 31 2d 48 56 57 43 6f 36 36 77 42 70 69 6b 46 33 6e 36 46 69 58 47 31 6f 43 46 4b 67 45 32 42 66 6f 43 2e 45 4f 64 68 46 47 34 67 33 31 31 46 78 54 4a 30 50 6c 32 36 76 6f 53 5a 62 39 5a 79 65 58 41 62 57 73 41 6f 79 34 4d 48 6c 6f 4d 55 2e 65 34 4c 57 2e 64 2e 50 31 41 48 33 67 31 32 72 59 70 44 74 41 78 72 70 47 73 51 74 32 6b 4a 4a 41 38 75 65 55 50 2e 6e 6d 5a 41 4e 45 52 51 41 73 62 57 4f 41 79 6f 4e 36 63 34 76 6a 66 63 4d 61 34 53 51 39 6c 6b 58 39 64 47 64 68 65 63 61 32 4e 30 58 6e 6e 67 45 44 5a 62 64 6a 63 46 5a 6c 53 35 53 6e 53 77 56 76 52 79 4f 57 52 33 70 74 76 6d 59 70 45 32 32 6d 79 6e 41 34 62 32 49 55 6e 53 31 52 48 31 75 6d 37 39 75 33 36 44 59 64 4e 42 69 6f 50 63 5f 31 74 34 46 4e 57 5f 51
                                                                                                                                                                                                                Data Ascii: 27616400-1.1.1.1-HVWCo66wBpikF3n6FiXG1oCFKgE2BfoC.EOdhFG4g311FxTJ0Pl26voSZb9ZyeXAbWsAoy4MHloMU.e4LW.d.P1AH3g12rYpDtAxrpGsQt2kJJA8ueUP.nmZANERQAsbWOAyoN6c4vjfcMa4SQ9lkX9dGdheca2N0XnngEDZbdjcFZlS5SnSwVvRyOWR3ptvmYpE22mynA4b2IUnS1RH1um79u36DYdNBioPc_1t4FNW_Q
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 41 6b 61 53 44 66 36 62 54 42 58 78 44 48 49 63 43 59 78 4e 4e 6e 6a 32 76 75 68 44 69 51 76 71 36 36 6e 4f 61 6d 71 6a 32 76 53 53 6a 78 64 46 4f 34 5a 41 65 70 7a 59 58 31 37 30 2e 4b 63 39 69 76 6f 42 41 4f 74 33 68 6b 30 30 75 62 67 78 34 36 33 46 2e 70 53 5a 41 34 42 62 43 41 58 4b 53 5a 72 51 70 66 77 56 66 66 52 36 56 69 64 72 51 66 46 37 2e 65 79 31 43 61 4a 54 54 45 67 57 48 75 64 4b 73 6c 38 38 47 73 75 64 6b 56 67 57 2e 44 4f 68 33 38 50 79 37 74 4e 4c 30 50 54 75 64 4c 46 4b 69 79 57 42 79 36 46 57 6d 59 4c 2e 30 72 57 37 34 57 39 6d 4a 7a 66 73 4d 35 38 37 75 72 73 6d 33 48 32 75 74 58 7a 56 56 6d 6b 79 61 75 5a 47 41 30 72 67 75 4c 33 65 59 75 42 52 73 4f 52 53 79 42 30 6d 62 69 62 6f 61 45 7a 72 69 66 4d 66 64 71 36 7a 4b 4c 68 53 6a 33 72
                                                                                                                                                                                                                Data Ascii: AkaSDf6bTBXxDHIcCYxNNnj2vuhDiQvq66nOamqj2vSSjxdFO4ZAepzYX170.Kc9ivoBAOt3hk00ubgx463F.pSZA4BbCAXKSZrQpfwVffR6VidrQfF7.ey1CaJTTEgWHudKsl88GsudkVgW.DOh38Py7tNL0PTudLFKiyWBy6FWmYL.0rW74W9mJzfsM587ursm3H2utXzVVmkyauZGA0rguL3eYuBRsORSyB0mbiboaEzrifMfdq6zKLhSj3r
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 62 6c 45 71 43 33 74 55 65 41 6f 44 4d 66 4f 69 4d 77 79 52 65 31 33 51 6f 32 4c 31 38 73 32 52 75 71 79 6d 49 49 6d 4c 6e 50 36 56 56 68 61 59 65 64 77 77 37 4a 65 73 45 33 69 48 39 6f 64 49 45 4e 36 47 51 59 50 55 53 31 59 50 6b 46 49 46 72 58 51 77 6f 6b 4d 4c 42 44 5f 62 32 51 63 62 4b 66 5f 66 79 53 38 43 52 32 68 76 46 6a 41 4b 4a 32 38 68 79 6c 4f 2e 70 53 75 63 76 57 66 58 59 4f 49 43 76 59 6e 34 35 4c 59 75 6f 47 6e 52 6c 4c 58 62 73 68 70 31 70 37 50 55 38 66 30 71 34 31 4e 46 30 53 45 31 4e 48 72 47 30 45 51 65 50 31 46 6e 69 72 73 77 35 63 35 4d 34 48 52 53 4a 47 53 33 59 47 47 54 38 36 69 37 2e 75 49 42 73 53 44 58 36 53 64 68 4d 56 45 38 59 32 39 4b 42 34 30 42 71 44 66 61 36 46 64 53 4c 72 65 64 5f 64 45 6e 34 75 56 48 58 6b 49 36 47 7a 41
                                                                                                                                                                                                                Data Ascii: blEqC3tUeAoDMfOiMwyRe13Qo2L18s2RuqymIImLnP6VVhaYedww7JesE3iH9odIEN6GQYPUS1YPkFIFrXQwokMLBD_b2QcbKf_fyS8CR2hvFjAKJ28hylO.pSucvWfXYOICvYn45LYuoGnRlLXbshp1p7PU8f0q41NF0SE1NHrG0EQeP1Fnirsw5c5M4HRSJGS3YGGT86i7.uIBsSDX6SdhMVE8Y29KB40BqDfa6FdSLred_dEn4uVHXkI6GzA
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1142INData Raw: 20 27 62 51 50 62 43 44 2b 63 50 44 6c 63 42 41 71 44 70 39 54 43 49 47 42 4c 44 53 78 66 6d 42 2b 35 4a 64 54 33 43 53 58 33 42 46 49 3d 27 2c 69 31 3a 20 27 72 44 64 4a 42 5a 6a 57 34 51 5a 6b 42 78 5a 67 34 4d 4d 41 6f 41 3d 3d 27 2c 69 32 3a 20 27 2b 77 62 66 59 49 37 33 4a 48 49 65 6a 47 76 59 41 72 53 63 63 51 3d 3d 27 2c 7a 68 3a 20 27 57 65 54 30 50 7a 48 75 57 30 42 2f 38 73 76 43 4c 6a 63 79 4f 4b 56 7a 61 75 42 42 63 75 34 45 48 33 78 42 37 6d 38 50 54 62 63 3d 27 2c 75 68 3a 20 27 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 2f 6c 39 32 36 49 2b 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 6d 5a 55 6c 5a 34 5a 44 4b 67 42 73 41 39 73 56 33 39 52 76 56 54 61 6f 69 36 6d 4d 6b 4a 6a 42 35 6f 77 77 59 43
                                                                                                                                                                                                                Data Ascii: 'bQPbCD+cPDlcBAqDp9TCIGBLDSxfmB+5JdT3CSX3BFI=',i1: 'rDdJBZjW4QZkBxZg4MMAoA==',i2: '+wbfYI73JHIejGvYArSccQ==',zh: 'WeT0PzHuW0B/8svCLjcyOKVzauBBcu4EH3xB7m8PTbc=',uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',hh: 'mZUlZ4ZDKgBsA9sV39RvVTaoi6mMkJjB5owwYC


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                70192.168.2.649802104.18.28.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC518OUTGET /matomo.js HTTP/1.1
                                                                                                                                                                                                                Host: matomo.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                last-modified: Mon, 10 Jun 2024 09:47:49 GMT
                                                                                                                                                                                                                etag: W/"10784-61a860ac6bb40-gzip"
                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 2201
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e66cb9b8ce0-EWR
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC983INData Raw: 37 65 31 63 0d 0a 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f
                                                                                                                                                                                                                Data Ascii: 7e1c/*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 28 61 75 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 75 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 61 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 75 6d 62 65 72 0a 7d 66 75 6e 63 74 69 6f 6e 20 61 64 28 61 75 29 7b 72 65 74 75 72 6e 20 4e 28 61 75 29 26 26 28 61 6c 28 61 75 29 7c 7c 28 79 28 61 75 29 26 26 61 75 2e 6c 65 6e 67 74 68 29 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 76 29 7b 69 66 28 21 61 76 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 76 61 72 20 61 75 3b 66 6f 72 28 61 75 20 69 6e 20 61 76 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 76 2c 61 75 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73
                                                                                                                                                                                                                Data Ascii: anceof String}function al(au){return typeof au==="number"||au instanceof Number}function ad(au){return N(au)&&(al(au)||(y(au)&&au.length))}function E(av){if(!av){return true}var au;for(au in av){if(Object.prototype.hasOwnProperty.call(av,au)){return fals
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 2c 61 76 2c 61 75 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 69 66 28 61 78 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 72 65 74 75 72 6e 20 61 78 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 61 77 2c 61 76 29 7d 61 78 5b 22 6f 6e 22 2b 61 77 5d 3d 61 76 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 75 29 7b 69 66 28 4b 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 7b 61 75 28 29 7d 65 6c 73 65 7b 69 66 28 58 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 58 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 61 75 2c 66 61 6c 73 65 29 7d 65 6c 73 65 7b 69 66 28 58 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 58 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 61 75 29 7d 7d 7d 7d
                                                                                                                                                                                                                Data Ascii: ,av,au);return true}if(ax.attachEvent){return ax.attachEvent("on"+aw,av)}ax["on"+aw]=av}function n(au){if(K.readyState==="complete"){au()}else{if(X.addEventListener){X.addEventListener("load",au,false)}else{if(X.attachEvent){X.attachEvent("onload",au)}}}}
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 63 3d 61 77 3b 69 66 28 61 75 2e 72 65 61 64 79 53 74 61 74 65 29 7b 61 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 78 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 69 66 28 61 78 3d 3d 3d 22 6c 6f 61 64 65 64 22 7c 7c 61 78 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 7b 61 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 3b 61 76 28 29 7d 7d 7d 65 6c 73 65 7b 61 75 2e 6f 6e 6c 6f 61 64 3d 61 76 7d 4b 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 75 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 76 61 72 20 61 75 3d 22 22 3b 74 72 79 7b 61 75 3d 58 2e 74 6f 70 2e 64 6f 63
                                                                                                                                                                                                                Data Ascii: c=aw;if(au.readyState){au.onreadystatechange=function(){var ax=this.readyState;if(ax==="loaded"||ax==="complete"){au.onreadystatechange=null;av()}}}else{au.onload=av}K.getElementsByTagName("head")[0].appendChild(au)}function O(){var au="";try{au=X.top.doc
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 78 2c 61 77 2c 61 7a 29 7b 61 78 3d 53 74 72 69 6e 67 28 61 78 29 3b 69 66 28 21 61 7a 29 7b 61 7a 3d 22 22 7d 76 61 72 20 61 75 3d 61 78 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 76 61 72 20 61 41 3d 61 78 2e 6c 65 6e 67 74 68 3b 0a 69 66 28 61 75 3d 3d 3d 2d 31 29 7b 61 75 3d 61 41 7d 76 61 72 20 61 79 3d 61 78 2e 73 75 62 73 74 72 28 30 2c 61 75 29 3b 76 61 72 20 61 76 3d 61 78 2e 73 75 62 73 74 72 28 61 75 2c 61 41 2d 61 75 29 3b 69 66 28 61 79 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3d 3d 3d 2d 31 29 7b 61 79 2b 3d 22 3f 22 7d 65 6c 73 65 7b 69 66 28 21 56 28 61 79 2c 22 3f 22 29 29 7b 61 79 2b 3d 22 26 22 7d 7d 72 65 74 75 72 6e 20 61 79 2b 75 28 61 77 29 2b 22 3d 22 2b 75 28 61 7a 29 2b 61 76 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 76 2c 61 77 29 7b
                                                                                                                                                                                                                Data Ascii: x,aw,az){ax=String(ax);if(!az){az=""}var au=ax.indexOf("#");var aA=ax.length;if(au===-1){au=aA}var ay=ax.substr(0,au);var av=ax.substr(au,aA-au);if(ay.indexOf("?")===-1){ay+="?"}else{if(!V(ay,"?")){ay+="&"}}return ay+u(aw)+"="+u(az)+av}function j(av,aw){
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 41 3d 32 35 36 32 33 38 33 31 30 32 2c 61 79 3d 32 37 31 37 33 33 38 37 38 2c 61 78 3d 33 32 38 35 33 37 37 35 32 30 2c 61 49 2c 61 48 2c 61 47 2c 61 46 2c 61 45 2c 61 4e 2c 61 75 2c 61 43 3d 5b 5d 3b 61 4a 3d 47 28 61 4a 29 3b 61 75 3d 61 4a 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 61 4d 3d 30 3b 61 4d 3c 61 75 2d 33 3b 61 4d 2b 3d 34 29 7b 61 4c 3d 61 4a 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4d 29 3c 3c 32 34 7c 61 4a 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4d 2b 31 29 3c 3c 31 36 7c 61 4a 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4d 2b 32 29 3c 3c 38 7c 61 4a 2e 63 68 61 72 43 6f 64 65 41 74 28 61 4d 2b 33 29 3b 61 43 2e 70 75 73 68 28 61 4c 29 7d 73 77 69 74 63 68 28 61 75 26 33 29 7b 63 61 73 65 20 30 3a 61 4d 3d 32 31 34 37 34 38 33 36 34 38 3b 62 72 65 61
                                                                                                                                                                                                                Data Ascii: A=2562383102,ay=271733878,ax=3285377520,aI,aH,aG,aF,aE,aN,au,aC=[];aJ=G(aJ);au=aJ.length;for(aM=0;aM<au-3;aM+=4){aL=aJ.charCodeAt(aM)<<24|aJ.charCodeAt(aM+1)<<16|aJ.charCodeAt(aM+2)<<8|aJ.charCodeAt(aM+3);aC.push(aL)}switch(au&3){case 0:aM=2147483648;brea
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 78 29 3b 72 65 74 75 72 6e 20 61 4e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 61 66 28 61 77 2c 61 75 2c 61 76 29 7b 69 66 28 21 61 77 29 7b 61 77 3d 22 22 7d 69 66 28 21 61 75 29 7b 61 75 3d 22 22 7d 69 66 28 61 77 3d 3d 3d 22 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 29 7b 69 66 28 61 76 3d 3d 3d 22 22 29 7b 61 76 3d 61 75 7d 61 75 3d 65 28 61 75 2c 22 75 22 29 3b 61 77 3d 64 28 61 75 29 7d 65 6c 73 65 7b 69 66 28 61 77 3d 3d 3d 22 63 63 2e 62 69 6e 67 6a 2e 63 6f 6d 22 7c 7c 61 77 3d 3d 3d 22 77 65 62 63 61 63 68 65 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 7c 7c 61 77 2e 73 6c 69 63 65 28 30 2c 35 29 3d 3d 3d 22 37 34 2e 36 2e 22 29 7b 61 75
                                                                                                                                                                                                                Data Ascii: x);return aN.toLowerCase()}function af(aw,au,av){if(!aw){aw=""}if(!au){au=""}if(aw==="translate.googleusercontent.com"){if(av===""){av=au}au=e(au,"u");aw=d(au)}else{if(aw==="cc.bingj.com"||aw==="webcache.googleusercontent.com"||aw.slice(0,5)==="74.6."){au
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 6e 74 4e 6f 64 65 3b 77 68 69 6c 65 28 61 79 29 7b 69 66 28 61 79 3d 3d 3d 4b 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 61 79 3d 61 79 2e 70 61 72 65 6e 74 4e 6f 64 65 0a 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 61 76 28 61 41 2c 61 47 2c 61 79 2c 61 44 2c 61 42 2c 61 45 2c 61 43 29 7b 76 61 72 20 61 7a 3d 61 41 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 46 3d 31 3b 69 66 28 21 61 78 28 61 41 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 39 3d 3d 3d 61 7a 2e 6e 6f 64 65 54 79 70 65 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 69 66 28 22 30 22 3d 3d 3d 61 75 28 61 41 2c 22 6f 70 61 63 69 74 79 22 29 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 61 75 28 61 41 2c 22 64 69 73 70 6c 61 79 22 29 7c 7c 22 68 69 64 64 65 6e 22 3d 3d 3d 61 75
                                                                                                                                                                                                                Data Ascii: ntNode;while(ay){if(ay===K){return true}ay=ay.parentNode}return false}function av(aA,aG,ay,aD,aB,aE,aC){var az=aA.parentNode,aF=1;if(!ax(aA)){return false}if(9===az.nodeType){return true}if("0"===au(aA,"opacity")||"none"===au(aA,"display")||"hidden"===au
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 29 7b 72 65 74 75 72 6e 5b 5d 7d 76 61 72 20 61 77 3d 61 76 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 75 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 74 6d 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 6f 41 72 72 61 79 28 61 77 29 7d 2c 6d 61 6b 65 4e 6f 64 65 73 55 6e 69 71 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 75 29 7b 76 61 72 20 61 7a 3d 5b 5d 2e 63 6f 6e 63 61 74 28 61 75 29 3b 61 75 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 42 2c 61 41 29 7b 69 66 28 61 42 3d 3d 3d 61 41 29 7b 72 65 74 75 72 6e 20 30 7d 76 61 72 20 61 44 3d 51 28 61 7a 2c 61 42 29 3b 76 61 72 20 61 43 3d 51 28 61 7a 2c 61 41 29 3b 69 66 28 61 44 3d 3d 3d 61 43 29 7b 72 65 74 75 72 6e 20 30 7d 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                                Data Ascii: mentsByTagName){return[]}var aw=av.getElementsByTagName(au);return this.htmlCollectionToArray(aw)},makeNodesUnique:function(au){var az=[].concat(au);au.sort(function(aB,aA){if(aB===aA){return 0}var aD=Q(az,aB);var aC=Q(az,aA);if(aD===aC){return 0}return a
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 61 6c 73 65 7d 2c 66 69 6e 64 4e 6f 64 65 73 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 79 2c 61 77 2c 61 75 29 7b 69 66 28 21 61 75 29 7b 61 75 3d 5b 5d 7d 69 66 28 21 61 79 7c 7c 21 61 77 29 7b 72 65 74 75 72 6e 20 61 75 7d 76 61 72 20 61 78 3d 54 28 61 79 29 3b 69 66 28 21 61 78 7c 7c 21 61 78 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 20 61 75 7d 76 61 72 20 61 76 2c 61 7a 3b 66 6f 72 28 61 76 3d 30 3b 61 76 3c 61 78 2e 6c 65 6e 67 74 68 3b 61 76 2b 2b 29 7b 61 7a 3d 61 78 5b 61 76 5d 3b 69 66 28 74 68 69 73 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 28 61 7a 2c 61 77 29 29 7b 61 75 2e 70 75 73 68 28 61 7a 29 7d 61 75 3d 74 68 69 73 2e 66 69 6e 64 4e 6f 64 65 73 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                Data Ascii: alse},findNodesHavingAttribute:function(ay,aw,au){if(!au){au=[]}if(!ay||!aw){return au}var ax=T(ay);if(!ax||!ax.length){return au}var av,az;for(av=0;av<ax.length;av++){az=ax[av];if(this.hasNodeAttribute(az,aw)){au.push(az)}au=this.findNodesHavingAttribute


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                71192.168.2.64979637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC648OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC726INHTTP/1.1 302 Found
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                Cache-Control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                Cf-Ray: 8cac4e67789118d0-EWR
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=kGi9aozp_GQCjLW2NaSvz7G78CkSPATI2WlML1WkaNM-1727616400-1.0.1.1-2OxGKMMJa8Md.vKC.4OEGHC9liSjlwvnpGwEItkH6mrUlXiJDHJDat7gE2NaT6K00_s9B3YaJcRsmfixqRBROA; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48244
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                72192.168.2.64979437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1097OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21523
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e67789418d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 11274
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: zQm8KaysYFrPDvaSDprh9RgGaOUEDgW03Swsj2gG7Uc=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=r.rnJu8Srpr6DDf1JahpC4yi2OCXZvH30YQa7KxZnFA-1727616400-1.0.1.1-G6jx1AWtIzZTLp3GrcAWlUAarB7tQxaUuwtH465kmxux5gspDqfEhSMdM5_qiaX3bw51vnIAo7FxPjJJSNTC_g; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48243
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC246INData Raw: 52 49 46 46 02 2c 00 00 57 45 42 50 56 50 38 20 f6 2b 00 00 10 94 00 9d 01 2a 00 01 00 01 3e 51 20 8c 45 23 a1 a1 14 ae 5d 38 38 05 04 a6 eb dc 08 1c 80 ee 37 ca 61 1e 46 fe 13 f2 d3 d9 3e a6 fd db fa b7 eb 2f 43 3e a2 ba 67 c9 8f 9a ff e8 ff 7f fc aa f7 e3 fe fb d8 4f e7 cf fa 3f db 7e 00 3f 55 bf d3 7a 53 fa 89 fe a7 fe ab d4 07 f2 cf ee bf f5 3f bf 7b 9e 7f 87 ff af fe 2b dc 57 eb cf fd ef f4 1f e6 7e 40 3f 98 ff 6d f5 85 ff 55 ec 29 fd 77 fd 0f fe cf 70 4f e8 ff e2 3f fa 7b 39 7f c9 fd cc f8 2b fe bf fe f7 f6 d7 e0 47 f6 6f ff a7 b0 07 ff 6f 50 0b d9 2f 18 f9 6f ed 7f dd 3f 67 3f b4 7b 8c 67 af b1 2d 45 3e 45 f6 93 ef bf de bf 6e 7f bc fb a1 fe 53 c4 9f 8a bf d2 fe 5f 7c 02 fe 45 fc a7 fb ff f6 af dc df ed 1f 11 3f 69 dd 7f
                                                                                                                                                                                                                Data Ascii: RIFF,WEBPVP8 +*>Q E#]887aF>/C>gO?~?UzS?{+W~@?mU)wpO?{9+GooP/o?g?{g-E>EnS_|E?i
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC2372INData Raw: ad ff 99 ff bb ea 11 eb 77 ce 3f d0 7f 7b fd e8 ff 1f e8 99 fd df a1 ff a2 7f 72 ff 6f f9 a5 f4 01 fc 6f f9 cf f9 6f ed df bc ff df 7f ff fd 55 fe 67 fd 6f 8d 07 da bf c1 7f d8 ff 63 f9 19 f6 01 fc af fa 8f fa 7f f1 bf e7 7f ef 7f 7b ff ff f6 bb fc ef fd ff f2 df 98 fe d8 bf 42 ff 09 ff 73 fc a7 c0 3f f2 bf eb 5f f1 ff c5 fe 58 fc ee ff ff f6 eb fb 79 ff ff dd 13 f6 3b ff 99 aa 74 0b e2 26 ea 74 0b e2 26 ea 73 e9 6d 35 ae 9b fc 42 2a 87 d6 49 fa de 5c ea 43 9f 41 ee a7 40 91 9f cb 26 97 b5 f2 47 77 9f 81 a8 c6 1b bf e3 c6 55 1f 13 8c 4f 53 94 5a 35 b6 f3 88 3c 78 cf 25 b1 c1 34 c3 7d a4 57 0f 64 7f 60 ed 86 1f 55 2c c0 e3 b0 5c 56 f0 9a 97 04 c6 0e ea 01 69 90 67 f1 a8 18 8f f6 2a c5 9b 83 a5 8f a8 0a b9 ce 72 13 d7 3f 1d 6a 15 82 36 03 e5 13 67 58 d8 a2
                                                                                                                                                                                                                Data Ascii: w?{roooUgoc{Bs?_Xy;t&t&sm5B*I\CA@&GwUOSZ5<x%4}Wd`U,\Vig*r?j6gX
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC538INData Raw: 14 76 42 21 25 c2 2e 7b 4e 86 25 36 cd dd ac 0b cc 6a 20 3e ba ba 0e cd bf 17 f2 97 29 82 f3 44 05 87 1b 70 e2 96 9a 22 63 a6 8e 32 74 5d 7d a0 8e fc 9d 15 2c 80 e1 c7 1d 4f fa af 13 34 0a d4 48 22 ba 19 ec f6 7e df 11 f1 44 78 cd 58 86 87 9c 03 c4 f4 cd 0b ce 2a 2d c1 c3 bb 5f 33 f6 24 66 5b 5d 4a 5b 66 98 a8 97 cc f7 f8 4c 3d 5e 95 8a 81 14 92 ed 53 88 f7 60 c9 8d d1 20 fd eb 8c 8c 02 30 35 47 20 5a fc 5b 5e d4 c0 43 8f 51 c4 d0 d5 0a 36 4b 2d 73 c8 79 8a 35 3b 2c 2f 8b 28 21 a1 4f 53 ff 94 f4 c8 28 28 50 6b ae 57 31 e0 c8 ba 16 e9 77 4a 77 de 8c 4d 05 9a 98 16 91 8d f1 7e 0f d1 3e 59 6a 56 3f 55 c6 00 45 50 de 0e bf b2 d3 24 9f 90 62 3f 8c 78 45 2c f5 4c 05 b6 e3 05 85 f6 4e 0b 34 e3 40 6a 5c 0f 89 a2 39 22 06 14 d9 d8 1f 8f 5b 66 c6 b4 11 a1 45 1b a1
                                                                                                                                                                                                                Data Ascii: vB!%.{N%6j >)Dp"c2t]},O4H"~DxX*-_3$f[]J[fL=^S` 05G Z[^CQ6K-sy5;,/(!OS((PkW1wJwM~>YjV?UEP$b?xE,LN4@j\9"[fE
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC4744INData Raw: 31 81 70 b6 db 6b 9d 97 61 47 6d b4 91 56 11 2f 9e 20 e3 15 82 74 7d 0c 25 0f f4 5a 0f 2f 40 74 e6 30 4d 9d 1a ec 47 fc 27 25 c5 7a 7d 46 5e db 95 61 9b 78 85 54 4b e3 ed d5 57 2c ca 47 9e 89 fa bc 78 ac 69 07 d8 7a cc 89 db 97 c2 c4 17 d8 8c 2c a6 b4 07 ec 7e f5 be 3e b2 cc b7 c2 3e 94 f9 97 95 0f 3d db 0d fb 64 77 ff 20 e4 10 43 bd 56 21 4e ee 03 e6 b1 ed 92 b5 47 33 f1 76 44 54 e1 07 ec 10 9f a2 73 2c a7 15 2e fc 8e 1a 44 9f 0e 27 f9 3c e3 03 4f 6b 2c ea 10 73 27 e5 33 c3 cf 6b f4 a3 03 28 54 a7 87 c6 93 17 00 c6 20 6a 39 69 8b c4 b3 40 d4 8f 27 6e 09 73 b3 a4 0e 48 9e 92 1f 99 52 98 7f 8e d0 8a 3b 3c 9d d8 97 b2 e7 dc 1e 2d f7 21 5b 57 6d 8b f2 57 57 86 da d8 5f 34 b5 11 1d ea a9 8f 98 7f e6 90 20 2d 1a 41 a2 5d 2e f5 66 80 41 7e ce eb 96 59 93 f9 ff
                                                                                                                                                                                                                Data Ascii: 1pkaGmV/ t}%Z/@t0MG'%z}F^axTKW,Gxiz,~>>=dw CV!NG3vDTs,.D'<Ok,s'3k(T j9i@'nsHR;<-![WmWW_4 -A].fA~Y
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC3374INData Raw: ee b1 2b f7 ec fb 90 1f 8c 2c e8 15 30 ac fe 86 48 bf 37 bc 6e a3 a6 d6 88 62 43 64 a6 7a 5b cb a4 55 18 86 3f c6 59 b2 3a 37 69 8e 8e 75 a2 60 c0 27 34 51 05 7d 80 13 9e 31 98 c9 34 35 f5 30 cd 9d 4a dc ce ed 38 41 dc 66 ef e2 c4 ad 06 65 10 fa 9b 68 7e f6 98 f1 61 9a dc 9c 66 ac 54 53 68 48 42 10 30 1b a8 85 e0 05 bb bb bf fb 05 6c 4c 80 88 3e ad e9 cb e7 20 5d dd f6 59 ce 8b 47 d2 d1 b4 d7 cb be 62 56 e9 a4 58 7e 8c f8 66 ff 71 9e 91 69 24 8f a9 33 19 bd 3f eb 19 1a 61 e0 96 a6 62 85 0d ce 26 60 af ab 2e eb d1 76 b8 6a 16 7d 59 49 d1 3e fc 24 40 c3 47 ec 32 34 3d ab 93 4f 70 03 aa be be 39 5b 33 67 e9 dc d6 f8 30 20 79 b5 fc 9a c8 43 c3 8b 4b d8 78 64 e6 fd 90 c4 8f 93 07 5b d7 27 37 1b 4d 06 37 99 75 5c 10 5e 04 5f 16 5e f0 55 bd 67 a8 3e 20 14 b6 f3
                                                                                                                                                                                                                Data Ascii: +,0H7nbCdz[U?Y:7iu`'4Q}1450J8Afeh~afTShHB0lL> ]YGbVX~fqi$3?ab&`.vj}YI>$@G24=Op9[3g0 yCKxd['7M7u\^_^Ug>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                73192.168.2.64979937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1097OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21523
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e699a3718d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 11352
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: oKMP6dsxhxiMUNaBYUu3zf601A+T4dohYfF1ZmdGD2Y=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=f.p.KykGtvLBC7JMK3WWtFv21rfdQRwiA5UuG1TA2wA-1727616400-1.0.1.1-R26koA4GmFpWx.A9lvCYM.ARugyTrGJ4VdA4rGOPp.JBNznoFYF6nVJfxH4EdoY8YtlblHq7FiAGi8xLp0jlPA; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48247
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC246INData Raw: 52 49 46 46 50 2c 00 00 57 45 42 50 56 50 38 20 44 2c 00 00 90 94 00 9d 01 2a 00 01 00 01 3e 51 20 8d 45 23 a1 a1 14 ae 0d 1c 38 05 04 a6 eb dc 10 1c 80 96 0d 34 ef 4f fd 5f d1 52 af fd ff fb 0f eb 7f 62 5c ff f5 7f 92 07 30 ff be fe e5 f9 7d f3 0f fb 0f eb 57 b8 af cb 9f f7 3d c0 3f 56 7f d7 7f 72 f6 c5 fe a3 f6 bf dc 4f f5 ff f5 3e a0 bf 99 ff 8b ff c5 fe 6b dc db fb ef fc 6f ec 5e e0 bf 63 3f 66 7e 01 bf 9f ff 6c f5 7d ff 21 ec 0f fd af fc bf ff ff 70 0f e9 9f de 7f f0 7b 37 ff ca fd b7 f8 31 fe c1 ff 13 f6 eb e0 37 f6 1f ff c7 b0 07 ff 8f 50 0f fe fa 0a 7f c1 f0 97 f1 3f 97 fe d9 fd cb f6 43 fb d7 ff 0f f6 ff 1b 99 9f eb 07 51 df 92 7d 9b fb af f7 4f dc 5f f1 be f2 ff b5 fe e3 e4 3f c2 ef ee bd 40 bf 21 fe 5d fd e7 fb 77 ee
                                                                                                                                                                                                                Data Ascii: RIFFP,WEBPVP8 D,*>Q E#84O_Rb\0}W=?VrO>ko^c?f~l}!p{717P?CQ}O_?@!]w
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: 87 f7 8f 7f 8f 92 ff 1f df d7 b3 ff 87 ff 39 fd df d8 17 d6 bf a1 7f a4 ff 01 fb b3 fe ef d1 b7 fa ef 43 3f 41 fe cd ff 13 f3 63 e8 03 f9 0f f2 cf f3 7f dc bf 79 ff c1 ff ff fa c3 fc 07 85 af db 3f cb ff d8 ff 63 f0 05 fc a3 fa 5f fa 6f f0 bf bb 9f dc 7f ff fd b1 7f 39 ff 83 fd 2f fa 7f de 4f 6c 5f a0 ff 87 ff b7 fe 5b e0 17 f9 6f f5 bf f9 5f e2 7f cd fe d6 7c e2 ff ff f7 17 fb 93 ff c7 dd 2f f6 43 ff 91 9d e5 2b 1a 02 bd 0f 24 a6 72 a7 01 86 b8 eb 5d 2e 3b 26 97 17 72 90 79 7c 3d dd 08 d1 fe 43 c9 28 fc 7b 11 5d 7e 53 2f e6 75 ef bc 39 a7 b2 3b ae dd 8c d9 0c 30 ea 1b 06 df 9a 92 8b 15 b4 bf f9 93 79 6b 45 48 ca 76 05 3c 46 fb f8 ce f5 b1 02 c3 e0 96 c2 a4 55 d5 36 42 13 fe 28 32 a9 28 35 64 fd ec 62 e9 0c 8f 03 8a f3 ea 46 6c ad ec ff 8a df 70 b9 64 ba
                                                                                                                                                                                                                Data Ascii: 9C?Acy?c_o9/Ol_[o_|/C+$r].;&ry|=C({]~S/u9;0ykEHv<FU6B(2(5dbFlpd
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: 1b fb d1 ef 72 b0 73 45 41 3a 3a e7 22 7e 5b cf 3e f5 89 5a e0 04 af 76 cc 08 3b fd e4 8e b8 26 72 72 7c 17 37 c1 c5 10 35 5a 50 62 65 ad 67 77 f6 6c 17 ac d0 8f fe 44 f7 8c af b7 1f 68 f9 b9 f7 bf 19 dc 26 56 5b f7 a6 43 42 ca d2 a2 90 b6 9e e8 5b 1d 5e 88 ca cc 86 4c 18 af 86 dc da 7e 98 3e 74 dd 24 6c df 13 ac 68 e5 b4 2d 83 8e a3 b8 5e b7 37 19 1e 41 df 30 8f c1 d8 1e 0c d8 f8 4b d5 e2 b4 f3 84 1b 1d ac e5 8f 07 23 e2 20 4b 4f 48 62 b1 d4 67 58 05 f0 1a 60 64 7a 58 03 84 bd cd c0 df 36 ee 1e 30 7b df 38 a2 5d b9 70 5c ae 7a b2 b0 2c 9a 03 38 a5 b7 ed c5 73 a2 8c 1b af 6b 3b 5b 35 60 13 72 cc d4 8b dd e6 b8 1a 37 b1 76 2d 5e 4c 59 1c 20 4e 64 7b ff 55 b8 6b f1 1f b6 64 49 bc 2e 77 34 d8 83 4e 67 b1 13 c0 9f fc 84 f9 11 c0 ad cd ec 9f 64 a3 70 48 10 c6
                                                                                                                                                                                                                Data Ascii: rsEA::"~[>Zv;&rr|75ZPbegwlDh&V[CB[^L~>t$lh-^7A0K# KOHbgX`dzX60{8]p\z,8sk;[5`r7v-^LY Nd{UkdI.w4NgdpH
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: a1 d2 b6 9e 1e 51 7f f2 8a 54 75 75 ee 0b d2 c4 da 15 e3 c4 f5 70 9f f4 67 f1 03 44 21 f6 72 13 80 83 a2 f0 64 53 85 74 3e bd 5a 90 69 ac 69 f9 76 50 2c ce 3d 8f 63 31 62 f0 69 87 6b da 79 0f 1b f6 c3 6b 8e 74 72 47 9a 53 76 3e a5 87 cd 2c 55 ec 12 2a 86 5d cb 31 2b e1 da ce 4e 24 7c 97 6a 2a b1 c2 70 af c8 7f 0e b9 0f fe 22 72 90 9b 87 fb 6b f2 75 3f 43 26 d7 28 1f 63 3d 42 af a3 de ef 77 25 5a 64 94 05 9a d2 1a 07 81 ec f2 47 b5 18 8e 04 bb 5c 25 cc 6d b1 e5 39 23 92 55 50 f3 b3 f4 7f 7c 45 25 8b 76 3a a1 3b 23 36 b1 b5 65 68 48 a3 5d 97 19 f0 88 d7 e0 6e 14 81 b7 73 56 b7 ab b1 80 db 3c 9b c1 e4 7f bf 3e 98 f8 79 2f 75 38 53 ae 60 5c 09 f5 bf 71 91 ce bb d2 79 b9 e3 9d 47 19 88 2d b5 d9 14 b7 42 b6 ea ed 68 b0 0e 3e 06 3a 7a 95 84 23 96 4a bf ea db 55
                                                                                                                                                                                                                Data Ascii: QTuupgD!rdSt>ZiivP,=c1bikyktrGSv>,U*]1+N$|j*p"rku?C&(c=Bw%ZdG\%m9#UP|E%v:;#6ehH]nsV<>y/u8S`\qyG-Bh>:z#JU
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC3452INData Raw: cd 0a a8 e7 61 10 f5 9c 4e b7 11 68 8f a2 e8 76 39 19 fe 10 a9 4f 87 6a a6 7d a3 af 7f 94 0b f2 91 2f 38 f1 2c 01 39 ba 8e 3b 97 aa 49 8d 75 0a 2a 9d 42 28 7e fe 7c ae ba 3d 49 51 7b 15 a2 d2 4f e3 4b dd 46 9c 24 05 5c 03 80 4c 58 4e 54 94 84 d3 1d 00 a7 df 19 7c c4 c6 9b 6a 41 88 5d 12 c6 d1 56 3c b1 f4 74 21 e9 0f 36 f3 7d 1b 37 f8 74 10 76 10 be a1 95 fc 69 14 e6 94 dd ef 03 bd e6 7f fc 72 8c a5 d2 7f 5d a6 63 2d 07 f2 67 b0 09 23 31 2a 95 f0 74 7f d3 20 88 16 9c 84 71 ff a1 d9 52 36 c7 b6 91 5c 39 88 0d bf ea 5a eb 4f 44 14 47 2e 6c ed f4 2a ad ac ee a1 0e 54 ca 31 bd cc 84 93 a2 a2 71 f5 53 7e 29 07 50 19 b7 38 26 4e be e3 2a 20 fb 16 32 f9 9d c5 f9 43 50 a0 1a 10 79 be a4 68 73 c7 3b d5 18 83 aa 5e da aa 6f f7 89 71 52 53 9f 3d b3 14 0a 1e 33 9a 88
                                                                                                                                                                                                                Data Ascii: aNhv9Oj}/8,9;Iu*B(~|=IQ{OKF$\LXNT|jA]V<t!6}7tvir]c-g#1*t qR6\9ZODG.l*T1qS~)P8&N* 2CPyhs;^oqRS=3


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                74192.168.2.64979537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1097OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21523
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e69fa9118d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 9152
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: ikJ90uST93Th3hVcUtBOqF6BXtBC2gO64Vq-TFkdqrA=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=03wys9gychLM9P.vC8lyTg5S_2kbbz1kWeJxaq.QCE0-1727616400-1.0.1.1-CTtRjrPw_SaDQbG.CSkeJVTcfHkRfea_MTwU_mR4oBRQKMK5JvOGNP0YIew6L5yNDw12kDF1dttURk9bJaRdMg; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48242
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC247INData Raw: 52 49 46 46 b8 23 00 00 57 45 42 50 56 50 38 20 ac 23 00 00 50 81 00 9d 01 2a 00 01 00 01 3e 51 22 8d 45 a3 a1 a1 13 7d 3d ac 38 05 04 b2 b7 67 bf b1 ec af f8 0e d2 ac 89 e7 3c dc b9 67 b3 6f 77 3b e5 cb dd 17 ff 23 d6 97 fb 0f 50 7f 9c 3d 80 3f 55 3c e2 bd 4b ff 49 ff 5f ea 03 f9 67 f4 0f fb df e4 fd da 3f d8 fe c8 fb 80 fd 97 f6 00 fe 9d fd 67 d6 3b d4 77 fb 9f fc 4f 60 0f e6 5f e5 bd 35 bf 78 7e 0d ff bc ff c2 fd c0 f8 0c fd a8 ff f5 ec 01 ff db d4 03 ff 9f 5a ba a4 ff 2d f9 31 e6 ef 88 7f 1e fb 35 fd c3 da 9b f8 0f 23 7d 43 e6 37 f1 bf b8 5f 85 ff 09 fb 95 fe 13 db 3f f6 5e 22 fb fb fe bf f3 3b e0 17 f1 7f e5 3f dc 3f 2d 7f 39 bd d2 76 c0 6d bf e0 ff ed fa 82 fa f5 f4 9f f5 bf db 7f 77 ff d2 7a 29 7f 09 f9 c3 ee 97 d5 7f f8 fe
                                                                                                                                                                                                                Data Ascii: RIFF#WEBPVP8 #P*>Q"E}=8g<gow;#P=?U<KI_g?g;wO`_5x~Z-15#}C7_?^";??-9vmwz)
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: e0 5f cb bf 9c ff 93 fc db ff 23 ff ff ea af f1 7f eb bc 72 be af fe 6f fe 7f fa 1f 80 1f e4 9f d6 3f d8 ff 64 ff 33 fb 2b f4 cf fd 0f fe 7f f3 1f eb ff 76 7d b5 fe 87 fe 43 ff 0f fa af 80 8f e7 3f d8 bf e3 ff 8b fc a1 f9 e2 f6 1d fb b3 ff ff dd 8f f6 c7 ff b1 a9 23 85 d6 7b 6d aa eb b1 7d b6 d5 75 d8 be db 6a ba ec 5f 6c 9b a5 81 85 ee cc 60 d0 fd ee c2 8f fc e6 d6 d6 a7 0d da df 39 63 e4 1e 5e 83 f1 60 e8 6f 8f ba 74 b3 7d 98 96 06 15 b9 f1 8d 5e 9e 5a 9b 0b 38 4d bb ab 96 07 18 6b 87 61 4b b0 ff 62 18 3b 06 f1 a5 c5 35 fc f2 3d b6 dd 80 bd b3 ff dd 14 45 9f 8d 2f b3 79 be c7 31 93 b5 41 68 d3 d5 20 73 15 26 b1 e3 89 a3 3b 82 02 b9 14 93 93 ec 44 62 6d 66 01 d8 53 7d a2 2a 43 38 90 4e 00 5c 2c 8a d8 ab 26 20 3e 08 15 1f 58 06 29 58 de 16 34 6d 25 e3 36
                                                                                                                                                                                                                Data Ascii: _#ro?d3+v}C?#{m}uj_l`9c^`ot}^Z8MkaKb;5=E/y1Ah s&;DbmfS}*C8N\,& >X)X4m%6
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: d4 80 54 09 0d 14 43 e1 66 04 93 52 85 7c b2 54 71 30 41 d0 22 9a 10 67 ff 7c b6 d5 fb 46 ce 25 7f 43 95 d0 a2 e5 25 4b 13 67 0d 03 45 c0 ad 83 42 77 d4 24 69 bd 9d 00 0c e2 df 1e b3 45 c3 13 62 e8 0c cc 9d 4c 57 9a e8 15 bf b8 f0 c3 c8 af b3 3c 8f 18 f5 0f 2f 9f 49 9c 3d ae 45 55 4c 5b 33 ee bd 43 49 c2 9d 93 6c 2e 98 05 f9 15 12 eb 91 31 92 66 73 76 97 40 4f 70 52 e8 b9 75 b6 a5 d7 7a 5a 6f 5c d2 85 1c 73 cf e7 66 1a 31 2f 0b 09 0c ff da 88 e0 6f 22 af ed 56 39 de 5f 59 8d 18 a2 75 ff 1b 40 0f 7a 2e 77 6c 1c 8e 70 07 a1 48 39 48 2c d5 40 35 1a f7 d0 91 47 30 31 2b 32 47 6d 9f b4 03 e8 cf 79 0f 4a ca 78 c8 1f ed 0f ae 93 52 1b 1a 57 d9 b7 ff d1 b4 42 fe fd 10 f8 08 af 22 e8 53 0e 13 87 7c 41 91 23 13 e4 be b1 9b db 69 97 52 d9 a6 69 39 ac d4 64 06 d8 70
                                                                                                                                                                                                                Data Ascii: TCfR|Tq0A"g|F%C%KgEBw$iEbLW</I=EUL[3CIl.1fsv@OpRuzZo\sf1/o"V9_Yu@z.wlpH9H,@5G01+2GmyJxRWB"S|A#iRi9dp
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: 92 3b 69 5e 45 0c f8 2d cc 2e ba fa 4e 1e d8 22 c0 87 af cd 32 4f 2e f6 a7 89 d2 c0 68 f3 08 d4 14 aa 99 6f 8a 18 99 cf 28 2f 0f 08 34 8d 8e 85 0c 47 6b 2e 1b c4 1d 84 3e b4 53 6e e6 64 87 e6 41 50 c7 d6 e2 20 75 70 f7 18 76 2d 0a d3 d2 3e 6e 1f 87 5f 57 24 52 39 b7 02 2d 79 d0 f3 44 b6 0d 5d ba cb 27 43 94 fa 0e 73 85 ed 3c 2a fd 66 ee 07 a2 d4 bf 9a 55 31 83 c0 86 bf 66 61 c1 b2 05 8d 2a a9 e6 bb a0 cd 28 2a c9 92 d5 45 77 99 bd f5 b0 12 0e c0 6e 02 4f d2 09 73 cb 0f d0 b4 52 2d 05 5a e0 75 8a a7 c3 73 38 2d 0b 95 ec 5a 76 d9 51 4f db 64 33 e7 9b 47 c0 5d 61 79 ab 22 77 7c 83 f7 9f ff 9e 03 7c 19 15 64 6d 46 74 5a e6 4e 5a 80 05 02 a1 02 02 e8 00 66 dd 1b 2c ce b6 ab d4 a2 33 4b c4 57 8f e5 97 1f 29 78 29 8d 70 1c 3f d6 14 43 d4 6d d6 28 ec eb 63 81 6a
                                                                                                                                                                                                                Data Ascii: ;i^E-.N"2O.ho(/4Gk.>SndAP upv->n_W$R9-yD]'Cs<*fU1fa*(*EwnOsR-Zus8-ZvQOd3G]ay"w||dmFtZNZf,3KW)x)p?Cm(cj
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1251INData Raw: 41 dc 2a ca b6 36 62 a0 74 a5 29 fa 10 c4 7b d9 f7 1b db 8a 9a 6f aa 52 2a 81 0f 87 33 04 7e 5d 52 85 62 1d 4c 8d b7 a5 1a 99 15 e9 fd 78 ec f0 03 22 02 ad ff a2 2a 78 b4 8d 85 3f 56 7f a8 51 6d 68 0f c2 86 d1 0e 1a 8e 41 75 d8 5a 1b 8e f7 21 dd de b9 10 72 83 b3 0f af 33 ef fb ae 73 84 94 89 56 21 5f a6 47 12 47 5f 13 9e 7c 8f a6 3d ee 89 df a0 71 90 7a b4 57 fb 67 dd 21 92 cd 96 04 8f 2f 22 fa 3a 07 3c cd 4c a0 f7 ec a6 6a a3 0a 06 c2 bd 5d eb 7f d7 4e 5b c9 6c 84 af 31 e8 19 47 3b 63 eb 53 76 bc 82 8d f0 5f ba 86 07 36 27 f3 fb 87 ff 67 50 04 f9 ef b3 f5 79 7e ba dd 4d 90 9a 33 6a c3 92 49 45 53 1e ab e9 73 a6 36 1c b0 b2 10 cf d0 13 b9 a8 28 2c f7 5a 98 c5 fa ef e5 7e 28 7d 67 26 e0 d1 78 ee 19 be 05 08 13 5a 4a 44 ba d9 82 2a 7d 03 9b 9d 07 37 40 89
                                                                                                                                                                                                                Data Ascii: A*6bt){oR*3~]RbLx"*x?VQmhAuZ!r3sV!_GG_|=qzWg!/":<Lj]N[l1G;cSv_6'gPy~M3jIESs6(,Z~(}g&xZJD*}7@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                75192.168.2.64980037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1159OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21522
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e69aa4218d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 7976
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Etag: 0ZLcrwNTomWdl2TeCegt7RKVCrEsf8g-Zt3NnF424a8=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=JS.UUMzWIPuN9XZ7XUH11F3ZV5FgLpk9_pFOnzDTORw-1727616400-1.0.1.1-MrNKhgDnlE_PS0N7NUzyVa2QXe3Ms2wxmrTlYSLctlcRiWaa7gaIcSnAgP3SVAjF4k86UhgHGSAtKWqxZ8.H1A; path=/; expires=Sun, 29-Sep-24 13:56:40 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48248
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC247INData Raw: 52 49 46 46 20 1f 00 00 57 45 42 50 56 50 38 20 14 1f 00 00 b0 70 00 9d 01 2a 00 01 00 01 3e 51 26 8e 45 a3 a2 21 12 de 35 48 38 05 04 b2 b7 6f 59 87 32 07 c1 f8 79 34 59 1f cc ff 5a f6 45 a8 a3 97 b9 ef ce 7f f8 af f9 9e c2 bf 43 fb 00 7e af f4 aa f3 07 fb 31 fb 15 ee e9 fe f7 f6 ef dc 5f a0 07 f3 ef f7 5e b4 1f f3 3d 85 3f c0 7f b5 f6 07 fd b1 f4 eb f6 3d fe f5 ff 6b d2 8b ff ff b0 07 ff ff 50 0e a4 7e c1 7f 74 ed 93 fd ef f6 bf 19 ff 14 f9 5f ec 9f db 3f 68 3f be fb 77 65 cf a8 5f f2 fd 04 fe 45 f6 6f f1 df e0 ff 72 7d 69 ff 4b e0 8f e3 df a8 ff a2 f5 02 fc 63 f9 d7 f8 6f cb 7f 73 ef a8 ff 55 db 1d b3 7f ac ff ad ea 0b ec 37 ce ff d7 ff 7b fd e8 ff 65 e8 3f fd c7 a1 5f 9f ff 5e ff a1 ee 01 fc 8b fa 57 fb 0f ef 9e c8 ff 8b fd 74
                                                                                                                                                                                                                Data Ascii: RIFF WEBPVP8 p*>Q&E!5H8oY2y4YZEC~1_^=?=kP~t_?h?we_Eor}iKcosU7{e?_^Wt
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: f2 37 fb 57 f9 2f d8 8f 80 0f e4 bf d5 bf d7 ff 74 ff 43 fb 89 f4 bd fc cf fe 3f f3 bf eb 7f 76 3d ac fe 87 fe 4b ff 0f f9 df 80 7f e6 df d9 bf ec ff 90 f6 e5 f5 f5 fb 83 ec a1 fb 29 ff 9c ac ca c7 9c 65 2e 64 20 22 6e 34 5c e3 e1 ea 61 5b 91 86 f3 ca f8 6e 70 e9 c9 0f ac 6f 8b cc d8 17 be 99 fc bf 6f d6 ad 76 17 63 fb ad 47 a7 bd 23 d0 55 54 f5 bd b2 70 3f 63 99 12 b9 dd 9b 67 1e 7c a3 5e 48 b7 2b 00 41 de ff 24 6d 5a 12 98 04 ad 75 67 77 f9 3d 2c 0c 68 63 e3 b9 eb d4 b1 a3 eb 55 c0 b3 8e 75 5b 60 d5 80 f3 88 43 76 f9 5d bc 45 58 03 05 fb 17 6a ad 80 13 e6 d5 20 0e 7f 9a 36 e6 94 06 67 c3 84 d4 f9 9e e8 93 b4 82 4b 4d e8 24 da b5 52 36 c4 4c ca 0b 93 fb 17 4b ed d3 29 c1 e7 c3 8a ae 1f 8d 80 0d 13 66 ef df b9 59 ec 00 23 33 5f 2f 56 db 85 ce 7d a2 b3 74
                                                                                                                                                                                                                Data Ascii: 7W/tC?v=K)e.d "n4\a[npoovcG#UTp?cg|^H+A$mZugw=,hcUu[`Cv]EXj 6gKM$R6LK)fY#3_/V}t
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: ef 30 cf 2b 6b f0 c3 1c a4 0e 15 88 ef 8e 99 8f d9 19 45 4f bf 8e 0c 80 76 e1 b6 59 7e 8e f7 9f 92 60 c5 a2 73 1d a6 9e ab e4 bb 24 68 34 b8 fe 26 43 c4 37 ea 1f 93 fb 0f 85 e0 9a e9 a1 6a fc 26 5a 2a 9e ac 92 bf 11 3c 72 57 0d 74 75 75 fc fe b5 0a 40 bd 47 8c 85 25 b2 7c ff c7 90 ad bf 63 4a 98 e9 6e 93 0a 94 67 17 c4 e1 82 5c 92 e1 bf 52 65 28 40 91 33 0a c6 a8 e5 2f dc 10 37 0f 8e ce b9 f9 2c 5f a5 d0 1f 9e 94 91 6e 0e 93 ff 91 e1 6e 0a ec b8 7d f4 2d 18 12 7d a7 9b 61 a2 12 ba fd d8 a3 0a b2 e9 ae ca 19 d4 48 61 e5 cf 48 d2 be cf ea 5d 34 91 5d b2 c9 34 4c e9 b5 93 95 c7 28 9a b9 9a b5 65 71 93 68 f5 88 76 26 60 ba d2 98 70 14 6f b7 86 67 6c 65 05 ab 39 3d 57 50 0a 7f 0f b3 7b bd d5 16 eb 14 a7 5a bc f0 1e 0e 45 28 70 08 36 89 62 f8 4e d8 a8 9f 41 06
                                                                                                                                                                                                                Data Ascii: 0+kEOvY~`s$h4&C7j&Z*<rWtuu@G%|cJng\Re(@3/7,_nn}-}aHaH]4]4L(eqhv&`pogle9=WP{ZE(p6bNA
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: d3 21 67 24 c3 1d 50 78 77 5b 0f c5 5e fc 54 4e 45 a3 86 18 f5 45 48 ff b4 97 e8 af 85 6a d1 54 0a cb 8e 3b 1e dd ea bd 5b 87 00 f6 34 6c 7e 13 eb 4e db 49 85 44 98 6d 1d 34 b7 1b 70 53 fc bb 2c 36 6d be 02 74 4f 94 fb 36 c1 ed b9 86 fe 74 5b 70 c8 52 e1 e5 fc 1b e3 45 ef 0d 93 cf 74 55 d9 9a 23 5c 1a a9 2f c5 5d 76 f9 e5 f3 20 13 22 7d 77 58 e1 5b 57 7d d4 80 68 4e a8 47 4d ca 53 11 e7 b4 86 02 9a 0e 8f 17 04 05 87 2b 17 d1 29 07 b1 23 ec 13 cf 32 4a 13 ad 8c f6 d2 61 3e 70 7b cf c4 cf 1e 76 00 73 3c f3 1e 1f a7 62 6f 1c 32 2d f0 bb b4 51 d3 49 c2 e7 7a 9e aa 29 9d 7f 24 c1 d7 29 05 41 a2 8e 1e 9a 4b 46 0e 70 7c 77 55 82 ad 2a e1 91 eb f4 d1 c9 cb e9 bc 17 ef d8 d3 8b 2f de 08 a7 0d c0 d6 e6 82 19 d6 58 99 9d c0 e8 d0 0b 3a 83 10 14 3a a3 b2 e7 a8 aa 03
                                                                                                                                                                                                                Data Ascii: !g$Pxw[^TNEEHjT;[4l~NIDm4pS,6mtO6t[pREtU#\/]v "}wX[W}hNGMS+)#2Ja>p{vs<bo2-QIz)$)AKFp|wU*/X::
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC75INData Raw: 53 c5 a1 36 21 57 a1 fc e3 1d ff 5a 42 f1 fd c5 ad 0a b6 df 52 eb 00 78 1a 9f a0 8b ff 15 a4 0b 36 3c bc 30 e8 ba 48 ee fc eb cf e9 67 98 20 06 ed d5 e5 1e a5 1c b5 ea 11 ce e9 82 24 15 c5 b1 fc 11 5e 40 df fe 88 00 00 00 00
                                                                                                                                                                                                                Data Ascii: S6!WZBRx6<0Hg $^@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                76192.168.2.649804104.17.248.2034433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC378OUTGET /detect-autofill@1.1.4/dist/detect-autofill.js HTTP/1.1
                                                                                                                                                                                                                Host: unpkg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:40 GMT
                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                                last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                etag: W/"146e-Ne9ls9dkE0kDNe0RVAP+Emk5C78"
                                                                                                                                                                                                                via: 1.1 fly.io
                                                                                                                                                                                                                fly-request-id: 01HRWM6QYVAHGPAK8KXR4EYK36-lga
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 17258700
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e698f3f5e7c-EWR
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC792INData Raw: 31 34 36 65 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 34 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 3d 6e 28 36 34 35 29 2c 6f 3d 6e 2e 6e 28 72 29 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 7d 29 29 3b 6f 2e 70 75 73 68 28 5b 65 2e 69 64 2c 22 49 4e 50 55 54 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2c 53 45 4c 45 43 54 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2c 54 45 58 54 41 52 45 41 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6f 6e 61 75 74 6f 66 69 6c 6c 73 74 61 72 74 7d 49 4e 50 55 54 3a 6e 6f 74 28 3a 2d 77 65 62 6b 69 74 2d 61 75 74
                                                                                                                                                                                                                Data Ascii: 146e(()=>{var e={454:(e,t,n)=>{"use strict";n.d(t,{Z:()=>a});var r=n(645),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"INPUT:-webkit-autofill,SELECT:-webkit-autofill,TEXTAREA:-webkit-autofill{animation-name:onautofillstart}INPUT:not(:-webkit-aut
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 63 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 75 5d 29 3b 72 26 26 6f 5b 63 5b 30 5d 5d 7c 7c 28 6e 26 26 28 63 5b 32 5d 3f 63 5b 32 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 61 6e 64 20 22 29 2e 63 6f 6e 63 61 74 28 63 5b 32 5d 29 3a 63 5b 32 5d 3d 6e 29 2c 74 2e 70 75 73 68 28 63 29 29 7d 7d 2c 74 7d 7d 2c 38 31 30 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 74 72 79 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 73 74 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 30 21 3d 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74
                                                                                                                                                                                                                Data Ascii: c=[].concat(e[u]);r&&o[c[0]]||(n&&(c[2]?c[2]="".concat(n," and ").concat(c[2]):c[2]=n),t.push(c))}},t}},810:()=>{!function(){if("undefined"!=typeof window)try{var e=new window.CustomEvent("test",{cancelable:!0});if(e.preventDefault(),!0!==e.defaultPrevent
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 72 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 72 3d 65 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 2e 6e 6f 6e 63 65 29 7b 76 61 72 20 61 3d 6e 2e 6e 63 3b 61 26 26 28 72 2e 6e 6f 6e 63 65 3d 61 29 7d 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 72 5b 65 5d 29 7d 29 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 69 6e 73 65 72 74 29 65 2e 69 6e 73 65 72 74 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 6f 28
                                                                                                                                                                                                                Data Ascii: r.push(s)}return r}function c(e){var t=document.createElement("style"),r=e.attributes||{};if(void 0===r.nonce){var a=n.nc;a&&(r.nonce=a)}if(Object.keys(r).forEach((function(e){t.setAttribute(e,r[e])})),"function"==typeof e.insert)e.insert(t);else{var i=o(
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC1369INData Raw: 6f 64 65 29 72 65 74 75 72 6e 21 31 3b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 28 6e 29 7d 3b 72 65 74 75 72 6e 20 72 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 69 66 28 74 2e 63 73 73 3d 3d 3d 65 2e 63 73 73 26 26 74 2e 6d 65 64 69 61 3d 3d 3d 65 2e 6d 65 64 69 61 26 26 74 2e 73 6f 75 72 63 65 4d 61 70 3d 3d 3d 65 2e 73 6f 75 72 63 65 4d 61 70 29 72 65 74 75 72 6e 3b 72 28 65 3d 74 29 7d 65 6c 73 65 20 6f 28 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 74 3d 74 7c 7c 7b 7d 29 2e 73 69 6e 67 6c 65 74 6f 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 69 6e 67 6c 65 74 6f 6e 7c 7c 28 74 2e 73 69 6e 67 6c 65 74 6f 6e 3d 28 76 6f
                                                                                                                                                                                                                Data Ascii: ode)return!1;e.parentNode.removeChild(e)}(n)};return r(e),function(t){if(t){if(t.css===e.css&&t.media===e.media&&t.sourceMap===e.sourceMap)return;r(e=t)}else o()}}e.exports=function(e,t){(t=t||{}).singleton||"boolean"==typeof t.singleton||(t.singleton=(vo
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC339INData Raw: 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 6e 75 6c 6c 7d 29 29 29 7d 74 28 29 28 72 2e 5a 2c 7b 69 6e 73 65 72 74 3a 22 68 65 61 64 22 2c 73 69 6e 67 6c 65 74 6f 6e 3a 21 31 7d 29 2c 72 2e 5a 2e 6c 6f 63 61 6c 73 2c 6e 28 38 31 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 6e 61 75 74 6f 66 69 6c 6c 73 74 61 72 74 22 3d 3d 3d 65 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 3f 6f 28 65 2e 74 61 72 67 65 74 29 3a 61 28 65 2e 74 61 72 67 65 74 29 7d 29 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 69 6e 73 65 72
                                                                                                                                                                                                                Data Ascii: able:!1,detail:null})))}t()(r.Z,{insert:"head",singleton:!1}),r.Z.locals,n(810),document.addEventListener("animationstart",(function(e){"onautofillstart"===e.animationName?o(e.target):a(e.target)}),!0),document.addEventListener("input",(function(e){"inser
                                                                                                                                                                                                                2024-09-29 13:26:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                77192.168.2.64980537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC505OUTGET /_next/static/chunks/1454.6986c4864850d59d.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21623
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e6e0e7218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Etag: W/"4393-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=_punzz7VH0v.MsfT9hPhlMX2MhvBIuouD8lD1fy1PUc-1727616401-1.0.1.1-g_2BUdCAdmUoC4MApdtBQIFyNQBVft8PYxWJ5azr3Q2uQOcGeHolTNtJsK8qJ5XwF3gM9mIOn5dSzdxeQXoasA; path=/; expires=Sun, 29-Sep-24 13:56:41 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48255
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC374INData Raw: 34 33 39 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 35 34 5d 2c 7b 35 31 34 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 42 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 46 6c 69 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 49 63 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 54 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                Data Ascii: 4393"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1454],{51454:function(e,t,n){n.r(t),n.d(t,{Bounce:function(){return L},Flip:function(){return P},Icons:function(){return T},Slide:function(){return N},ToastContainer:function(){re
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: 29 7b 72 65 74 75 72 6e 20 46 7d 2c 75 73 65 54 6f 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 75 73 65 54 6f 61 73 74 43 6f 6e 74 61 69 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 32 37 33 37 38 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 6f 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 2c 6f 2c 73 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 73 2b 3d 74 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                Data Ascii: ){return F},useToast:function(){return C},useToastContainer:function(){return v}});var o=n(27378);function s(){for(var e,t,n=0,o="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,o,s="";if("string"==typeof t||"number"==typeof t)s+=t;else i
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: 69 74 51 75 65 75 65 3a 6e 65 77 20 4d 61 70 2c 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 2e 68 61 73 28 65 29 7c 7c 74 68 69 73 2e 6c 69 73 74 2e 73 65 74 28 65 2c 5b 5d 29 2c 74 68 69 73 2e 6c 69 73 74 2e 67 65 74 28 65 29 2e 70 75 73 68 28 74 29 2c 74 68 69 73 7d 2c 6f 66 66 28 65 2c 74 29 7b 69 66 28 74 29 7b 6c 65 74 20 6e 3d 74 68 69 73 2e 6c 69 73 74 2e 67 65 74 28 65 29 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 2e 73 65 74 28 65 2c 6e 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 2e 64 65 6c 65 74 65 28 65 29 2c 74 68 69 73 7d 2c 63 61 6e 63 65 6c 45 6d 69 74 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 65 6d 69 74 51 75 65 75 65 2e 67
                                                                                                                                                                                                                Data Ascii: itQueue:new Map,on(e,t){return this.list.has(e)||this.list.set(e,[]),this.list.get(e).push(t),this},off(e,t){if(t){let n=this.list.get(e).filter(e=>e!==t);return this.list.set(e,n),this}return this.list.delete(e),this},cancelEmit(e){let t=this.emitQueue.g
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: 65 3a 74 2c 74 79 70 65 3a 6e 2c 2e 2e 2e 73 7d 3d 65 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 66 69 6c 6c 3a 22 63 6f 6c 6f 72 65 64 22 3d 3d 3d 74 3f 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2d 22 2b 6e 2b 22 29 22 2c 2e 2e 2e 73 7d 29 7d 2c 54 3d 7b 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 2e 2e 2e 65 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 32
                                                                                                                                                                                                                Data Ascii: e:t,type:n,...s}=e;return o.createElement("svg",{viewBox:"0 0 24 24",width:"100%",height:"100%",fill:"colored"===t?"currentColor":"var(--toastify-icon-color-"+n+")",...s})},T={info:function(e){return o.createElement(h,{...e},o.createElement("path",{d:"M12
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5930INData Raw: 74 3a 78 2c 74 6f 61 73 74 50 72 6f 70 73 3a 6b 2c 73 74 61 6c 65 49 64 3a 62 7d 29 3a 61 28 68 29 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 43 28 78 2c 6b 2c 62 29 7d 2c 68 29 3a 43 28 78 2c 6b 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 29 7b 6c 65 74 7b 74 6f 61 73 74 49 64 3a 6f 7d 3d 74 3b 6e 26 26 66 2e 64 65 6c 65 74 65 28 6e 29 3b 6c 65 74 20 61 3d 7b 63 6f 6e 74 65 6e 74 3a 65 2c 70 72 6f 70 73 3a 74 7d 3b 66 2e 73 65 74 28 6f 2c 61 29 2c 73 28 65 3d 3e 5b 2e 2e 2e 65 2c 6f 5d 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 6e 29 29 2c 79 2e 65 6d 69 74 28 34 2c 67 28 61 2c 6e 75 6c 6c 3d 3d 61 2e 70 72 6f 70 73 2e 75 70 64 61 74 65 49 64 3f 22 61 64 64 65 64 22 3a 22 75 70 64 61 74 65 64 22 29 29 7d 72 65 74 75 72 6e 28 30
                                                                                                                                                                                                                Data Ascii: t:x,toastProps:k,staleId:b}):a(h)?setTimeout(()=>{C(x,k,b)},h):C(x,k,b)}function C(e,t,n){let{toastId:o}=t;n&&f.delete(n);let a={content:e,props:t};f.set(o,a),s(e=>[...e,o].filter(e=>e!==n)),y.emit(4,g(a,null==a.props.updateId?"added":"updated"))}return(0
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC3347INData Raw: 70 65 3a 66 2c 73 74 79 6c 65 3a 4f 2c 63 6c 61 73 73 4e 61 6d 65 3a 62 2c 63 6f 6e 74 72 6f 6c 6c 65 64 50 72 6f 67 72 65 73 73 3a 46 2c 70 72 6f 67 72 65 73 73 3a 52 7d 29 29 29 7d 2c 4c 3d 6d 28 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 6e 74 65 72 22 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 62 6f 75 6e 63 65 2d 65 78 69 74 22 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 21 30 7d 29 2c 4e 3d 6d 28 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 73 6c 69 64 65 2d 65 6e 74 65 72 22 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69
                                                                                                                                                                                                                Data Ascii: pe:f,style:O,className:b,controlledProgress:F,progress:R})))},L=m({enter:"Toastify--animate Toastify__bounce-enter",exit:"Toastify--animate Toastify__bounce-exit",appendPosition:!0}),N=m({enter:"Toastify--animate Toastify__slide-enter",exit:"Toastify--ani
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                78192.168.2.649812104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1687OUTPOST /matomo.php?action_name=Germany&idsite=1&rec=1&r=563238&h=9&m=26&s=38&url=https%3A%2F%2Ffungifteu.com%2F&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=1&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=undefined&dimension20=%2F&pv_id=IRhx6C&pf_net=711&pf_srv=548&pf_tfr=269&pf_dm1=1874&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                                                                                                                                                                                Host: matomo.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 16085
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 39 5a 4a 2b 57 32 41 35 49 4e 58 70 46 45 47 63 57 55 76 5a 4e 41 6c 4c 54 46 47 66 67 72 36 66 75 48 6f 71 4e 4d 64 73 2b 47 54 34 4d 41 61 76 4e 35 44 72 72 56 44 32 6e 61 31 72 35 4d 53 71 2f 48 43 43 70 30 76 50 62 39 66 72 77 61 66 65 51 69 6c 4b 6e 64 52 76 4f 68 74 6e 58 6f 43 32 4f 49 51 41 64 59 33 79 2b 31 6e 6d 48 46 76 48 56 50 42 74 4d 33 57 2f 66 44 42 68 6b 37 64 36 4e 57 30 2b 4c 34 36 71 35 32 43 4e 31 75 45 47 5a 69 50 62 57 51 3d 3d 24 2f 4d 41 36 71 4c 73 7a 4e 47 48 57 65 44 4a 47 4f 65 62 54 59 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: 9ZJ+W2A5INXpFEGcWUvZNAlLTFGfgr6fuHoqNMds+GT4MAavN5DrrVD2na1r5MSq/HCCp0vPb9frwafeQilKndRvOhtnXoC2OIQAdY3y+1nmHFvHVPBtM3W/fDBhk7d6NW0+L46q52CN1uEGZiPbWQ==$/MA6qLszNGHWeDJGOebTYg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 65 2d 6f 61 75 74 68 32 25 37 43 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 26 64 69 6d 65 6e 73 69 6f 6e 31 36 3d 75 6e 64 65 66 69 6e 65 64 26 64 69 6d 65 6e 73 69 6f 6e 32 30 3d 25 32 46 26 70 76 5f 69 64 3d 49 52 68 78 36 43 26 70 66 5f 6e 65 74 3d 37 31 31 26 70 66 5f 73 72 76 3d 35 34 38 26 70 66 5f 74 66 72 3d 32 36 39 26 70 66 5f 64 6d 31 3d 31 38 37 34 26 75 61 64 61 74 61 3d 25 37 42 25 32 32 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 25 32 32 25 33 41 25 35 42 25 37 42 25 32 32 62 72 61 6e 64 25 32 32 25 33 41 25 32 32 47 6f 6f 67 6c 65 25 32 30 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f 6e 25 32 32 25 33 41 25 32 32 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 25 32 32 25 37 44 25 32 43 25 37 42 25 32 32
                                                                                                                                                                                                                Data Ascii: e-oauth2%7C110534565515149478869&dimension16=undefined&dimension20=%2F&pv_id=IRhx6C&pf_net=711&pf_srv=548&pf_tfr=269&pf_dm1=1874&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 2e 30 25 32 32 25 37 44 25 32 43 25 37 42 25 32 32 62 72 61 6e 64 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 69 75 6d 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f 6e 25 32 32 25 33 41 25 32 32 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 25 32 32 25 37 44 25 35 44 25 32 43 25 32 32 6d 6f 62 69 6c 65 25 32 32 25 33 41 66 61 6c 73 65 25 32 43 25 32 32 6d 6f 64 65 6c 25 32 32 25 33 41 25 32 32 25 32 32 25 32 43 25 32 32 70 6c 61 74 66 6f 72 6d 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 25 32 32 25 33 41 25 32 32 31 30 2e 30 2e 30 25 32 32 25 37 44 26 70 64 66 3d 31 26 71 74 3d 30 26 72 65 61 6c 70 3d 30 26 77 6d 61 3d 30 26 66 6c 61 3d 30 26 6a 61 76 61 3d 30 26 61 67 3d 30 26 63 6f 6f
                                                                                                                                                                                                                Data Ascii: .0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&coo
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 43 49 45 62 56 61 77 48 32 68 56 43 71 7a 76 4e 6b 6a 77 7a 6b 5f 68 2e 48 64 4d 6b 52 51 65 33 4a 61 4f 5a 73 6e 56 55 58 76 37 38 5a 52 59 72 69 55 59 55 6c 63 36 64 6a 6c 45 59 2e 54 49 78 38 43 6e 79 41 66 64 69 43 66 32 56 54 70 79 65 38 75 57 57 33 63 76 48 47 6a 53 68 56 45 76 7a 63 46 4e 56 4f 78 48 49 71 61 65 73 54 4b 50 43 72 6d 39 6c 64 6f 6b 61 76 71 71 70 42 49 75 5f 57 77 68 55 46 65 62 6b 5a 34 44 51 4a 54 66 45 58 34 6c 42 62 6d 39 4b 31 79 64 48 31 73 62 58 65 6f 79 36 47 32 36 36 49 33 31 6a 32 6f 4b 65 72 6c 49 5f 62 6d 41 74 5a 4f 6c 72 58 36 45 35 34 67 31 42 75 43 6b 68 36 71 75 62 68 75 53 49 67 63 2e 33 75 4a 30 71 4f 64 32 76 4f 75 4a 77 6f 6a 49 79 31 2e 76 4b 6f 61 51 6a 42 34 6b 73 31 35 57 39 48 55 2e 4e 4d 50 4f 4b 7a 31 41
                                                                                                                                                                                                                Data Ascii: CIEbVawH2hVCqzvNkjwzk_h.HdMkRQe3JaOZsnVUXv78ZRYriUYUlc6djlEY.TIx8CnyAfdiCf2VTpye8uWW3cvHGjShVEvzcFNVOxHIqaesTKPCrm9ldokavqqpBIu_WwhUFebkZ4DQJTfEX4lBbm9K1ydH1sbXeoy6G266I31j2oKerlI_bmAtZOlrX6E54g1BuCkh6qubhuSIgc.3uJ0qOd2vOuJwojIy1.vKoaQjB4ks15W9HU.NMPOKz1A
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 39 56 73 70 5a 2e 78 39 6b 42 63 4d 55 67 6f 39 33 37 65 30 48 4c 37 4e 70 4a 6e 4d 67 46 36 71 71 34 64 56 35 73 73 51 68 6c 36 77 65 65 5f 72 47 6d 32 33 59 4f 4a 33 63 66 62 6a 59 58 44 58 57 7a 6c 2e 50 53 4b 4e 4f 43 48 48 62 6c 67 68 36 4b 45 76 64 72 33 53 43 52 55 39 35 4f 2e 6e 6d 4d 46 2e 65 43 6e 68 39 61 64 72 6c 52 63 61 51 51 33 35 44 4f 56 43 34 5f 76 4b 63 59 73 42 65 61 5a 56 47 55 4c 46 34 55 46 39 78 4a 61 5a 62 52 34 53 34 47 6c 37 54 37 55 71 2e 4c 76 53 7a 74 74 6f 76 30 48 4d 2e 77 4c 62 4e 31 7a 51 6c 4c 5a 58 69 6f 4a 4c 43 6b 73 70 62 37 49 45 6b 78 79 34 6c 6d 6c 61 30 41 33 39 5f 61 67 54 77 51 72 44 6c 67 71 68 30 5f 5f 76 35 4c 4a 59 58 72 57 69 75 38 71 67 48 45 6a 61 72 31 36 5a 7a 5f 4f 61 78 42 79 75 6f 35 54 43 37 42 4e
                                                                                                                                                                                                                Data Ascii: 9VspZ.x9kBcMUgo937e0HL7NpJnMgF6qq4dV5ssQhl6wee_rGm23YOJ3cfbjYXDXWzl.PSKNOCHHblgh6KEvdr3SCRU95O.nmMF.eCnh9adrlRcaQQ35DOVC4_vKcYsBeaZVGULF4UF9xJaZbR4S4Gl7T7Uq.LvSzttov0HM.wLbN1zQlLZXioJLCkspb7IEkxy4lmla0A39_agTwQrDlgqh0__v5LJYXrWiu8qgHEjar16Zz_OaxByuo5TC7BN
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 69 62 70 79 79 69 5f 48 6e 52 38 6a 6a 69 52 52 33 37 45 62 4d 76 62 43 55 49 4a 6b 79 77 77 37 51 32 74 54 71 47 4c 63 34 5a 34 74 50 38 46 4f 42 6d 64 59 41 74 79 68 34 67 76 48 6b 62 5f 73 70 76 39 75 42 4d 53 76 66 49 59 37 41 36 33 56 49 5f 47 46 6a 4b 71 5f 32 4b 47 77 64 62 45 4a 32 5f 59 69 56 70 57 45 47 32 37 6f 69 45 38 71 4f 52 35 33 66 73 7a 33 6a 7a 34 4a 59 74 68 67 47 59 71 77 41 50 53 4c 35 66 70 2e 61 67 34 68 76 68 43 56 77 6b 58 7a 63 55 70 5a 5a 54 62 38 6d 32 56 4a 41 4c 32 6e 75 77 4b 2e 63 66 79 56 49 4c 65 70 67 6f 74 36 77 4b 73 70 30 75 42 41 79 30 48 77 36 55 6b 41 55 67 50 53 6f 34 4d 57 2e 56 78 2e 30 42 65 5a 2e 59 33 47 69 48 43 37 7a 6c 72 5f 5f 79 76 6f 52 4b 69 57 64 72 70 64 4c 61 50 65 35 57 4f 41 71 4e 31 71 47 4b 69
                                                                                                                                                                                                                Data Ascii: ibpyyi_HnR8jjiRR37EbMvbCUIJkyww7Q2tTqGLc4Z4tP8FOBmdYAtyh4gvHkb_spv9uBMSvfIY7A63VI_GFjKq_2KGwdbEJ2_YiVpWEG27oiE8qOR53fsz3jz4JYthgGYqwAPSL5fp.ag4hvhCVwkXzcUpZZTb8m2VJAL2nuwK.cfyVILepgot6wKsp0uBAy0Hw6UkAUgPSo4MW.Vx.0BeZ.Y3GiHC7zlr__yvoRKiWdrpdLaPe5WOAqN1qGKi
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 69 4b 43 6d 74 5f 63 6a 70 53 6c 4f 38 4f 6d 30 4b 49 49 75 33 32 54 5f 49 7a 78 33 4c 4a 63 59 58 38 63 6d 69 32 74 65 4c 37 7a 7a 53 5a 32 5f 45 67 32 36 78 31 61 37 47 75 34 39 4a 36 6e 71 49 56 57 74 75 70 31 65 32 45 47 78 5a 61 66 4b 55 33 2e 74 59 77 5a 52 41 54 6c 65 4e 5f 32 39 6d 42 50 66 33 41 58 52 56 64 6e 39 47 62 2e 54 57 5a 43 59 6b 36 77 2e 42 71 6f 6a 56 67 53 57 33 4f 54 6d 43 53 2e 56 51 30 41 37 5a 73 33 71 36 6e 61 31 5f 4e 35 75 4d 73 78 79 67 30 66 54 41 53 49 6b 6c 4a 73 5f 4c 65 45 30 77 54 37 56 6e 65 63 76 64 55 52 6c 37 72 6e 43 70 4c 79 4a 76 63 45 76 62 35 56 58 77 7a 54 76 4b 6a 58 78 30 53 46 58 6d 47 47 7a 79 35 66 69 33 73 67 53 35 30 74 38 75 2e 38 36 37 47 6a 4e 59 42 79 66 78 69 73 4b 76 49 6f 5a 5f 70 6f 6e 56 44 73
                                                                                                                                                                                                                Data Ascii: iKCmt_cjpSlO8Om0KIIu32T_Izx3LJcYX8cmi2teL7zzSZ2_Eg26x1a7Gu49J6nqIVWtup1e2EGxZafKU3.tYwZRATleN_29mBPf3AXRVdn9Gb.TWZCYk6w.BqojVgSW3OTmCS.VQ0A7Zs3q6na1_N5uMsxyg0fTASIklJs_LeE0wT7VnecvdURl7rnCpLyJvcEvb5VXwzTvKjXx0SFXmGGzy5fi3sgS50t8u.867GjNYByfxisKvIoZ_ponVDs
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC1369INData Raw: 4a 73 4c 6c 43 6e 59 4d 4c 77 59 66 6b 46 7a 38 32 6b 78 55 54 64 65 58 59 35 67 76 78 69 4f 48 74 35 6f 72 64 31 78 47 50 73 5f 53 74 65 5f 61 6a 75 68 36 76 59 5f 39 34 56 37 46 7a 72 6d 65 49 37 37 72 76 44 6c 31 61 76 34 52 76 78 32 48 75 38 6b 6f 4d 6d 6d 33 6b 4d 73 6a 6e 4a 55 47 38 63 39 6d 4c 6d 79 6b 32 6e 52 39 78 37 38 34 56 64 39 77 57 4f 61 75 38 42 62 48 73 2e 52 45 68 77 47 74 6e 56 78 4a 61 75 39 71 41 33 6c 66 68 30 31 47 55 30 59 43 71 4d 70 74 44 56 67 61 44 46 53 75 4d 39 6b 64 5a 70 46 34 75 68 44 32 6b 42 51 76 55 39 50 49 69 64 65 61 73 50 59 39 74 59 67 72 47 61 7a 79 4f 62 6b 34 35 49 56 45 61 67 62 57 50 39 57 4e 4e 74 79 30 64 47 65 37 53 6a 74 72 63 43 42 71 4d 62 52 39 33 31 34 38 38 79 73 6c 74 64 68 4e 56 35 6c 33 6e 68 4e
                                                                                                                                                                                                                Data Ascii: JsLlCnYMLwYfkFz82kxUTdeXY5gvxiOHt5ord1xGPs_Ste_ajuh6vY_94V7FzrmeI77rvDl1av4Rvx2Hu8koMmm3kMsjnJUG8c9mLmyk2nR9x784Vd9wWOau8BbHs.REhwGtnVxJau9qA3lfh01GU0YCqMptDVgaDFSuM9kdZpF4uhD2kBQvU9PIideasPY9tYgrGazyObk45IVEagbWP9WNNty0dGe7SjtrcCBqMbR931488ysltdhNV5l3nhN


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                79192.168.2.64980337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC505OUTGET /_next/static/chunks/9160-af9a5716dd103189.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21623
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e6dbe4618d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Etag: W/"375e-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=z4eKbJrY8jP16q1lPQ2P3xZbtPFJs_LcGahxiRqZNqo-1727616401-1.0.1.1-ziX1_gSqlVgwM2LhiqH94ZdRgmDitIYq_WUGq0WW62n2sNSUIL.S3w4nMaEbJfOJFKAkReCcuyNSYhiCBUTuGQ; path=/; expires=Sun, 29-Sep-24 13:56:41 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48252
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC374INData Raw: 33 37 35 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 36 30 5d 2c 7b 34 38 32 32 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 68 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 69 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 35 32 35 37 29 2c 69 3d 74 28 39 31 30 35 29 2c 6f 3d 74 28 36 36 32 38 31 29 2c 61 3d 74 28 32 38 36 31 31 29 2c 75 3d 74 28 35 39 32 31 32 29 2c 63 3d 74 28 38 37 33 31 31 29 2c
                                                                                                                                                                                                                Data Ascii: 375e"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{48227:function(n,e,t){t.d(e,{hI:function(){return C},iz:function(){return p},lK:function(){return g}});var r=t(55257),i=t(9105),o=t(66281),a=t(28611),u=t(59212),c=t(87311),
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: 6f 64 75 63 74 3b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 65 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 2e 63 6f 6e 63 61 74 28 28 30 2c 69 2e 77 29 28 74 29 3f 74 2e 76 61 72 69 61 74 69 6f 6e 2e 69 64 3a 74 2e 76 61 72 69 61 74 69 6f 6e 49 64 29 2c 63 6f 6e 74 65 6e 74 5f 6e 61 6d 65 3a 65 2e 63 6f 6e 74 65 6e 74 5f 6e 61 6d 65 2e 63 6f 6e 63 61 74 28 74 2e 6e 61 6d 65 29 2c 70 72 6f 64 75 63 74 5f 6e 61 6d 65 3a 5b 2e 2e 2e 65 2e 70 72 6f 64 75 63 74 5f 6e 61 6d 65 2c 75 2e 6e 61 6d 65 5d 2c 70 72 6f 64 75 63 74 5f 74 79 70 65 3a 5b 2e 2e 2e 65 2e 70 72 6f 64 75 63 74 5f 74 79 70 65 2c 75 2e 6e 61 6d 65 5d 2c 63 61 6d 70 61 69 67 6e 5f 75 72 6c 3a 5b 2e 2e 2e 65 2e 63 61 6d 70 61 69 67 6e 5f 75 72 6c 2c 6e 75 6c 6c 21 3d 3d 28 6f 3d 74 2e 67
                                                                                                                                                                                                                Data Ascii: oduct;return{content_ids:e.content_ids.concat((0,i.w)(t)?t.variation.id:t.variationId),content_name:e.content_name.concat(t.name),product_name:[...e.product_name,u.name],product_type:[...e.product_type,u.name],campaign_url:[...e.campaign_url,null!==(o=t.g
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: 72 2e 51 53 29 28 6e 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2c 6e 2e 76 61 72 69 61 74 69 6f 6e 29 2c 6f 2c 6e 2e 71 75 61 6e 74 69 74 79 29 29 7d 29 7d 2c 43 3d 6e 3d 3e 7b 66 28 6e 29 2c 76 28 6e 29 2c 79 28 6e 29 2c 49 28 6e 29 2c 77 69 6e 64 6f 77 2e 5f 5f 64 69 64 46 69 72 65 49 6e 69 74 69 61 74 65 43 68 65 63 6b 6f 75 74 3d 21 30 7d 7d 2c 33 30 35 39 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 39 32 31 32 29 2c 69 3d 74 28 34 38 32 32 37 29 2c 6f 3d 74 28 38 37 33 31 31 29 2c 61 3d 74 28 37 39 31 33 29 3b 6c 65 74 20 75 3d 6e 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 63 79 3a 65 2c 69 74 65 6d 3a 74 7d 3d 6e 2c 6f 3d 28
                                                                                                                                                                                                                Data Ascii: r.QS)(n.merchProduct,n.variation),o,n.quantity))})},C=n=>{f(n),v(n),y(n),I(n),window.__didFireInitiateCheckout=!0}},30599:function(n,e,t){t.d(e,{C:function(){return l}});var r=t(59212),i=t(48227),o=t(87311),a=t(7913);let u=n=>{let{currency:e,item:t}=n,o=(
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: 28 6e 3d 3e 6e 2e 63 75 72 72 65 6e 63 79 3d 3d 3d 74 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 29 3b 28 30 2c 6f 2e 67 59 29 28 22 72 65 6d 6f 76 65 45 63 6f 6d 6d 65 72 63 65 49 74 65 6d 22 2c 63 2e 73 6b 75 2c 63 2e 62 61 73 65 50 72 6f 64 75 63 74 2e 6e 61 6d 65 2c 76 6f 69 64 20 30 2c 6c 2c 72 2e 71 75 61 6e 74 69 74 79 2c 7b 2e 2e 2e 28 30 2c 6f 2e 56 39 29 28 69 29 2c 2e 2e 2e 28 30 2c 6f 2e 76 62 29 28 63 2c 76 6f 69 64 20 30 2c 74 29 2c 2e 2e 2e 28 30 2c 6f 2e 41 58 29 28 75 2e 69 64 2c 75 2e 70 72 69 63 65 73 2c 75 2e 73 6b 75 2c 74 29 2c 2e 2e 2e 28 30 2c 6f 2e 61 67 29 28 72 2e 67 72 6f 75 70 49 64 29 7d 29 2c 28 30 2c 6f 2e 67 59 29 28 22 74 72 61 63 6b 45 76 65 6e 74 22 2c 6f 2e 63 70 2e 65 63 6f
                                                                                                                                                                                                                Data Ascii: (n=>n.currency===t))||void 0===e?void 0:e.value);(0,o.gY)("removeEcommerceItem",c.sku,c.baseProduct.name,void 0,l,r.quantity,{...(0,o.V9)(i),...(0,o.vb)(c,void 0,t),...(0,o.AX)(u.id,u.prices,u.sku,t),...(0,o.ag)(r.groupId)}),(0,o.gY)("trackEvent",o.cp.eco
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5930INData Raw: 22 22 2e 63 6f 6e 63 61 74 28 72 2e 61 75 2c 22 2f 73 75 72 66 61 63 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 3f 64 65 73 69 67 6e 49 64 3d 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 26 76 65 72 73 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 26 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 3d 22 29 2e 63 6f 6e 63 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 6c 65 74 5b 65 2c 2e 2e 2e 74 5d 3d 6e 2e 73 70 6c 69 74 28 22 3a 22 29 2c 72 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 6a 6f 69 6e 28 22 3a 22 29 29 3b 75 2b 3d 22 26 74 3d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 72 29 7d 29 2c 61 26 26 61 2e
                                                                                                                                                                                                                Data Ascii: "".concat(r.au,"/surfaces/").concat(n,"?designId=").concat(e,"&version=").concat(t,"&customizationProviderDefinitionId=").concat(i);return o&&o.forEach(n=>{let[e,...t]=n.split(":"),r=encodeURIComponent(t.join(":"));u+="&t=".concat(e,":").concat(r)}),a&&a.
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC222INData Raw: 6c 6f 63 61 6c 65 3a 69 7d 29 2c 62 61 73 65 50 72 69 63 65 3a 61 3f 6f 28 7b 61 6d 6f 75 6e 74 3a 74 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 72 2c 6c 6f 63 61 6c 65 3a 69 7d 29 3a 6e 75 6c 6c 2c 64 69 73 63 6f 75 6e 74 3a 63 7d 7d 28 7b 61 6d 6f 75 6e 74 3a 65 2c 62 61 73 65 41 6d 6f 75 6e 74 3a 74 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 61 2c 6c 6f 63 61 6c 65 3a 75 7d 29 3a 6f 28 7b 61 6d 6f 75 6e 74 3a 65 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 61 2c 6c 6f 63 61 6c 65 3a 75 7d 29 3a 22 22 2c 5b 65 2c 74 2c 61 2c 75 5d 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 3f 7b 70 72 69 63 65 3a 63 7d 3a 63 7d 7d 7d 5d 29 3b
                                                                                                                                                                                                                Data Ascii: locale:i}),basePrice:a?o({amount:t,currencyCode:r,locale:i}):null,discount:c}}({amount:e,baseAmount:t,currencyCode:a,locale:u}):o({amount:e,currencyCode:a,locale:u}):"",[e,t,a,u]);return"string"==typeof c?{price:c}:c}}}]);
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                80192.168.2.64980837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC567OUTGET /_next/static/chunks/2338-578ad2e54ec4838f.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21623
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e6dde5618d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Etag: W/"2adc-192103b52e6"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=wF1s3NQl_vkiAJILddyJCQhK81F.qybiTkvxosaBD6c-1727616401-1.0.1.1-ruhmgWspMW5HNA4AnSFZmx2RmUeQTL1PB3nJcfmWpYDN38h0gOHlqfUrmf761SO_6iEli.Fy1Emw0yJRAng_BQ; path=/; expires=Sun, 29-Sep-24 13:56:41 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48261
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC374INData Raw: 32 61 64 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 33 38 5d 2c 7b 33 35 37 39 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 38 36 31 31 29 2c 69 3d 74 28 35 39 32 31 32 29 2c 6f 3d 74 28 38 37 33 31 31 29 2c 61 3d 74 28 33 34 33 35 31 29 2c 75 3d 74 28 37 39 31 33 29 3b 6c 65 74 20 64 3d 6e 3d 3e 7b 76 61 72 20 65 2c 74 2c 69 2c 6f 3b 6c 65 74 7b 63 75 72 72 65 6e 63 79 3a 61 2c 6d 65 72 63 68 50 72 6f 64 75 63 74 3a 75 2c 76 61 72 69 61 74 69 6f
                                                                                                                                                                                                                Data Ascii: 2adc(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2338],{35790:function(n,e,t){"use strict";t.d(e,{K:function(){return p}});var r=t(28611),i=t(59212),o=t(87311),a=t(34351),u=t(7913);let d=n=>{var e,t,i,o;let{currency:a,merchProduct:u,variatio
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: 65 3a 75 2e 6e 61 6d 65 2c 63 68 69 6c 64 50 72 6f 64 75 63 74 50 72 69 63 65 3a 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 2e 70 72 69 63 65 73 2e 66 69 6e 64 28 6e 3d 3e 6e 2e 63 75 72 72 65 6e 63 79 3d 3d 3d 61 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 30 2c 62 61 73 65 50 72 6f 64 75 63 74 4e 61 6d 65 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 75 2e 62 61 73 65 50 72 6f 64 75 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 2c 62 61 73 65 50 72 6f 64 75 63 74 43 6f 6e 74 65 6e 74 54 79 70 65 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 75 2e 62 61 73 65 50 72 6f 64 75 63 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69
                                                                                                                                                                                                                Data Ascii: e:u.name,childProductPrice:null!==(o=null===(e=d.prices.find(n=>n.currency===a))||void 0===e?void 0:e.value)&&void 0!==o?o:0,baseProductName:null===(t=u.baseProduct)||void 0===t?void 0:t.name,baseProductContentType:null===(i=u.baseProduct)||void 0===i?voi
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: 65 72 22 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 36 70 78 22 7d 7d 29 7d 29 7d 29 7d 7d 29 7d 7d 2c 31 39 30 30 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 34 32 34 36 29 2c 69 3d 74 28 33 31 30 32 38 29 2c 6f 3d 74 28 32 37 33 37 38 29 2c 61 3d 74 28 32 31 30 33 39 29 2c 75 3d 74 28 31 32 37 30 39 29 2c 64 3d 74 28 33 38 35 37 39 29 2c 6c 3d 74 2e 6e 28 64 29 3b 6c 65 74 20 63 3d 28 30 2c 75 2e 5a 50 29 28 6c 28 29 29 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74
                                                                                                                                                                                                                Data Ascii: er":{fontSize:"16px"}})})})}})}},19004:function(n,e,t){"use strict";t.d(e,{K:function(){return f}});var r=t(24246),i=t(31028),o=t(27378),a=t(21039),u=t(12709),d=t(38579),l=t.n(d);let c=(0,u.ZP)(l())({position:"absolute",top:0,left:0,maxWidth:"100%",height
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: 6f 6c 6f 72 3a 74 2c 76 61 72 69 61 74 69 6f 6e 3a 75 2c 74 65 78 74 50 61 72 61 6d 73 3a 64 2c 69 6e 64 65 78 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 69 6d 61 67 65 43 6c 61 73 73 4e 61 6d 65 3a 66 2c 69 73 53 65 6c 65 63 74 65 64 3a 76 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 68 2c 73 70 65 65 64 46 6f 63 75 73 65 64 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 78 2c 2e 2e 2e 79 7d 3d 6e 2c 5b 49 2c 62 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 5b 43 2c 24 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 28 29 3d 3e 28 30 2c 61 2e 6a 6a 29 28 75 2c 65 2c 64 2c 74 29 29 2c 53 3d 28 30 2c 61 2e 4d 38 29 28 75 2c 65 2c 74 2c 78 29 2c 6a 3d 6e 3d 3e 7b 24 28 28 30 2c 61 2e 6a 6a 29 28
                                                                                                                                                                                                                Data Ascii: olor:t,variation:u,textParams:d,index:l,className:c,imageClassName:f,isSelected:v,unoptimizedBackgroundImage:h,speedFocusedBackgroundImage:x,...y}=n,[I,b]=(0,o.useState)(!0),[C,$]=(0,o.useState)(()=>(0,a.jj)(u,e,d,t)),S=(0,a.M8)(u,e,t,x),j=n=>{$((0,a.jj)(
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2950INData Raw: 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 75 72 72 65 6e 63 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 69 74 65 6d 73 3a 20 5b 43 68 65 63 6b 6f 75 74 4c 69 6e 65 49 74 65 6d 49 6e 70 75 74 21 5d 5c 6e 20 20 20 20 24 63 61 72 74 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 75 73 74 6f 6d 65 72 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 70 72 6f 6d 6f 43 6f 64 65 3a 20 53 74 72 69 6e 67 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 61 64 64 43 61 72 74 49 74 65 6d 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 3a 20 24 63 75 72 72
                                                                                                                                                                                                                Data Ascii: $storeSlug: String!\n $currency: String!\n $language: String!\n $items: [CheckoutLineItemInput!]\n $cartId: String!\n $customerId: String!\n $promoCode: String\n ) {\n addCartItems(\n storeSlug: $storeSlug\n currency: $curr
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                81192.168.2.64980937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC567OUTGET /_next/static/chunks/9620.23e479caf4e583bc.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21622
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e6e0e7818d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Etag: W/"aee1-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=yKEV134Jzu5R6OVO.eMNUE7THp5Ut3SQLOvrElyn9Nw-1727616401-1.0.1.1-UAP7c1eOF0FbdH5avUvR3ELbfQEE4BxQVnxWE3L.46I_5gXqr_17rISbaH88Ps4TP5HPlPTRp8AeH3xqmoz3uw; path=/; expires=Sun, 29-Sep-24 13:56:41 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48264
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC374INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 32 30 5d 2c 7b 32 32 32 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 67 7d 7d 29 3b 76 61 72 20 61 3d 69 28 32 34 32 34 36 29 2c 6e 3d 69 28 36 30 32 37 32 29 2c 72 3d 69 28 33 36 35 35 32 29 2c 6c 3d 69 28 33 35 38 32 34 29 2c 73 3d 69 28 38 36 34 37 36 29 2c 6f 3d 69 28 31 34 30 38 29 2c 64 3d 69 28 33 38 37 33 33 29 2c 63 3d 69 28 32 34 36 36 39 29 2c 75 3d 69 28 37 35 32 36 37 29 2c 6d 3d
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9620],{22295:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return tg}});var a=i(24246),n=i(60272),r=i(36552),l=i(35824),s=i(86476),o=i(1408),d=i(38733),c=i(24669),u=i(75267),m=
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: 74 20 77 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 49 2e 69 7a 29 28 65 2c 74 29 3b 28 30 2c 79 2e 6a 57 29 28 79 2e 4b 4f 2e 76 69 65 77 43 61 72 74 2c 69 29 7d 2c 53 3d 28 65 2c 74 29 3d 3e 7b 77 28 65 2c 74 29 7d 3b 76 61 72 20 7a 3d 69 28 33 36 39 32 29 2c 43 3d 69 28 36 36 32 38 31 29 2c 50 3d 69 28 32 37 33 37 38 29 2c 4e 3d 69 28 35 38 31 34 38 29 2c 5a 3d 69 28 34 30 39 35 31 29 2c 5f 3d 69 28 35 31 38 31 35 29 2c 6b 3d 69 28 35 38 32 37 30 29 2c 56 3d 69 28 38 35 38 30 32 29 2c 71 3d 69 28 31 32 30 32 29 2c 24 3d 69 28 35 30 38 35 31 29 2c 4f 3d 69 28 35 31 38 32 33 29 2c 57 3d 69 28 37 32 38 34 37 29 2c 42 3d 69 28 39 32 39 33 36 29 2c 4d 3d 69 28 37 37 35 35 38 29 2c 54 3d 69 28 33 37 35 34 39 29 2c 44 3d 69 28 35 34 39 39 29 2c 4c
                                                                                                                                                                                                                Data Ascii: t w=(e,t)=>{let i=(0,I.iz)(e,t);(0,y.jW)(y.KO.viewCart,i)},S=(e,t)=>{w(e,t)};var z=i(3692),C=i(66281),P=i(27378),N=i(58148),Z=i(40951),_=i(51815),k=i(58270),V=i(85802),q=i(1202),$=i(50851),O=i(51823),W=i(72847),B=i(92936),M=i(77558),T=i(37549),D=i(5499),L
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: 37 29 2c 65 53 3d 69 28 33 35 37 39 30 29 3b 6c 65 74 20 65 7a 3d 65 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 28 65 7c 7c 34 30 29 2f 32 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 74 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 74 2c 65 3d 3e 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 65 43 3d 65 3d 3e 65 3f 65 2b 65 7a 28 31 32 29 3a 65 7a 28 31 32 29 3b 76 61 72 20 65 50 3d 69 28 39 36 37 36 31 29 2c 65 4e 3d 69 28 35 35 32 35 37 29 2c 65 5a 3d 69 28 34 33 36 34 37 29 2c 65 5f 3d 69 28 38 36 33 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 65 6b 28 29 7b 6c 65 74 20 65 3d 28 30 2c
                                                                                                                                                                                                                Data Ascii: 7),eS=i(35790);let ez=e=>{let t=new Uint8Array((e||40)/2);return window.crypto.getRandomValues(t),Array.from(t,e=>e.toString(16).padStart(2,"0")).join("")},eC=e=>e?e+ez(12):ez(12);var eP=i(96761),eN=i(55257),eZ=i(43647),e_=i(86354);function ek(){let e=(0,
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4744INData Raw: 69 65 6c 64 73 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 20 20 22 2c 22 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 6c 65 74 20 65 56 3d 28 30 2c 4f 2e 5a 29 28 65 6b 28 29 2c 41 2e 74 2c 65 65 2e 48 2c 58 2e 56 2c 51 2e 70 2c 59 2e 48 2c 4a 2e 67 2c 4b 2e 4b 2c 65 6c 2e 56 2c 55 2e 24 2c 48 2e 57 2c 42 2e 75 2c 65 72 2e 43 29 2c 65 71 3d 61 73 79 6e 63 20 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 28 61 77 61 69 74 20
                                                                                                                                                                                                                Data Ascii: ields\n }\n }\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n ","\n"]);return ek=function(){return e},e}let eV=(0,O.Z)(ek(),A.t,ee.H,X.V,Q.p,Y.H,J.g,K.K,el.V,U.$,H.W,B.u,er.C),eq=async e=>{var t;return null===(t=(await
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5930INData Raw: 75 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 22 29 3b 6c 65 74 20 61 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 69 2e 76 61 72 69 61 74 69 6f 6e 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 64 65 66 61 75 6c 74 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 69 2e 76 61 72 69 61 74 69 6f 6e 73 5b 30 5d 2c 72 3d 69 2e 70 72 69 63 65 73 2e 66 69 6e 64 28 65 3d 3e 65 2e 63 75 72 72 65 6e 63 79 3d 3d 3d 68 26 26 65 2e 76 61 72 69 61 74 69 6f 6e 49 64 73 2e 69 6e 63 6c 75 64 65 73 28 61 2e 69 64 29 29 2c 6c 3d 28 30 2c 65 50 2e 63 65 29 28 69 2c 61 2c 7b 2e 2e 2e 6e 2c 69 64 3a 65 43 28 6e 2e 69 64 29 7d 2c 68 2c 6e 2e 73 61 6c 65 73 53 74 72 61 74 65 67 79 26 26 72 3f 7b 77 69 74 68 44 69 73 63 6f 75 6e 74 3a 65 24 28 72 2e 76 61 6c 75 65 2c 6e 2e 73 61 6c 65 73 53 74 72 61 74
                                                                                                                                                                                                                Data Ascii: uct not found!");let a=null!==(t=i.variations.find(e=>e.default))&&void 0!==t?t:i.variations[0],r=i.prices.find(e=>e.currency===h&&e.variationIds.includes(a.id)),l=(0,eP.ce)(i,a,{...n,id:eC(n.id)},h,n.salesStrategy&&r?{withDiscount:e$(r.value,n.salesStrat
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC7116INData Raw: 75 6c 6c 3d 3d 42 3f 76 6f 69 64 20 30 3a 42 2e 73 75 72 66 61 63 65 43 6f 6e 66 69 67 73 5d 29 2c 5b 52 2c 45 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 47 3d 6e 75 6c 6c 3d 3d 4c 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 4c 5b 52 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 75 72 66 61 63 65 49 64 2c 46 3d 42 26 26 28 30 2c 65 4e 2e 51 53 29 28 7b 2e 2e 2e 42 2e 6d 65 72 63 68 50 72 6f 64 75 63 74 2c 64 65 73 69 67 6e 73 3a 5b 7b 64 65 73 69 67 6e 49 64 3a 42 2e 64 65 73 69 67 6e 49 64 2c 64 65 73 69 67 6e 56 65 72 73 69 6f 6e 3a 42 2e 64 65 73 69 67 6e 56 65 72 73 69 6f 6e 2c 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 3a 42 2e 63 75 73 74
                                                                                                                                                                                                                Data Ascii: ull==B?void 0:B.surfaceConfigs]),[R,E]=(0,P.useState)(0),G=null==L?void 0:null===(t=L[R])||void 0===t?void 0:t.surfaceId,F=B&&(0,eN.QS)({...B.merchProduct,designs:[{designId:B.designId,designVersion:B.designVersion,customizationProviderDefinitionId:B.cust
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC8302INData Raw: 43 61 72 74 3a 4f 7d 3d 28 30 2c 75 2e 69 29 28 29 2c 7b 61 64 64 49 74 65 6d 3a 57 2c 69 73 4c 6f 61 64 69 6e 67 3a 42 7d 3d 28 30 2c 5f 2e 74 29 28 29 2c 7b 63 68 61 6e 67 65 51 75 61 6e 74 69 74 79 3a 4d 2c 69 73 4c 6f 61 64 69 6e 67 3a 54 7d 3d 28 30 2c 65 70 2e 55 29 28 7b 7d 29 2c 7b 72 65 70 6c 61 63 65 49 74 65 6d 3a 44 2c 69 73 4c 6f 61 64 69 6e 67 3a 4c 7d 3d 65 6d 28 7b 7d 29 2c 7b 72 65 6d 6f 76 65 49 74 65 6d 3a 52 2c 69 73 4c 6f 61 64 69 6e 67 3a 45 7d 3d 28 30 2c 6b 2e 72 29 28 7b 63 6f 75 6e 74 72 79 43 6f 64 65 3a 73 2c 72 65 67 69 6f 6e 3a 6f 7d 29 2c 47 3d 21 21 6e 2e 64 69 73 63 6f 75 6e 74 7c 7c 6e 2e 74 6f 74 61 6c 50 72 69 63 65 2e 77 69 74 68 44 69 73 63 6f 75 6e 74 21 3d 3d 6e 2e 74 6f 74 61 6c 50 72 69 63 65 2e 76 61 6c 75 65 2c
                                                                                                                                                                                                                Data Ascii: Cart:O}=(0,u.i)(),{addItem:W,isLoading:B}=(0,_.t)(),{changeQuantity:M,isLoading:T}=(0,ep.U)({}),{replaceItem:D,isLoading:L}=em({}),{removeItem:R,isLoading:E}=(0,k.r)({countryCode:s,region:o}),G=!!n.discount||n.totalPrice.withDiscount!==n.totalPrice.value,
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC3398INData Raw: 2c 7b 6d 6f 64 61 6c 3a 56 7d 3d 28 30 2c 74 75 2e 70 29 28 29 2c 71 3d 28 30 2c 76 2e 5a 29 28 29 2c 24 3d 28 30 2c 78 2e 5a 29 28 71 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 64 6f 77 6e 28 22 6d 64 22 29 29 2c 5b 4f 2c 57 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 42 2c 4d 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 54 2c 44 5d 3d 28 30 2c 50 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 64 61 74 61 3a 4c 2c 63 61 72 74 43 75 72 72 65 6e 63 79 3a 52 2c 69 73 4c 6f 61 64 69 6e 67 3a 45 2c 69 73 45 6d 70 74 79 3a 47 2c 69 73 44 61 74 61 4d 69 73 73 69 6e 67 3a 46 7d 3d 28 30 2c 75 2e 69 29 28 29 2c 7b 64 72 61 66 74 49 74 65 6d 73 3a 55 2c 69 73 43 61 72 74 4f 70 65 72 61 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73
                                                                                                                                                                                                                Data Ascii: ,{modal:V}=(0,tu.p)(),q=(0,v.Z)(),$=(0,x.Z)(q.breakpoints.down("md")),[O,W]=(0,P.useState)(!1),[B,M]=(0,P.useState)(!1),[T,D]=(0,P.useState)(!1),{data:L,cartCurrency:R,isLoading:E,isEmpty:G,isDataMissing:F}=(0,u.i)(),{draftItems:U,isCartOperationInProgres
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4096INData Raw: 32 65 65 31 0d 0a 66 79 2d 62 65 74 77 65 65 6e 20 6d 62 2d 34 20 6c 67 3a 6d 62 2d 33 20 6c 67 3a 70 62 2d 33 20 6c 67 3a 62 6f 72 64 65 72 2d 62 20 6c 65 61 64 69 6e 67 2d 36 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5f 28 22 64 69 73 63 6f 75 6e 74 22 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 61 72 74 2d 64 69 73 63 6f 75 6e 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 74 72 61 63 6b 69 6e 67 2d 77 69 64 65 22 2c 63 68 69 6c 64 72 65 6e 3a 48 3f 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 7d 29 3a 65 72 7d 29 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 22 6c 69 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c
                                                                                                                                                                                                                Data Ascii: 2ee1fy-between mb-4 lg:mb-3 lg:pb-3 lg:border-b leading-6",children:[(0,a.jsx)("span",{children:_("discount")}),(0,a.jsx)("span",{"data-testid":"cart-discount",className:"tracking-wide",children:H?(0,a.jsx)(o.Z,{}):er})]}),(0,a.jsxs)("li",{className:"fl


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                82192.168.2.64981137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                Cf-Ray: 8cac4e6e2e8418d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=ce6utnPqlsHD6Ms2wmrjoTENEBTgFmJzSfHS_FrSevE-1727616401-1.0.1.1-KbtnwnGjkcS.85t91oP54HNvs.CBjMlFvR2XwCErBvvGfW1qAc9C9ybblTF9IR1Rfh.MsjVdtuUstXRe.eDvVA; path=/; expires=Sun, 29-Sep-24 13:56:41 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48266
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC475INData Raw: 31 66 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 34 34 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 35 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 36 36 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 35 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 37 36 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 30 33 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 39
                                                                                                                                                                                                                Data Ascii: 1f60window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(441))/1*(-parseInt(U(435))/2)+-parseInt(U(366))/3*(-parseInt(U(450))/4)+parseInt(U(376))/5*(-parseInt(U(403))/6)+-parseInt(U(39
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2372INData Raw: 74 72 69 6e 67 5b 57 28 34 32 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 62 2c 58 28 34 32 33 29 5b 58 28 33 37 31 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 59 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 59 3d 57 2c 44 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 59 28 34 35 35 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 59 28 33 37
                                                                                                                                                                                                                Data Ascii: tring[W(429)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(423)[X(371)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(455)];Q+=1)if(R=D[Y(37
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC538INData Raw: 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 33 39 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 47 5b 49 2b 2b 5d 3d 65 28 51 29 2c 54 3d 49 2d 31 2c 48 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 33 39 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 47 5b 49 2b 2b 5d 3d 65 28 51 29 2c 54 3d 49 2d 31 2c 48 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75
                                                                                                                                                                                                                Data Ascii: 0,R=Math[a1(439)](2,8),M=1;M!=R;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);G[I++]=e(Q),T=I-1,H--;break;case 1:for(Q=0,R=Math[a1(439)](2,16),M=1;R!=M;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);G[I++]=e(Q),T=I-1,H--;break;case 2:retu
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC4653INData Raw: 56 28 34 31 31 29 5d 3d 27 6e 27 2c 6a 5b 56 28 34 35 39 29 5d 3d 27 49 27 2c 6b 3d 6a 2c 67 5b 56 28 34 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 2c 45 2c 46 2c 61 36 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 36 3d 56 2c 6e 75 6c 6c 3d 3d 3d 44 7c 7c 44 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 43 5b 61 36 28 34 37 31 29 5d 5b 61 36 28 34 32 31 29 5d 26 26 28 48 3d 48 5b 61 36 28 34 32 34 29 5d 28 43 5b 61 36 28 34 37 31 29 5d 5b 61 36 28 34 32 31 29 5d 28 44 29 29 29 2c 48 3d 43 5b 61 36 28 34 34 35 29 5d 5b 61 36 28 34 32 37 29 5d 26 26 43 5b 61 36 28 34 34 37 29 5d 3f 43 5b 61 36 28 34 34 35 29 5d 5b 61 36 28 34 32 37 29 5d 28 6e 65 77 20 43 5b 28 61 36 28 34 34 37 29 29 5d 28 48 29
                                                                                                                                                                                                                Data Ascii: V(411)]='n',j[V(459)]='I',k=j,g[V(446)]=function(C,D,E,F,a6,H,I,J,K,L,M){if(a6=V,null===D||D===void 0)return F;for(H=n(D),C[a6(471)][a6(421)]&&(H=H[a6(424)](C[a6(471)][a6(421)](D))),H=C[a6(445)][a6(427)]&&C[a6(447)]?C[a6(445)][a6(427)](new C[(a6(447))](H)
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                83192.168.2.649813104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 882
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:41 UTC882OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 71 75 65 72 79 3a 20 24 71 75 65 72 79 5c 6e 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 24 6c 61 6e 67 75 61 67 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 53 65 61 72 63 68 47 72 6f 75 70 73 46 61
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupFacetsQuery(\n $storeSlug: String!\n $query: String!\n $language: String!\n ) {\n searchGroupFacets(\n storeSlug: $storeSlug\n query: $query\n language: $language\n ) {\n ...SearchGroupsFa
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:41 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10162
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 38 47 56 59 66 71 68 78 31 33 55 52 55 45 37 34 45 41 4c 64 4f 36 4c 7a 53 57 32 70 42 69 32 32 41 46 48 6e 6c 78 74 35 72 6e 32 6d 31 6e 67 54 35 67 63 61 53 31 38 75 37 4a 70 50 2f 37 47 4f 34 69 58 71 35 76 37 2f 4c 47 73 34 66 48 31 4f 4f 6c 32 66 63 54 2f 59 69 43 76 75 62 62 62 39 37 70 69 6f 45 39 72 59 5a 57 43 39 32 70 36 4a 4f 34 41 45 63 52 72 71 2b 37 39 35 2b 55 2b 77 6b 69 63 6a 6f 54 52 35 2b 2b 37 31 2b 79 52 4c 79 31 4e 31 57 67 3d 3d 24 47 37 33 55 62 73 5a 44 52 34 47 2f 5a 4d 73 6f 6e 2b 2b 54 5a 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: 8GVYfqhx13URUE74EALdO6LzSW2pBi22AFHnlxt5rn2m1ngT5gcaS18u7JpP/7GO4iXq5v7/LGs4fH1OOl2fcT/YiCvubbb97pioE9rYZWC92p6JO4AEcRrq+795+U+wkicjoTR5++71+yRLy1N1Wg==$G73UbsZDR4G/ZMson++TZw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1369INData Raw: 6c 5f 74 6b 3d 64 67 5f 46 46 51 6f 41 78 55 38 6c 76 43 6f 65 77 59 37 48 32 50 7a 78 6f 48 4a 70 33 6b 64 4a 45 6a 4c 57 59 4f 65 65 30 70 55 2d 31 37 32 37 36 31 36 34 30 31 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 64 67 5f 46 46 51 6f 41 78 55 38 6c 76 43 6f 65 77 59 37 48 32 50 7a 78 6f 48 4a 70 33 6b 64 4a 45 6a 4c 57 59 4f 65 65 30 70 55 2d 31 37 32 37 36 31 36 34 30 31 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 6d 64 3a 20 22 73 79 59
                                                                                                                                                                                                                Data Ascii: l_tk=dg_FFQoAxU8lvCoewY7H2PzxoHJp3kdJEjLWYOee0pU-1727616401-0.0.1.1-5694",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=dg_FFQoAxU8lvCoewY7H2PzxoHJp3kdJEjLWYOee0pU-1727616401-0.0.1.1-5694",md: "syY
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1369INData Raw: 67 54 63 42 78 43 64 32 43 70 62 39 7a 63 6c 36 4f 4c 7a 36 7a 43 51 46 76 79 69 4d 65 4a 75 66 73 2e 6e 59 32 78 6c 5f 68 32 61 38 49 4b 71 35 61 51 4e 4b 55 67 39 58 45 79 75 67 32 65 61 33 34 6f 30 39 4d 71 4a 63 5a 6b 69 47 50 6f 50 74 4d 49 76 71 52 4e 32 30 56 78 48 54 31 37 35 57 46 6a 4b 69 49 59 35 45 4a 61 45 6d 54 53 63 5f 32 71 54 6b 58 4b 30 46 46 62 52 45 74 2e 31 34 6a 57 6c 75 63 70 4b 46 79 74 62 6b 32 36 59 4e 32 52 68 58 70 76 55 45 35 48 58 41 6d 30 75 44 35 31 78 79 6e 2e 38 69 43 4d 66 50 51 65 61 56 7a 74 6a 76 6a 37 5f 61 32 41 51 78 73 77 5a 2e 4b 62 64 72 30 59 31 64 71 62 4f 69 66 41 6a 58 53 78 56 4c 52 6b 42 6a 6d 31 7a 6a 5a 51 34 53 37 34 51 68 6a 57 55 6d 66 4d 41 55 58 4c 4f 6f 6c 4a 41 64 35 45 52 51 59 70 55 49 64 79 56
                                                                                                                                                                                                                Data Ascii: gTcBxCd2Cpb9zcl6OLz6zCQFvyiMeJufs.nY2xl_h2a8IKq5aQNKUg9XEyug2ea34o09MqJcZkiGPoPtMIvqRN20VxHT175WFjKiIY5EJaEmTSc_2qTkXK0FFbREt.14jWlucpKFytbk26YN2RhXpvUE5HXAm0uD51xyn.8iCMfPQeaVztjvj7_a2AQxswZ.Kbdr0Y1dqbOifAjXSxVLRkBjm1zjZQ4S74QhjWUmfMAUXLOolJAd5ERQYpUIdyV
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1369INData Raw: 32 37 36 31 36 34 30 31 2d 31 2e 31 2e 31 2e 31 2d 71 43 6c 7a 69 69 43 2e 34 65 30 52 62 5f 42 6e 31 47 30 63 30 38 63 74 43 4b 2e 63 49 63 4a 6e 56 32 65 5a 74 56 6f 5a 35 78 57 66 63 6a 47 34 6f 34 47 52 7a 69 44 34 32 66 4c 44 67 30 63 54 36 6a 5f 53 5a 52 54 4c 41 62 4d 59 67 42 6b 47 6a 52 79 65 51 69 42 42 31 37 4f 4c 33 63 34 68 64 45 39 67 7a 42 39 39 47 6a 39 78 62 42 72 79 75 42 48 42 76 6f 53 76 76 32 55 4c 49 5a 4f 74 69 52 34 53 62 4f 59 5a 65 69 6d 4d 5f 59 76 5a 6a 6a 58 5a 47 48 2e 44 63 57 45 47 66 37 49 4b 41 4b 4c 55 31 30 4e 66 2e 38 59 66 79 6f 68 35 79 4f 6d 67 75 33 37 5f 4d 69 45 49 70 69 32 77 4d 69 36 35 64 63 58 6a 6d 67 35 39 42 4a 62 34 31 5a 63 53 4d 32 36 48 77 79 44 6b 47 37 65 74 72 70 51 59 73 68 5f 33 64 72 52 7a 6c 67
                                                                                                                                                                                                                Data Ascii: 27616401-1.1.1.1-qClziiC.4e0Rb_Bn1G0c08ctCK.cIcJnV2eZtVoZ5xWfcjG4o4GRziD42fLDg0cT6j_SZRTLAbMYgBkGjRyeQiBB17OL3c4hdE9gzB99Gj9xbBryuBHBvoSvv2ULIZOtiR4SbOYZeimM_YvZjjXZGH.DcWEGf7IKAKLU10Nf.8Yfyoh5yOmgu37_MiEIpi2wMi65dcXjmg59BJb41ZcSM26HwyDkG7etrpQYsh_3drRzlg
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1369INData Raw: 4b 4d 70 73 30 69 42 7a 5a 36 46 68 65 45 5a 4c 50 4b 2e 55 38 6c 65 7a 52 6d 73 6b 51 51 67 57 6d 5f 59 45 4c 59 78 2e 46 42 4b 47 35 5a 55 68 62 64 62 43 42 38 46 62 75 4a 31 77 78 69 36 6a 77 4f 56 55 57 6c 71 63 68 45 63 48 74 30 53 52 47 53 77 6f 66 32 34 68 6e 51 48 70 34 66 58 56 77 74 38 34 73 7a 49 77 54 68 68 4d 43 62 33 64 38 4b 54 6a 75 71 66 5a 55 47 72 77 77 5a 4f 4a 30 4b 76 76 76 4b 36 55 35 49 58 74 6f 37 43 30 63 39 72 39 4e 56 69 67 35 54 6c 32 69 31 31 66 67 4d 6d 65 77 37 51 39 69 34 44 45 59 6c 65 58 6e 66 39 63 30 66 47 74 47 46 58 56 51 7a 74 71 56 6e 59 6b 72 6b 35 6a 6b 66 46 66 33 74 37 5a 62 5f 49 57 6c 4b 49 77 43 76 69 65 76 41 30 74 53 5f 4e 33 59 4f 4a 50 4f 6c 55 41 64 63 61 41 44 38 6e 2e 62 72 48 47 43 79 5a 6e 4f 35 4e
                                                                                                                                                                                                                Data Ascii: KMps0iBzZ6FheEZLPK.U8lezRmskQQgWm_YELYx.FBKG5ZUhbdbCB8FbuJ1wxi6jwOVUWlqchEcHt0SRGSwof24hnQHp4fXVwt84szIwThhMCb3d8KTjuqfZUGrwwZOJ0KvvvK6U5IXto7C0c9r9NVig5Tl2i11fgMmew7Q9i4DEYleXnf9c0fGtGFXVQztqVnYkrk5jkfFf3t7Zb_IWlKIwCvievA0tS_N3YOJPOlUAdcaAD8n.brHGCyZnO5N
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1369INData Raw: 72 4b 6a 7a 55 74 69 6e 68 32 39 31 79 72 72 5a 6d 4b 6b 74 63 44 73 49 51 38 55 4e 64 69 2e 6f 65 6d 39 35 52 4e 79 77 38 62 6a 62 62 38 76 47 52 6d 39 32 50 4f 5f 52 67 6d 43 61 79 49 37 42 68 72 45 6b 55 5a 4b 46 31 58 33 38 73 5a 69 33 31 43 5a 53 2e 4f 67 45 56 39 44 6e 77 4c 48 31 56 68 7a 6f 77 49 33 50 66 42 70 6c 6e 76 51 66 54 57 31 6f 5a 33 77 58 77 79 6b 33 62 4d 59 76 59 79 37 30 45 56 63 7a 5a 49 51 74 4e 68 6b 53 74 32 47 5f 61 4c 63 38 47 50 6c 32 6a 57 62 78 59 39 6a 79 31 73 31 69 49 64 63 30 64 77 6e 56 61 4d 43 41 2e 6e 52 38 6a 65 5a 67 68 74 74 51 55 39 50 61 50 53 34 5f 68 67 30 61 37 75 74 53 47 34 71 48 32 5f 39 51 50 32 37 52 2e 4b 76 48 77 4e 35 59 35 70 6d 33 43 52 6a 64 31 58 49 72 46 56 66 52 4d 73 71 73 6f 68 53 4d 71 67 5a
                                                                                                                                                                                                                Data Ascii: rKjzUtinh291yrrZmKktcDsIQ8UNdi.oem95RNyw8bjbb8vGRm92PO_RgmCayI7BhrEkUZKF1X38sZi31CZS.OgEV9DnwLH1VhzowI3PfBplnvQfTW1oZ3wXwyk3bMYvYy70EVczZIQtNhkSt2G_aLc8GPl2jWbxY9jy1s1iIdc0dwnVaMCA.nR8jeZghttQU9PaPS4_hg0a7utSG4qH2_9QP27R.KvHwN5Y5pm3CRjd1XIrFVfRMsqsohSMqgZ
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1142INData Raw: 20 27 50 4c 79 46 71 46 57 36 4a 54 74 57 78 4e 30 37 6c 37 56 33 2b 73 67 7a 4b 4e 52 6a 73 67 39 66 4e 33 31 51 68 48 75 68 36 68 67 3d 27 2c 69 31 3a 20 27 4e 45 48 7a 6c 70 6d 42 68 68 78 56 75 35 4d 42 4b 42 5a 76 58 67 3d 3d 27 2c 69 32 3a 20 27 47 6f 72 4e 32 41 64 69 6c 46 61 76 6a 68 66 2f 64 36 65 50 57 51 3d 3d 27 2c 7a 68 3a 20 27 57 65 54 30 50 7a 48 75 57 30 42 2f 38 73 76 43 4c 6a 63 79 4f 4b 56 7a 61 75 42 42 63 75 34 45 48 33 78 42 37 6d 38 50 54 62 63 3d 27 2c 75 68 3a 20 27 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 2f 6c 39 32 36 49 2b 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 6d 5a 55 6c 5a 34 5a 44 4b 67 42 73 41 39 73 56 33 39 52 76 56 54 61 6f 69 36 6d 4d 6b 4a 6a 42 35 6f 77 77 59 43
                                                                                                                                                                                                                Data Ascii: 'PLyFqFW6JTtWxN07l7V3+sgzKNRjsg9fN31QhHuh6hg=',i1: 'NEHzlpmBhhxVu5MBKBZvXg==',i2: 'GorN2AdilFavjhf/d6ePWQ==',zh: 'WeT0PzHuW0B/8svCLjcyOKVzauBBcu4EH3xB7m8PTbc=',uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',hh: 'mZUlZ4ZDKgBsA9sV39RvVTaoi6mMkJjB5owwYC


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                84192.168.2.64981437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC960OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                purpose: prefetch
                                                                                                                                                                                                                x-nextjs-data: 1
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                x-middleware-prefetch: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e72aa3b18d0-EWR
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=KSovwnH3Lhhx1FwzpIFfXTWdL9Ej4UkUMvLRFfwhJlQ-1727616402-1.0.1.1-WTl0Jtrw9tLD4EtoDofXeMJtU78C61ACuyfNubPQXsMCzHrWRMDFf1i1RIUspMW5ZbCLpLR2wtNNpikfJgf3sg; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48273
                                                                                                                                                                                                                X-Middleware-Skip: 1
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                85192.168.2.64981537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC867OUTGET /assets/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 2073
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e72ea7218d0-EWR
                                                                                                                                                                                                                Content-Length: 663
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Etag: W/"297-192103b53ca"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=RU8fHfHNLe8tqhrfRMiSsZpbryGehsAlZ1BpZCfG_gg-1727616402-1.0.1.1-J1lKRiMA9AXjWJbxI87xUlyJTTR32TcS.J303HUSOFsOwn07rpTsvlEv5OqiLpdpAOL9vMHOZGeDz5ZVqhSDag; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48274
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 51 49 44 41 54 58 47 ed 97 3f 68 53 51 14 c6 7f 49 35 2d e2 a0 9b 4b 42 89 88 88 04 62 20 68 04 69 09 4e 12 71 a9 4e 82 20 38 89 ba b8 64 a8 8a 38 1a 71 12 6b 07 37 bb f8 77 12 02 42 20 5a 02 19 1c 02 51 49 24 28 c4 4d c1 41 34 41 8c 7c e1 be 12 5f 5f ee 7b c5 90 52 c8 81 3b 84 f7 bd 73 be fb dd 73 be fb 12 62 93 23 b4 c9 f5 d9 08 81 6d c0 ef 80 84 03 63 83 10 98 01 ce 02 e7 81 73 40 c3 87 c4 7e e0 21 b0 0c 3c 02 3a 36 bc 8d 40 18 98 03 6e 01 87 01 fd 7e 07 5c 00 2a c0 1f 57 62 3d 3f 0a 2c 01 07 cc f3 37 c0 22 f0 da 03 df 7f 7d 18 81 bd c0 0d e0 34 30 ed 2a f4 13 28 01 af 80 8f 26 87 f0 c7 81 79 0f bc 14 58 01
                                                                                                                                                                                                                Data Ascii: PNGIHDR szzsRGBQIDATXG?hSQI5-KBb hiNqN 8d8qk7wB ZQI$(MA4A|__{R;ssb#mcs@~!<:6@n~\*Wb=?,7"}40*(&yX
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC276INData Raw: ac d9 4b a5 12 85 42 01 1f 22 ea 81 05 e0 85 43 60 0a 78 0a 9c 1c 36 01 91 48 84 5a ad 46 3c 1e b7 12 a8 d7 eb a4 d3 69 ba dd ee 30 9c 24 7a 09 9c 72 a6 c0 01 26 80 55 60 e7 c0 8c cb dd d6 22 16 8b a1 65 8b 56 ab 45 bb dd 76 43 e4 9a da ac d6 0f e0 18 f0 d6 31 90 41 4f b8 6d 9a f2 31 20 55 ce 0c 66 ca 66 b3 24 93 49 2b 81 6a b5 4a b9 5c 76 63 9e 00 bf 8c d7 3c 30 46 d7 6f 16 2f 27 3c 68 bc be 60 5c b1 9f 4c 47 d0 6c 36 89 46 ed 13 db 68 34 48 24 12 74 3a ff dc 41 72 3f 4d db 11 e0 3d f0 6d 70 d7 c3 76 a4 d1 94 2d af 45 2e 97 23 95 4a 59 15 a8 54 2a 14 8b 45 37 46 04 2e 7a bd 68 9b a9 75 04 ac 95 ed 0f 27 04 26 0a 4c 14 98 28 b0 35 15 d0 5d a0 af e3 51 c4 7d 73 17 ac cb 65 b3 e2 3d c0 ec 08 aa ab c6 27 e0 cb 46 ef 82 11 d4 f6 4f 11 e4 bf a1 7f 96 ff 40 fc
                                                                                                                                                                                                                Data Ascii: KB"C`x6HZF<i0$zr&U`"eVEvC1AOm1 Uff$I+jJ\vc<0Fo/'<h`\LGl6Fh4H$t:Ar?M=mpv-E.#JYT*E7F.zhu'&L(5]Q}se='FO@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                86192.168.2.64981737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21525
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e736ae018d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 11274
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Etag: zQm8KaysYFrPDvaSDprh9RgGaOUEDgW03Swsj2gG7Uc=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=l2KmqvSbQpc0vTEPmeT3CpXWmHqI.npcEcRasR2pOxk-1727616402-1.0.1.1-ALJ9D4aMrRuv_jbj4wksONCyk4h7sdrp5q7sDLM8uFCkcHubPYaQO3MFULtk7bKa6VT.YCKiOkb7WYEF2TaBOQ; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48279
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC246INData Raw: 52 49 46 46 02 2c 00 00 57 45 42 50 56 50 38 20 f6 2b 00 00 10 94 00 9d 01 2a 00 01 00 01 3e 51 20 8c 45 23 a1 a1 14 ae 5d 38 38 05 04 a6 eb dc 08 1c 80 ee 37 ca 61 1e 46 fe 13 f2 d3 d9 3e a6 fd db fa b7 eb 2f 43 3e a2 ba 67 c9 8f 9a ff e8 ff 7f fc aa f7 e3 fe fb d8 4f e7 cf fa 3f db 7e 00 3f 55 bf d3 7a 53 fa 89 fe a7 fe ab d4 07 f2 cf ee bf f5 3f bf 7b 9e 7f 87 ff af fe 2b dc 57 eb cf fd ef f4 1f e6 7e 40 3f 98 ff 6d f5 85 ff 55 ec 29 fd 77 fd 0f fe cf 70 4f e8 ff e2 3f fa 7b 39 7f c9 fd cc f8 2b fe bf fe f7 f6 d7 e0 47 f6 6f ff a7 b0 07 ff 6f 50 0b d9 2f 18 f9 6f ed 7f dd 3f 67 3f b4 7b 8c 67 af b1 2d 45 3e 45 f6 93 ef bf de bf 6e 7f bc fb a1 fe 53 c4 9f 8a bf d2 fe 5f 7c 02 fe 45 fc a7 fb ff f6 af dc df ed 1f 11 3f 69 dd 7f
                                                                                                                                                                                                                Data Ascii: RIFF,WEBPVP8 +*>Q E#]887aF>/C>gO?~?UzS?{+W~@?mU)wpO?{9+GooP/o?g?{g-E>EnS_|E?i
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC2372INData Raw: ad ff 99 ff bb ea 11 eb 77 ce 3f d0 7f 7b fd e8 ff 1f e8 99 fd df a1 ff a2 7f 72 ff 6f f9 a5 f4 01 fc 6f f9 cf f9 6f ed df bc ff df 7f ff fd 55 fe 67 fd 6f 8d 07 da bf c1 7f d8 ff 63 f9 19 f6 01 fc af fa 8f fa 7f f1 bf e7 7f ef 7f 7b ff ff f6 bb fc ef fd ff f2 df 98 fe d8 bf 42 ff 09 ff 73 fc a7 c0 3f f2 bf eb 5f f1 ff c5 fe 58 fc ee ff ff f6 eb fb 79 ff ff dd 13 f6 3b ff 99 aa 74 0b e2 26 ea 74 0b e2 26 ea 73 e9 6d 35 ae 9b fc 42 2a 87 d6 49 fa de 5c ea 43 9f 41 ee a7 40 91 9f cb 26 97 b5 f2 47 77 9f 81 a8 c6 1b bf e3 c6 55 1f 13 8c 4f 53 94 5a 35 b6 f3 88 3c 78 cf 25 b1 c1 34 c3 7d a4 57 0f 64 7f 60 ed 86 1f 55 2c c0 e3 b0 5c 56 f0 9a 97 04 c6 0e ea 01 69 90 67 f1 a8 18 8f f6 2a c5 9b 83 a5 8f a8 0a b9 ce 72 13 d7 3f 1d 6a 15 82 36 03 e5 13 67 58 d8 a2
                                                                                                                                                                                                                Data Ascii: w?{roooUgoc{Bs?_Xy;t&t&sm5B*I\CA@&GwUOSZ5<x%4}Wd`U,\Vig*r?j6gX
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC538INData Raw: 14 76 42 21 25 c2 2e 7b 4e 86 25 36 cd dd ac 0b cc 6a 20 3e ba ba 0e cd bf 17 f2 97 29 82 f3 44 05 87 1b 70 e2 96 9a 22 63 a6 8e 32 74 5d 7d a0 8e fc 9d 15 2c 80 e1 c7 1d 4f fa af 13 34 0a d4 48 22 ba 19 ec f6 7e df 11 f1 44 78 cd 58 86 87 9c 03 c4 f4 cd 0b ce 2a 2d c1 c3 bb 5f 33 f6 24 66 5b 5d 4a 5b 66 98 a8 97 cc f7 f8 4c 3d 5e 95 8a 81 14 92 ed 53 88 f7 60 c9 8d d1 20 fd eb 8c 8c 02 30 35 47 20 5a fc 5b 5e d4 c0 43 8f 51 c4 d0 d5 0a 36 4b 2d 73 c8 79 8a 35 3b 2c 2f 8b 28 21 a1 4f 53 ff 94 f4 c8 28 28 50 6b ae 57 31 e0 c8 ba 16 e9 77 4a 77 de 8c 4d 05 9a 98 16 91 8d f1 7e 0f d1 3e 59 6a 56 3f 55 c6 00 45 50 de 0e bf b2 d3 24 9f 90 62 3f 8c 78 45 2c f5 4c 05 b6 e3 05 85 f6 4e 0b 34 e3 40 6a 5c 0f 89 a2 39 22 06 14 d9 d8 1f 8f 5b 66 c6 b4 11 a1 45 1b a1
                                                                                                                                                                                                                Data Ascii: vB!%.{N%6j >)Dp"c2t]},O4H"~DxX*-_3$f[]J[fL=^S` 05G Z[^CQ6K-sy5;,/(!OS((PkW1wJwM~>YjV?UEP$b?xE,LN4@j\9"[fE
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC4744INData Raw: 31 81 70 b6 db 6b 9d 97 61 47 6d b4 91 56 11 2f 9e 20 e3 15 82 74 7d 0c 25 0f f4 5a 0f 2f 40 74 e6 30 4d 9d 1a ec 47 fc 27 25 c5 7a 7d 46 5e db 95 61 9b 78 85 54 4b e3 ed d5 57 2c ca 47 9e 89 fa bc 78 ac 69 07 d8 7a cc 89 db 97 c2 c4 17 d8 8c 2c a6 b4 07 ec 7e f5 be 3e b2 cc b7 c2 3e 94 f9 97 95 0f 3d db 0d fb 64 77 ff 20 e4 10 43 bd 56 21 4e ee 03 e6 b1 ed 92 b5 47 33 f1 76 44 54 e1 07 ec 10 9f a2 73 2c a7 15 2e fc 8e 1a 44 9f 0e 27 f9 3c e3 03 4f 6b 2c ea 10 73 27 e5 33 c3 cf 6b f4 a3 03 28 54 a7 87 c6 93 17 00 c6 20 6a 39 69 8b c4 b3 40 d4 8f 27 6e 09 73 b3 a4 0e 48 9e 92 1f 99 52 98 7f 8e d0 8a 3b 3c 9d d8 97 b2 e7 dc 1e 2d f7 21 5b 57 6d 8b f2 57 57 86 da d8 5f 34 b5 11 1d ea a9 8f 98 7f e6 90 20 2d 1a 41 a2 5d 2e f5 66 80 41 7e ce eb 96 59 93 f9 ff
                                                                                                                                                                                                                Data Ascii: 1pkaGmV/ t}%Z/@t0MG'%z}F^axTKW,Gxiz,~>>=dw CV!NG3vDTs,.D'<Ok,s'3k(T j9i@'nsHR;<-![WmWW_4 -A].fA~Y
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC3374INData Raw: ee b1 2b f7 ec fb 90 1f 8c 2c e8 15 30 ac fe 86 48 bf 37 bc 6e a3 a6 d6 88 62 43 64 a6 7a 5b cb a4 55 18 86 3f c6 59 b2 3a 37 69 8e 8e 75 a2 60 c0 27 34 51 05 7d 80 13 9e 31 98 c9 34 35 f5 30 cd 9d 4a dc ce ed 38 41 dc 66 ef e2 c4 ad 06 65 10 fa 9b 68 7e f6 98 f1 61 9a dc 9c 66 ac 54 53 68 48 42 10 30 1b a8 85 e0 05 bb bb bf fb 05 6c 4c 80 88 3e ad e9 cb e7 20 5d dd f6 59 ce 8b 47 d2 d1 b4 d7 cb be 62 56 e9 a4 58 7e 8c f8 66 ff 71 9e 91 69 24 8f a9 33 19 bd 3f eb 19 1a 61 e0 96 a6 62 85 0d ce 26 60 af ab 2e eb d1 76 b8 6a 16 7d 59 49 d1 3e fc 24 40 c3 47 ec 32 34 3d ab 93 4f 70 03 aa be be 39 5b 33 67 e9 dc d6 f8 30 20 79 b5 fc 9a c8 43 c3 8b 4b d8 78 64 e6 fd 90 c4 8f 93 07 5b d7 27 37 1b 4d 06 37 99 75 5c 10 5e 04 5f 16 5e f0 55 bd 67 a8 3e 20 14 b6 f3
                                                                                                                                                                                                                Data Ascii: +,0H7nbCdz[U?Y:7iu`'4Q}1450J8Afeh~afTShHB0lL> ]YGbVX~fqi$3?ab&`.vj}YI>$@G24=Op9[3g0 yCKxd['7M7u\^_^Ug>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                87192.168.2.64981637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm00ctdg473%2Fimage.png%3Fcolor%3DGENERIC-BLACK%26surfaceUrls%3Dfc9fdd13-97dd-462a-b763-f0b52695c75a%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252Ffc9fdd13-97dd-462a-b763-f0b52695c75a%253FdesignId%253D66f8e9d14ca01ee949baceaa%2526version%253D1%2526customizationProviderDefinitionId%253Dpp00ctdg470&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21525
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e737ae618d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 9152
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Etag: ikJ90uST93Th3hVcUtBOqF6BXtBC2gO64Vq-TFkdqrA=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=7R.3eZ49PJZYy5sE8amwA3o_rGpJn34kLx9yoM10bro-1727616402-1.0.1.1-bk9frxN3mM3heJmtda4rrtSjJyKcQhDK44zbmpAtNbjMY0YFy7NDi0ioKAjKYY51hDEQ_IvYPTSqVVGGv.xF1Q; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48278
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC247INData Raw: 52 49 46 46 b8 23 00 00 57 45 42 50 56 50 38 20 ac 23 00 00 50 81 00 9d 01 2a 00 01 00 01 3e 51 22 8d 45 a3 a1 a1 13 7d 3d ac 38 05 04 b2 b7 67 bf b1 ec af f8 0e d2 ac 89 e7 3c dc b9 67 b3 6f 77 3b e5 cb dd 17 ff 23 d6 97 fb 0f 50 7f 9c 3d 80 3f 55 3c e2 bd 4b ff 49 ff 5f ea 03 f9 67 f4 0f fb df e4 fd da 3f d8 fe c8 fb 80 fd 97 f6 00 fe 9d fd 67 d6 3b d4 77 fb 9f fc 4f 60 0f e6 5f e5 bd 35 bf 78 7e 0d ff bc ff c2 fd c0 f8 0c fd a8 ff f5 ec 01 ff db d4 03 ff 9f 5a ba a4 ff 2d f9 31 e6 ef 88 7f 1e fb 35 fd c3 da 9b f8 0f 23 7d 43 e6 37 f1 bf b8 5f 85 ff 09 fb 95 fe 13 db 3f f6 5e 22 fb fb fe bf f3 3b e0 17 f1 7f e5 3f dc 3f 2d 7f 39 bd d2 76 c0 6d bf e0 ff ed fa 82 fa f5 f4 9f f5 bf db 7f 77 ff d2 7a 29 7f 09 f9 c3 ee 97 d5 7f f8 fe
                                                                                                                                                                                                                Data Ascii: RIFF#WEBPVP8 #P*>Q"E}=8g<gow;#P=?U<KI_g?g;wO`_5x~Z-15#}C7_?^";??-9vmwz)
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC2372INData Raw: e0 5f cb bf 9c ff 93 fc db ff 23 ff ff ea af f1 7f eb bc 72 be af fe 6f fe 7f fa 1f 80 1f e4 9f d6 3f d8 ff 64 ff 33 fb 2b f4 cf fd 0f fe 7f f3 1f eb ff 76 7d b5 fe 87 fe 43 ff 0f fa af 80 8f e7 3f d8 bf e3 ff 8b fc a1 f9 e2 f6 1d fb b3 ff ff dd 8f f6 c7 ff b1 a9 23 85 d6 7b 6d aa eb b1 7d b6 d5 75 d8 be db 6a ba ec 5f 6c 9b a5 81 85 ee cc 60 d0 fd ee c2 8f fc e6 d6 d6 a7 0d da df 39 63 e4 1e 5e 83 f1 60 e8 6f 8f ba 74 b3 7d 98 96 06 15 b9 f1 8d 5e 9e 5a 9b 0b 38 4d bb ab 96 07 18 6b 87 61 4b b0 ff 62 18 3b 06 f1 a5 c5 35 fc f2 3d b6 dd 80 bd b3 ff dd 14 45 9f 8d 2f b3 79 be c7 31 93 b5 41 68 d3 d5 20 73 15 26 b1 e3 89 a3 3b 82 02 b9 14 93 93 ec 44 62 6d 66 01 d8 53 7d a2 2a 43 38 90 4e 00 5c 2c 8a d8 ab 26 20 3e 08 15 1f 58 06 29 58 de 16 34 6d 25 e3 36
                                                                                                                                                                                                                Data Ascii: _#ro?d3+v}C?#{m}uj_l`9c^`ot}^Z8MkaKb;5=E/y1Ah s&;DbmfS}*C8N\,& >X)X4m%6
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC538INData Raw: d4 80 54 09 0d 14 43 e1 66 04 93 52 85 7c b2 54 71 30 41 d0 22 9a 10 67 ff 7c b6 d5 fb 46 ce 25 7f 43 95 d0 a2 e5 25 4b 13 67 0d 03 45 c0 ad 83 42 77 d4 24 69 bd 9d 00 0c e2 df 1e b3 45 c3 13 62 e8 0c cc 9d 4c 57 9a e8 15 bf b8 f0 c3 c8 af b3 3c 8f 18 f5 0f 2f 9f 49 9c 3d ae 45 55 4c 5b 33 ee bd 43 49 c2 9d 93 6c 2e 98 05 f9 15 12 eb 91 31 92 66 73 76 97 40 4f 70 52 e8 b9 75 b6 a5 d7 7a 5a 6f 5c d2 85 1c 73 cf e7 66 1a 31 2f 0b 09 0c ff da 88 e0 6f 22 af ed 56 39 de 5f 59 8d 18 a2 75 ff 1b 40 0f 7a 2e 77 6c 1c 8e 70 07 a1 48 39 48 2c d5 40 35 1a f7 d0 91 47 30 31 2b 32 47 6d 9f b4 03 e8 cf 79 0f 4a ca 78 c8 1f ed 0f ae 93 52 1b 1a 57 d9 b7 ff d1 b4 42 fe fd 10 f8 08 af 22 e8 53 0e 13 87 7c 41 91 23 13 e4 be b1 9b db 69 97 52 d9 a6 69 39 ac d4 64 06 d8 70
                                                                                                                                                                                                                Data Ascii: TCfR|Tq0A"g|F%C%KgEBw$iEbLW</I=EUL[3CIl.1fsv@OpRuzZo\sf1/o"V9_Yu@z.wlpH9H,@5G01+2GmyJxRWB"S|A#iRi9dp
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC4744INData Raw: 92 3b 69 5e 45 0c f8 2d cc 2e ba fa 4e 1e d8 22 c0 87 af cd 32 4f 2e f6 a7 89 d2 c0 68 f3 08 d4 14 aa 99 6f 8a 18 99 cf 28 2f 0f 08 34 8d 8e 85 0c 47 6b 2e 1b c4 1d 84 3e b4 53 6e e6 64 87 e6 41 50 c7 d6 e2 20 75 70 f7 18 76 2d 0a d3 d2 3e 6e 1f 87 5f 57 24 52 39 b7 02 2d 79 d0 f3 44 b6 0d 5d ba cb 27 43 94 fa 0e 73 85 ed 3c 2a fd 66 ee 07 a2 d4 bf 9a 55 31 83 c0 86 bf 66 61 c1 b2 05 8d 2a a9 e6 bb a0 cd 28 2a c9 92 d5 45 77 99 bd f5 b0 12 0e c0 6e 02 4f d2 09 73 cb 0f d0 b4 52 2d 05 5a e0 75 8a a7 c3 73 38 2d 0b 95 ec 5a 76 d9 51 4f db 64 33 e7 9b 47 c0 5d 61 79 ab 22 77 7c 83 f7 9f ff 9e 03 7c 19 15 64 6d 46 74 5a e6 4e 5a 80 05 02 a1 02 02 e8 00 66 dd 1b 2c ce b6 ab d4 a2 33 4b c4 57 8f e5 97 1f 29 78 29 8d 70 1c 3f d6 14 43 d4 6d d6 28 ec eb 63 81 6a
                                                                                                                                                                                                                Data Ascii: ;i^E-.N"2O.ho(/4Gk.>SndAP upv->n_W$R9-yD]'Cs<*fU1fa*(*EwnOsR-Zus8-ZvQOd3G]ay"w||dmFtZNZf,3KW)x)p?Cm(cj
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1251INData Raw: 41 dc 2a ca b6 36 62 a0 74 a5 29 fa 10 c4 7b d9 f7 1b db 8a 9a 6f aa 52 2a 81 0f 87 33 04 7e 5d 52 85 62 1d 4c 8d b7 a5 1a 99 15 e9 fd 78 ec f0 03 22 02 ad ff a2 2a 78 b4 8d 85 3f 56 7f a8 51 6d 68 0f c2 86 d1 0e 1a 8e 41 75 d8 5a 1b 8e f7 21 dd de b9 10 72 83 b3 0f af 33 ef fb ae 73 84 94 89 56 21 5f a6 47 12 47 5f 13 9e 7c 8f a6 3d ee 89 df a0 71 90 7a b4 57 fb 67 dd 21 92 cd 96 04 8f 2f 22 fa 3a 07 3c cd 4c a0 f7 ec a6 6a a3 0a 06 c2 bd 5d eb 7f d7 4e 5b c9 6c 84 af 31 e8 19 47 3b 63 eb 53 76 bc 82 8d f0 5f ba 86 07 36 27 f3 fb 87 ff 67 50 04 f9 ef b3 f5 79 7e ba dd 4d 90 9a 33 6a c3 92 49 45 53 1e ab e9 73 a6 36 1c b0 b2 10 cf d0 13 b9 a8 28 2c f7 5a 98 c5 fa ef e5 7e 28 7d 67 26 e0 d1 78 ee 19 be 05 08 13 5a 4a 44 ba d9 82 2a 7d 03 9b 9d 07 37 40 89
                                                                                                                                                                                                                Data Ascii: A*6bt){oR*3~]RbLx"*x?VQmhAuZ!r3sV!_GG_|=qzWg!/":<Lj]N[l1G;cSv_6'gPy~M3jIESs6(,Z~(}g&xZJD*}7@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                88192.168.2.64982037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmf2tgkw4812%2Fimage.png%3Fcolor%3DGILDAN-BLACK%26surfaceUrls%3D41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F41a8f2db-c26c-4aa6-8f4c-7729cd25b4ee%253FdesignId%253D66f8e672ff09170ac95f4967%2526version%253D2%2526customizationProviderDefinitionId%253Dppf2tgkw480&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21524
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e741b7218d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 7976
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Etag: 0ZLcrwNTomWdl2TeCegt7RKVCrEsf8g-Zt3NnF424a8=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=sE92t_qLu2g0q2b62XWA25aGBvvS9BZWBaZ7b2lw0fk-1727616402-1.0.1.1-GPT0T9r0GUzT4Se8NNd89iwmw9unfc73j0PagSSMJ_egwT0CTW89b5BddE92kka5L3BDhTrJhX6_QVeV8pXm.g; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48282
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC247INData Raw: 52 49 46 46 20 1f 00 00 57 45 42 50 56 50 38 20 14 1f 00 00 b0 70 00 9d 01 2a 00 01 00 01 3e 51 26 8e 45 a3 a2 21 12 de 35 48 38 05 04 b2 b7 6f 59 87 32 07 c1 f8 79 34 59 1f cc ff 5a f6 45 a8 a3 97 b9 ef ce 7f f8 af f9 9e c2 bf 43 fb 00 7e af f4 aa f3 07 fb 31 fb 15 ee e9 fe f7 f6 ef dc 5f a0 07 f3 ef f7 5e b4 1f f3 3d 85 3f c0 7f b5 f6 07 fd b1 f4 eb f6 3d fe f5 ff 6b d2 8b ff ff b0 07 ff ff 50 0e a4 7e c1 7f 74 ed 93 fd ef f6 bf 19 ff 14 f9 5f ec 9f db 3f 68 3f be fb 77 65 cf a8 5f f2 fd 04 fe 45 f6 6f f1 df e0 ff 72 7d 69 ff 4b e0 8f e3 df a8 ff a2 f5 02 fc 63 f9 d7 f8 6f cb 7f 73 ef a8 ff 55 db 1d b3 7f ac ff ad ea 0b ec 37 ce ff d7 ff 7b fd e8 ff 65 e8 3f fd c7 a1 5f 9f ff 5e ff a1 ee 01 fc 8b fa 57 fb 0f ef 9e c8 ff 8b fd 74
                                                                                                                                                                                                                Data Ascii: RIFF WEBPVP8 p*>Q&E!5H8oY2y4YZEC~1_^=?=kP~t_?h?we_Eor}iKcosU7{e?_^Wt
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC2372INData Raw: f2 37 fb 57 f9 2f d8 8f 80 0f e4 bf d5 bf d7 ff 74 ff 43 fb 89 f4 bd fc cf fe 3f f3 bf eb 7f 76 3d ac fe 87 fe 4b ff 0f f9 df 80 7f e6 df d9 bf ec ff 90 f6 e5 f5 f5 fb 83 ec a1 fb 29 ff 9c ac ca c7 9c 65 2e 64 20 22 6e 34 5c e3 e1 ea 61 5b 91 86 f3 ca f8 6e 70 e9 c9 0f ac 6f 8b cc d8 17 be 99 fc bf 6f d6 ad 76 17 63 fb ad 47 a7 bd 23 d0 55 54 f5 bd b2 70 3f 63 99 12 b9 dd 9b 67 1e 7c a3 5e 48 b7 2b 00 41 de ff 24 6d 5a 12 98 04 ad 75 67 77 f9 3d 2c 0c 68 63 e3 b9 eb d4 b1 a3 eb 55 c0 b3 8e 75 5b 60 d5 80 f3 88 43 76 f9 5d bc 45 58 03 05 fb 17 6a ad 80 13 e6 d5 20 0e 7f 9a 36 e6 94 06 67 c3 84 d4 f9 9e e8 93 b4 82 4b 4d e8 24 da b5 52 36 c4 4c ca 0b 93 fb 17 4b ed d3 29 c1 e7 c3 8a ae 1f 8d 80 0d 13 66 ef df b9 59 ec 00 23 33 5f 2f 56 db 85 ce 7d a2 b3 74
                                                                                                                                                                                                                Data Ascii: 7W/tC?v=K)e.d "n4\a[npoovcG#UTp?cg|^H+A$mZugw=,hcUu[`Cv]EXj 6gKM$R6LK)fY#3_/V}t
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC538INData Raw: ef 30 cf 2b 6b f0 c3 1c a4 0e 15 88 ef 8e 99 8f d9 19 45 4f bf 8e 0c 80 76 e1 b6 59 7e 8e f7 9f 92 60 c5 a2 73 1d a6 9e ab e4 bb 24 68 34 b8 fe 26 43 c4 37 ea 1f 93 fb 0f 85 e0 9a e9 a1 6a fc 26 5a 2a 9e ac 92 bf 11 3c 72 57 0d 74 75 75 fc fe b5 0a 40 bd 47 8c 85 25 b2 7c ff c7 90 ad bf 63 4a 98 e9 6e 93 0a 94 67 17 c4 e1 82 5c 92 e1 bf 52 65 28 40 91 33 0a c6 a8 e5 2f dc 10 37 0f 8e ce b9 f9 2c 5f a5 d0 1f 9e 94 91 6e 0e 93 ff 91 e1 6e 0a ec b8 7d f4 2d 18 12 7d a7 9b 61 a2 12 ba fd d8 a3 0a b2 e9 ae ca 19 d4 48 61 e5 cf 48 d2 be cf ea 5d 34 91 5d b2 c9 34 4c e9 b5 93 95 c7 28 9a b9 9a b5 65 71 93 68 f5 88 76 26 60 ba d2 98 70 14 6f b7 86 67 6c 65 05 ab 39 3d 57 50 0a 7f 0f b3 7b bd d5 16 eb 14 a7 5a bc f0 1e 0e 45 28 70 08 36 89 62 f8 4e d8 a8 9f 41 06
                                                                                                                                                                                                                Data Ascii: 0+kEOvY~`s$h4&C7j&Z*<rWtuu@G%|cJng\Re(@3/7,_nn}-}aHaH]4]4L(eqhv&`pogle9=WP{ZE(p6bNA
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC4744INData Raw: d3 21 67 24 c3 1d 50 78 77 5b 0f c5 5e fc 54 4e 45 a3 86 18 f5 45 48 ff b4 97 e8 af 85 6a d1 54 0a cb 8e 3b 1e dd ea bd 5b 87 00 f6 34 6c 7e 13 eb 4e db 49 85 44 98 6d 1d 34 b7 1b 70 53 fc bb 2c 36 6d be 02 74 4f 94 fb 36 c1 ed b9 86 fe 74 5b 70 c8 52 e1 e5 fc 1b e3 45 ef 0d 93 cf 74 55 d9 9a 23 5c 1a a9 2f c5 5d 76 f9 e5 f3 20 13 22 7d 77 58 e1 5b 57 7d d4 80 68 4e a8 47 4d ca 53 11 e7 b4 86 02 9a 0e 8f 17 04 05 87 2b 17 d1 29 07 b1 23 ec 13 cf 32 4a 13 ad 8c f6 d2 61 3e 70 7b cf c4 cf 1e 76 00 73 3c f3 1e 1f a7 62 6f 1c 32 2d f0 bb b4 51 d3 49 c2 e7 7a 9e aa 29 9d 7f 24 c1 d7 29 05 41 a2 8e 1e 9a 4b 46 0e 70 7c 77 55 82 ad 2a e1 91 eb f4 d1 c9 cb e9 bc 17 ef d8 d3 8b 2f de 08 a7 0d c0 d6 e6 82 19 d6 58 99 9d c0 e8 d0 0b 3a 83 10 14 3a a3 b2 e7 a8 aa 03
                                                                                                                                                                                                                Data Ascii: !g$Pxw[^TNEEHjT;[4l~NIDm4pS,6mtO6t[pREtU#\/]v "}wX[W}hNGMS+)#2Ja>p{vs<bo2-QIz)$)AKFp|wU*/X::
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC75INData Raw: 53 c5 a1 36 21 57 a1 fc e3 1d ff 5a 42 f1 fd c5 ad 0a b6 df 52 eb 00 78 1a 9f a0 8b ff 15 a4 0b 36 3c bc 30 e8 ba 48 ee fc eb cf e9 67 98 20 06 ed d5 e5 1e a5 1c b5 ea 11 ce e9 82 24 15 c5 b1 fc 11 5e 40 df fe 88 00 00 00 00
                                                                                                                                                                                                                Data Ascii: S6!WZBRx6<0Hg $^@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                89192.168.2.64982137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=256&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC940INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 21525
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e743b8518d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 11352
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Etag: oKMP6dsxhxiMUNaBYUu3zf601A+T4dohYfF1ZmdGD2Y=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=IZl8dWTFewChQqjs6Pfl0rZLTkQvvJTzVAE1BGF_8JY-1727616402-1.0.1.1-WrBsr91Bhxjpb8JXaAfycP6_F87UTivtRA2JgtPUCj7DPSxD65qbO020pI1DdfYgn5WqYfVEmdd_Ipi_hKefMQ; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48283
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC246INData Raw: 52 49 46 46 50 2c 00 00 57 45 42 50 56 50 38 20 44 2c 00 00 90 94 00 9d 01 2a 00 01 00 01 3e 51 20 8d 45 23 a1 a1 14 ae 0d 1c 38 05 04 a6 eb dc 10 1c 80 96 0d 34 ef 4f fd 5f d1 52 af fd ff fb 0f eb 7f 62 5c ff f5 7f 92 07 30 ff be fe e5 f9 7d f3 0f fb 0f eb 57 b8 af cb 9f f7 3d c0 3f 56 7f d7 7f 72 f6 c5 fe a3 f6 bf dc 4f f5 ff f5 3e a0 bf 99 ff 8b ff c5 fe 6b dc db fb ef fc 6f ec 5e e0 bf 63 3f 66 7e 01 bf 9f ff 6c f5 7d ff 21 ec 0f fd af fc bf ff ff 70 0f e9 9f de 7f f0 7b 37 ff ca fd b7 f8 31 fe c1 ff 13 f6 eb e0 37 f6 1f ff c7 b0 07 ff 8f 50 0f fe fa 0a 7f c1 f0 97 f1 3f 97 fe d9 fd cb f6 43 fb d7 ff 0f f6 ff 1b 99 9f eb 07 51 df 92 7d 9b fb af f7 4f dc 5f f1 be f2 ff b5 fe e3 e4 3f c2 ef ee bd 40 bf 21 fe 5d fd e7 fb 77 ee
                                                                                                                                                                                                                Data Ascii: RIFFP,WEBPVP8 D,*>Q E#84O_Rb\0}W=?VrO>ko^c?f~l}!p{717P?CQ}O_?@!]w
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC2372INData Raw: 87 f7 8f 7f 8f 92 ff 1f df d7 b3 ff 87 ff 39 fd df d8 17 d6 bf a1 7f a4 ff 01 fb b3 fe ef d1 b7 fa ef 43 3f 41 fe cd ff 13 f3 63 e8 03 f9 0f f2 cf f3 7f dc bf 79 ff c1 ff ff fa c3 fc 07 85 af db 3f cb ff d8 ff 63 f0 05 fc a3 fa 5f fa 6f f0 bf bb 9f dc 7f ff fd b1 7f 39 ff 83 fd 2f fa 7f de 4f 6c 5f a0 ff 87 ff b7 fe 5b e0 17 f9 6f f5 bf f9 5f e2 7f cd fe d6 7c e2 ff ff f7 17 fb 93 ff c7 dd 2f f6 43 ff 91 9d e5 2b 1a 02 bd 0f 24 a6 72 a7 01 86 b8 eb 5d 2e 3b 26 97 17 72 90 79 7c 3d dd 08 d1 fe 43 c9 28 fc 7b 11 5d 7e 53 2f e6 75 ef bc 39 a7 b2 3b ae dd 8c d9 0c 30 ea 1b 06 df 9a 92 8b 15 b4 bf f9 93 79 6b 45 48 ca 76 05 3c 46 fb f8 ce f5 b1 02 c3 e0 96 c2 a4 55 d5 36 42 13 fe 28 32 a9 28 35 64 fd ec 62 e9 0c 8f 03 8a f3 ea 46 6c ad ec ff 8a df 70 b9 64 ba
                                                                                                                                                                                                                Data Ascii: 9C?Acy?c_o9/Ol_[o_|/C+$r].;&ry|=C({]~S/u9;0ykEHv<FU6B(2(5dbFlpd
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC538INData Raw: 1b fb d1 ef 72 b0 73 45 41 3a 3a e7 22 7e 5b cf 3e f5 89 5a e0 04 af 76 cc 08 3b fd e4 8e b8 26 72 72 7c 17 37 c1 c5 10 35 5a 50 62 65 ad 67 77 f6 6c 17 ac d0 8f fe 44 f7 8c af b7 1f 68 f9 b9 f7 bf 19 dc 26 56 5b f7 a6 43 42 ca d2 a2 90 b6 9e e8 5b 1d 5e 88 ca cc 86 4c 18 af 86 dc da 7e 98 3e 74 dd 24 6c df 13 ac 68 e5 b4 2d 83 8e a3 b8 5e b7 37 19 1e 41 df 30 8f c1 d8 1e 0c d8 f8 4b d5 e2 b4 f3 84 1b 1d ac e5 8f 07 23 e2 20 4b 4f 48 62 b1 d4 67 58 05 f0 1a 60 64 7a 58 03 84 bd cd c0 df 36 ee 1e 30 7b df 38 a2 5d b9 70 5c ae 7a b2 b0 2c 9a 03 38 a5 b7 ed c5 73 a2 8c 1b af 6b 3b 5b 35 60 13 72 cc d4 8b dd e6 b8 1a 37 b1 76 2d 5e 4c 59 1c 20 4e 64 7b ff 55 b8 6b f1 1f b6 64 49 bc 2e 77 34 d8 83 4e 67 b1 13 c0 9f fc 84 f9 11 c0 ad cd ec 9f 64 a3 70 48 10 c6
                                                                                                                                                                                                                Data Ascii: rsEA::"~[>Zv;&rr|75ZPbegwlDh&V[CB[^L~>t$lh-^7A0K# KOHbgX`dzX60{8]p\z,8sk;[5`r7v-^LY Nd{UkdI.w4NgdpH
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC4744INData Raw: a1 d2 b6 9e 1e 51 7f f2 8a 54 75 75 ee 0b d2 c4 da 15 e3 c4 f5 70 9f f4 67 f1 03 44 21 f6 72 13 80 83 a2 f0 64 53 85 74 3e bd 5a 90 69 ac 69 f9 76 50 2c ce 3d 8f 63 31 62 f0 69 87 6b da 79 0f 1b f6 c3 6b 8e 74 72 47 9a 53 76 3e a5 87 cd 2c 55 ec 12 2a 86 5d cb 31 2b e1 da ce 4e 24 7c 97 6a 2a b1 c2 70 af c8 7f 0e b9 0f fe 22 72 90 9b 87 fb 6b f2 75 3f 43 26 d7 28 1f 63 3d 42 af a3 de ef 77 25 5a 64 94 05 9a d2 1a 07 81 ec f2 47 b5 18 8e 04 bb 5c 25 cc 6d b1 e5 39 23 92 55 50 f3 b3 f4 7f 7c 45 25 8b 76 3a a1 3b 23 36 b1 b5 65 68 48 a3 5d 97 19 f0 88 d7 e0 6e 14 81 b7 73 56 b7 ab b1 80 db 3c 9b c1 e4 7f bf 3e 98 f8 79 2f 75 38 53 ae 60 5c 09 f5 bf 71 91 ce bb d2 79 b9 e3 9d 47 19 88 2d b5 d9 14 b7 42 b6 ea ed 68 b0 0e 3e 06 3a 7a 95 84 23 96 4a bf ea db 55
                                                                                                                                                                                                                Data Ascii: QTuupgD!rdSt>ZiivP,=c1bikyktrGSv>,U*]1+N$|j*p"rku?C&(c=Bw%ZdG\%m9#UP|E%v:;#6ehH]nsV<>y/u8S`\qyG-Bh>:z#JU
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC3452INData Raw: cd 0a a8 e7 61 10 f5 9c 4e b7 11 68 8f a2 e8 76 39 19 fe 10 a9 4f 87 6a a6 7d a3 af 7f 94 0b f2 91 2f 38 f1 2c 01 39 ba 8e 3b 97 aa 49 8d 75 0a 2a 9d 42 28 7e fe 7c ae ba 3d 49 51 7b 15 a2 d2 4f e3 4b dd 46 9c 24 05 5c 03 80 4c 58 4e 54 94 84 d3 1d 00 a7 df 19 7c c4 c6 9b 6a 41 88 5d 12 c6 d1 56 3c b1 f4 74 21 e9 0f 36 f3 7d 1b 37 f8 74 10 76 10 be a1 95 fc 69 14 e6 94 dd ef 03 bd e6 7f fc 72 8c a5 d2 7f 5d a6 63 2d 07 f2 67 b0 09 23 31 2a 95 f0 74 7f d3 20 88 16 9c 84 71 ff a1 d9 52 36 c7 b6 91 5c 39 88 0d bf ea 5a eb 4f 44 14 47 2e 6c ed f4 2a ad ac ee a1 0e 54 ca 31 bd cc 84 93 a2 a2 71 f5 53 7e 29 07 50 19 b7 38 26 4e be e3 2a 20 fb 16 32 f9 9d c5 f9 43 50 a0 1a 10 79 be a4 68 73 c7 3b d5 18 83 aa 5e da aa 6f f7 89 71 52 53 9f 3d b3 14 0a 1e 33 9a 88
                                                                                                                                                                                                                Data Ascii: aNhv9Oj}/8,9;Iu*B(~|=IQ{OKF$\LXNT|jA]V<t!6}7tvir]c-g#1*t qR6\9ZODG.l*T1qS~)P8&N* 2CPyhs;^oqRS=3


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                90192.168.2.64982337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC886OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e2befe118d0 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 15780
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC15780OUTData Raw: 7b 22 77 70 22 3a 22 57 65 38 6c 58 2d 61 7a 58 6a 38 58 39 31 45 61 48 61 4a 64 49 6c 2d 36 64 34 66 64 73 67 73 4e 4e 2d 7a 61 47 4d 64 4c 54 36 35 54 4f 38 64 56 4c 71 6d 45 54 6a 61 68 64 39 48 38 50 69 65 65 64 34 62 4e 64 76 64 4e 36 4e 38 61 64 24 4e 61 72 45 55 6c 62 6a 65 4b 37 51 6c 4c 54 32 65 66 34 33 68 4a 31 50 63 6c 72 32 58 6f 66 6b 61 33 4d 4c 62 73 64 58 38 38 77 73 56 2d 4b 69 64 30 50 69 4f 41 4b 64 41 6c 31 56 64 2d 6f 38 64 73 6c 2d 2d 6c 32 39 6c 73 64 61 54 64 49 6a 52 64 61 6b 4b 64 70 43 7a 34 50 65 71 61 34 62 69 38 64 2d 43 4b 64 2d 45 6d 49 64 6d 2d 64 61 4b 24 4f 44 38 51 68 66 36 2d 50 2d 61 41 72 66 65 4d 58 32 46 78 41 4c 64 67 6c 2d 73 5a 2b 65 64 7a 52 65 54 31 4f 4c 74 24 50 64 6d 78 41 62 32 67 34 6c 64 44 62 67 4f 73
                                                                                                                                                                                                                Data Ascii: {"wp":"We8lX-azXj8X91EaHaJdIl-6d4fdsgsNN-zaGMdLT65TO8dVLqmETjahd9H8Pieed4bNdvdN6N8ad$NarEUlbjeK7QlLT2ef43hJ1Pclr2Xofka3MLbsdX88wsV-Kid0PiOAKdAl1Vd-o8dsl--l29lsdaTdIjRdakKdpCz4Peqa4bi8d-CKd-EmIdm-daK$OD8Qhf6-P-aArfeMX2FxALdgl-sZ+edzReT1OLt$PdmxAb2g4ldDbgOs
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cf-Ray: 8cac4e74ec1e18d0-EWR
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: cf_clearance=5e0KmAuUq1nEzVL5_Qk9dnsCRwiYjBynemlyZtGO8_4-1727616402-1.2.1.1-ypkaUMm_R43JNQ8ISxb2KfJb_jqWWcmpMq2581Uum2sdcTenlXFtC_vp7wrdc.aH9GQoisWsi4Jw3hLO8RxAqjy6D_lymTqbQ.e6Wn.yPP_16EB_NG5OhU1snNdM4u01rMLja20A0L.Yl6bD6H06sIbR0tCkoPT70.Nm3jIvypMC16VQofVzxOuMusTN7RCVbGcYdG11TOGt4AldSs1ISI_P1gQbkotnNUVx2HrNEkzAIqDbBujFjANyyWQdpZSaG_jNkhChS5pT1iJhZCeVCp6R3tabJ10RQHqybUevtCJ8GqHXquCdnVOVjkranbL1jczmsN3p1TY.ifDezDP6VNZDohr6CpVoVRUR6pXgvCTsRKcnNTPRXXGB03bCobUwij80VPmqGvEmUGjYLQpCjg; Path=/; Expires=Mon, 29-Sep-25 13:26:42 GMT; Domain=.moteefe.app; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC351INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 31 50 70 61 33 38 52 68 7a 46 6a 43 7a 69 47 79 66 4e 43 43 48 6e 47 71 76 45 63 7a 4f 51 39 76 52 4b 75 4d 50 44 44 36 48 48 30 2d 31 37 32 37 36 31 36 34 30 32 2d 31 2e 30 2e 31 2e 31 2d 7a 67 4f 34 30 6e 55 75 5a 66 72 59 50 51 36 71 5a 57 5f 56 4a 36 36 57 73 5a 59 55 65 51 56 47 53 38 6b 57 48 65 38 63 6a 63 7a 4f 5f 79 6e 68 34 6d 6c 45 53 6b 4a 47 5a 52 30 44 6f 68 43 4f 32 64 4a 36 4f 32 59 53 5a 77 72 4f 72 71 76 36 72 4b 6c 55 36 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 53 75 6e 2c 20 32 39 2d 53 65 70 2d 32 34 20 31 33 3a 35 36 3a 34 32 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 6d 6f 74 65 65 66 65 2e 61 70 70 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cf_bm=1Ppa38RhzFjCziGyfNCCHnGqvEczOQ9vRKuMPDD6HH0-1727616402-1.0.1.1-zgO40nUuZfrYPQ6qZW_VJ66WsZYUeQVGS8kWHe8cjczO_ynh4mlESkJGZR0DohCO2dJ6O2YSZwrOrqv6rKlU6g; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                91192.168.2.64982237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC673OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                Cf-Ray: 8cac4e74ec2218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:42 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=DYl1JdIJ3gJwpgu8._AoGCwfqs7NL3beKf5BnOLOXvk-1727616402-1.0.1.1-DVWnahryo2aRunEKbBRGqdJvlfmOZIiz9PB799XZzRs461jlOXsZxS3fX7G3.JG5QD4F4s1BF82.uuIiLsyfsg; path=/; expires=Sun, 29-Sep-24 13:56:42 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48284
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC475INData Raw: 31 66 61 32 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 68 2c 6d 2c 6e 2c 78 2c 79 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 33 37 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 32 38 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 30 37 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 34 34 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 33 32 32 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 39 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 35 34
                                                                                                                                                                                                                Data Ascii: 1fa2window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(370))/1*(-parseInt(U(328))/2)+-parseInt(U(307))/3*(-parseInt(U(344))/4)+parseInt(U(322))/5+-parseInt(U(394))/6*(parseInt(U(354
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC2372INData Raw: 2c 67 3d 66 5b 56 28 33 32 33 29 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 57 2c 64 2c 42 2c 43 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 64 3d 53 74 72 69 6e 67 5b 57 28 33 38 38 29 5d 2c 42 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 42 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 62 2c 58 28 33 33 32 29 5b 58 28 33 32 31 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 59 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 59 3d 57 2c 44 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d
                                                                                                                                                                                                                Data Ascii: ,g=f[V(323)],h=function(W,d,B,C){return W=V,d=String[W(388)],B={'h':function(D){return D==null?'':B.g(D,6,function(E,X){return X=b,X(332)[X(321)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC538INData Raw: 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 54 3d 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 30 33 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 47 5b 49 2b 2b 5d 3d 64 28 51 29 2c 54 3d 49 2d 31 2c 48 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 31 28 34 30 33 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f
                                                                                                                                                                                                                Data Ascii: P++)),Q|=(0<S?1:0)*M,M<<=1);switch(T=Q){case 0:for(Q=0,R=Math[a1(403)](2,8),M=1;R!=M;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);G[I++]=d(Q),T=I-1,H--;break;case 1:for(Q=0,R=Math[a1(403)](2,16),M=1;M!=R;S=N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC4719INData Raw: 36 30 29 5d 3d 27 6f 27 2c 6d 5b 56 28 33 36 36 29 5d 3d 27 73 27 2c 6d 5b 56 28 33 32 35 29 5d 3d 27 75 27 2c 6d 5b 56 28 33 36 34 29 5d 3d 27 7a 27 2c 6d 5b 56 28 33 39 35 29 5d 3d 27 6e 27 2c 6d 5b 56 28 33 39 37 29 5d 3d 27 49 27 2c 6e 3d 6d 2c 66 5b 56 28 33 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 2c 44 2c 45 2c 61 61 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 29 7b 69 66 28 61 61 3d 56 2c 6e 75 6c 6c 3d 3d 3d 43 7c 7c 43 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 45 3b 66 6f 72 28 47 3d 76 28 43 29 2c 42 5b 61 61 28 33 33 33 29 5d 5b 61 61 28 33 39 36 29 5d 26 26 28 47 3d 47 5b 61 61 28 33 35 35 29 5d 28 42 5b 61 61 28 33 33 33 29 5d 5b 61 61 28 33 39 36 29 5d 28 43 29 29 29 2c 47 3d 42 5b 61 61 28 33 37 35 29 5d 5b 61 61 28 33 37 32 29
                                                                                                                                                                                                                Data Ascii: 60)]='o',m[V(366)]='s',m[V(325)]='u',m[V(364)]='z',m[V(395)]='n',m[V(397)]='I',n=m,f[V(389)]=function(B,C,D,E,aa,G,H,I,J,K,L){if(aa=V,null===C||C===void 0)return E;for(G=v(C),B[aa(333)][aa(396)]&&(G=G[aa(355)](B[aa(333)][aa(396)](C))),G=B[aa(375)][aa(372)
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                92192.168.2.64982437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC816OUTGET /_next/static/css/7cd29db4ff293f82.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21612
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e79b83618d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:43 GMT
                                                                                                                                                                                                                Etag: W/"417a-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=7.DX6Ytmvok6N.AfNKvhoMvLZdwZ2kitIU.X9yf83eM-1727616403-1.0.1.1-n93AkAU7zy7_F3xbQaQpjO21rfUw8d8DhX.hYdgOwU_sRDmSJlAk5YZaGtBSqOrL04sW5yWQt93iVLEg525XIA; path=/; expires=Sun, 29-Sep-24 13:56:43 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48294
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC388INData Raw: 34 31 37 61 0d 0a 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 72 6f 6f 74 5f 5f 55 68 44 52 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 31 2c 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 72 6f 6f 74 5f 5f 55 68 44 52 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 72 6f 6f 74 5f 5f 55 68 44 52 6b 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 61 75 74 6f 7d
                                                                                                                                                                                                                Data Ascii: 417a.ProductView_root__UhDRk{position:relative;margin-top:1rem;display:grid;grid-template-columns:repeat(1,minmax(0,1fr));align-items:flex-start}@media (min-width:905px){.ProductView_root__UhDRk{margin-top:4rem}}.ProductView_root__UhDRk{min-height:auto}
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2372INData Raw: 39 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 31 2f 73 70 61 6e 20 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 73 69 64 65 62 61 72 5f 5f 5f 54 74 57 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 39 32 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 73 69 64 65 62 61 72 5f 5f 5f 54 74 57 39 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 7d 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 69 6d 61 67 65 43 6f 6e
                                                                                                                                                                                                                Data Ascii: 9{grid-column:span 1/span 1;display:flex;flex-direction:column}.ProductView_sidebar___TtW9{margin-left:auto;margin-right:auto;height:100%;width:100%;max-width:1920px}@media (min-width:905px){.ProductView_sidebar___TtW9{padding-top:0}}.ProductView_imageCon
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC538INData Raw: 74 3a 34 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 65 78 74
                                                                                                                                                                                                                Data Ascii: t:4rem;transition-property:color,background-color,border-color,fill,stroke,-webkit-text-decoration-color;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-property:color,background-color,border-color,text
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC4744INData Raw: 7d 2e 50 72 6f 64 75 63 74 53 69 64 65 62 61 72 5f 68 65 61 64 65 72 5f 5f 56 7a 7a 34 6c 20 2e 50 72 6f 64 75 63 74 53 69 64 65 62 61 72 5f 6e 61 6d 65 5f 5f 4a 78 6f 42 63 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 62 72 65 61 6b 3a 63 6c 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 62 72 65 61 6b 3a
                                                                                                                                                                                                                Data Ascii: }.ProductSidebar_header__Vzz4l .ProductSidebar_name__JxoBc span{background-color:var(--primary);padding:1rem 1.5rem;font-weight:700;color:var(--text-primary);font-size:inherit;letter-spacing:inherit;box-decoration-break:clone;-webkit-box-decoration-break:
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5930INData Raw: 78 3b 77 69 64 74 68 3a 32 32 70 78 7d 7d 2e 53 77 61 74 63 68 5f 63 6f 6c 6f 72 5f 5f 62 66 6d 7a 30 2e 53 77 61 74 63 68 5f 69 73 50 6c 70 5f 5f 4a 42 54 6d 78 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 2e 37 35 72 65 6d 3b 77 69 64 74 68 3a 2e 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 53 77 61 74 63 68 5f 63 6f 6c 6f 72 5f 5f 62 66 6d 7a 30 2e 53 77 61 74 63 68 5f 69 73 50 6c 70 5f 5f 4a 42 54 6d 78 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 72 65 6d 3b 77 69 64 74 68 3a 31 72 65 6d 7d 7d 2e 53 77 61 74 63 68 5f 63 6f 6c 6f 72 5f 5f 62 66 6d 7a 30 2e
                                                                                                                                                                                                                Data Ascii: x;width:22px}}.Swatch_color__bfmz0.Swatch_isPlp__JBTmx:after{content:"";position:absolute;height:.75rem;width:.75rem;border-radius:9999px}@media (min-width:600px){.Swatch_color__bfmz0.Swatch_isPlp__JBTmx:after{height:1rem;width:1rem}}.Swatch_color__bfmz0.
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2796INData Raw: 67 54 61 37 20 64 69 76 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 65 64 29 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 65 72 72 6f 72 5f 5f 68 67 54 61 37 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 65 72 72 6f 72 5f 5f 68 67 54 61 37 20 2e 4d 75 69 46 6f 72 6d 48 65 6c 70 65 72 54 65 78 74 2d 72 6f 6f 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 65 64 29 7d 2e 43 6f 6c 6c 61 70 73 65 5f 72 6f 6f 74 5f 5f 30 4c 77 4a 72 7b 64 69 73 70
                                                                                                                                                                                                                Data Ascii: gTa7 div:hover{border-color:var(--red)}.FormInputText_error__hgTa7.FormInputText_error__hgTa7 .MuiFormHelperText-root{position:absolute;top:52px;margin-top:.25rem;margin-right:0;font-size:.75rem;line-height:17px;color:var(--red)}.Collapse_root__0LwJr{disp
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                93192.168.2.64982637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC827OUTGET /_next/static/chunks/8759-b1095faa748f4332.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21612
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e79c84518d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:43 GMT
                                                                                                                                                                                                                Etag: W/"18293-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=PO429SOl2VP4S_iH7l_2VMMyZA52TCra868GolbGCek-1727616403-1.0.1.1-h1gNGPE6UZbY6W7YPn6gQBFdbXYMnTjU3mxPDIDAxM3c00xkMjOSlPFGPP1ig.OfIQhhsky8eflpnqxxIhx9Vg; path=/; expires=Sun, 29-Sep-24 13:56:43 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48296
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 35 39 5d 2c 7b 36 30 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 33 32 30 33 29 3b 65 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6e 28 72 28 31 39 31 32 34 29 29 2c 6f 3d 72 28 32 34 32 34 36 29 3b 65 2e 5a 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 37 20 31 30 20 35 20 35 20 35 2d 35 7a 22 7d 29 2c 22 41 72 72 6f 77 44 72 6f 70 44 6f 77 6e 22 29 7d 2c 39 37 39 37 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8759],{60007:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"m7 10 5 5 5-5z"}),"ArrowDropDown")},97979:function(t,e,r
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2372INData Raw: 35 38 20 31 30 20 31 34 2e 31 37 6c 2d 33 2e 35 39 2d 33 2e 35 38 4c 35 20 31 32 6c 35 20 35 20 38 2d 38 7a 4d 31 32 20 32 43 36 2e 34 38 20 32 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e 35 32 20 32 20 31 32 20 32 6d 30 20 31 38 63 2d 34 2e 34 32 20 30 2d 38 2d 33 2e 35 38 2d 38 2d 38 73 33 2e 35 38 2d 38 20 38 2d 38 20 38 20 33 2e 35 38 20 38 20 38 2d 33 2e 35 38 20 38 2d 38 20 38 22 7d 29 2c 22 43 68 65 63 6b 43 69 72 63 6c 65 4f 75 74 6c 69 6e 65 22 29 7d 2c 36 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 33 32 30 33 29 3b 65 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6e 28 72 28
                                                                                                                                                                                                                Data Ascii: 58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},6589:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC538INData Raw: 61 70 70 65 72 49 6e 6e 65 72 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 74 2c 65 29 3d 3e 65 2e 77 72 61 70 70 65 72 49 6e 6e 65 72 7d 29 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 74 7d 29 3d 3e 28 30 2c 69 2e 5a 29 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 7b 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 29 2c 6b 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 72 3d 28 30 2c 66 2e 5a 29 28 7b 70 72 6f 70 73 3a 74 2c 6e 61 6d 65 3a 22 4d 75 69 43 6f 6c 6c 61 70 73 65 22 7d 29 2c 7b 61 64 64 45 6e 64 4c 69 73 74 65 6e 65 72 3a 6c 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                Data Ascii: apperInner",overridesResolver:(t,e)=>e.wrapperInner})(({ownerState:t})=>(0,i.Z)({width:"100%"},"horizontal"===t.orientation&&{width:"auto",height:"100%"})),k=o.forwardRef(function(t,e){let r=(0,f.Z)({props:t,name:"MuiCollapse"}),{addEndListener:l,children
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC4744INData Raw: 28 5f 29 2c 49 3d 28 30 2c 68 2e 5a 29 28 29 2c 24 3d 28 30 2c 63 2e 5a 29 28 29 2c 44 3d 6f 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 46 3d 6f 2e 75 73 65 52 65 66 28 29 2c 56 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 3f 60 24 7b 62 7d 70 78 60 3a 62 2c 48 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 4d 2c 58 3d 48 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 2c 71 3d 6f 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 55 3d 28 30 2c 76 2e 5a 29 28 65 2c 71 29 2c 47 3d 74 3d 3e 65 3d 3e 7b 69 66 28 74 29 7b 6c 65 74 20 72 3d 71 2e 63 75 72 72 65 6e 74 3b 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 28 72 29 3a 74 28 72 2c 65 29 7d 7d 2c 59 3d 28 29 3d 3e 44 2e 63 75 72 72 65 6e 74 3f 44 2e 63 75 72 72 65 6e 74 5b 48 3f 22 63 6c 69 65 6e 74 57 69
                                                                                                                                                                                                                Data Ascii: (_),I=(0,h.Z)(),$=(0,c.Z)(),D=o.useRef(null),F=o.useRef(),V="number"==typeof b?`${b}px`:b,H="horizontal"===M,X=H?"width":"height",q=o.useRef(null),U=(0,v.Z)(e,q),G=t=>e=>{if(t){let r=q.current;void 0===e?t(r):t(r,e)}},Y=()=>D.current?D.current[H?"clientWi
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5930INData Raw: 6b 79 48 65 61 64 65 72 3a 73 7d 3d 74 2c 63 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 72 2c 73 26 26 22 73 74 69 63 6b 79 48 65 61 64 65 72 22 2c 22 69 6e 68 65 72 69 74 22 21 3d 3d 6e 26 26 60 61 6c 69 67 6e 24 7b 28 30 2c 6c 2e 5a 29 28 6e 29 7d 60 2c 22 6e 6f 72 6d 61 6c 22 21 3d 3d 69 26 26 60 70 61 64 64 69 6e 67 24 7b 28 30 2c 6c 2e 5a 29 28 69 29 7d 60 2c 60 73 69 7a 65 24 7b 28 30 2c 6c 2e 5a 29 28 6f 29 7d 60 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 5a 29 28 63 2c 67 2c 65 29 7d 2c 77 3d 28 30 2c 70 2e 5a 50 29 28 22 74 64 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 61 62 6c 65 43 65 6c 6c 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74
                                                                                                                                                                                                                Data Ascii: kyHeader:s}=t,c={root:["root",r,s&&"stickyHeader","inherit"!==n&&`align${(0,l.Z)(n)}`,"normal"!==i&&`padding${(0,l.Z)(i)}`,`size${(0,l.Z)(o)}`]};return(0,a.Z)(c,g,e)},w=(0,p.ZP)("td",{name:"MuiTableCell",slot:"Root",overridesResolver:(t,e)=>{let{ownerStat
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC7116INData Raw: 6b 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 73 69 7a 65 22 2c 22 76 61 6c 75 65 22 5d 2c 78 3d 74 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 65 73 3a 65 2c 66 75 6c 6c 57 69 64 74 68 3a 72 2c 73 65 6c 65 63 74 65 64 3a 6e 2c 64 69 73 61 62 6c 65 64 3a 69 2c 73 69 7a 65 3a 6f 2c 63 6f 6c 6f 72 3a 73 7d 3d 74 2c 61 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6e 26 26 22 73 65 6c 65 63 74 65 64 22 2c 69 26 26 22 64 69 73 61 62 6c 65 64 22 2c 72 26 26 22 66 75 6c 6c 57 69 64 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 66 2e 5a 29 28 6f 29 7d 60 2c 73 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 5a 29 28 61 2c 68 2e 61 2c 65 29 7d 2c 77 3d 28 30 2c 70 2e 5a 50 29 28 75 2e 5a 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 22 2c 73 6c 6f 74 3a 22 52
                                                                                                                                                                                                                Data Ascii: k","selected","size","value"],x=t=>{let{classes:e,fullWidth:r,selected:n,disabled:i,size:o,color:s}=t,a={root:["root",n&&"selected",i&&"disabled",r&&"fullWidth",`size${(0,f.Z)(o)}`,s]};return(0,c.Z)(a,h.a,e)},w=(0,p.ZP)(u.Z,{name:"MuiToggleButton",slot:"R
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC8302INData Raw: 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 5b 73 5d 5b 74 5d 3d 21 30 7d 7d 2c 39 39 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 33 34 34 38 29 2e 63 68 61 72 41 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2b 28 72 3f 6e 28 74 2c 65 29 2e 6c 65 6e 67 74 68 3a 31 29 7d 7d 2c 35 31 38 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 32 30 38 36 29 2c 69 3d 72 28 39 35 35 31 36 29 2c 6f 3d 6e 2e 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66
                                                                                                                                                                                                                Data Ascii: {configurable:!0,value:i(null)}),t.exports=function(t){a[s][t]=!0}},99966:function(t,e,r){"use strict";var n=r(83448).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},51855:function(t,e,r){var n=r(22086),i=r(95516),o=n.TypeError;t.exports=f
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC3399INData Raw: 7b 69 66 28 6a 3d 7b 76 61 6c 75 65 73 3a 7a 28 45 29 2c 6b 65 79 73 3a 67 3f 4e 3a 7a 28 4f 29 2c 65 6e 74 72 69 65 73 3a 7a 28 53 29 7d 2c 54 29 66 6f 72 28 41 20 69 6e 20 6a 29 21 78 26 26 21 5a 26 26 41 20 69 6e 20 4d 7c 7c 70 28 4d 2c 41 2c 6a 5b 41 5d 29 3b 65 6c 73 65 20 6e 28 7b 74 61 72 67 65 74 3a 65 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 78 7c 7c 5a 7d 2c 6a 29 7d 72 65 74 75 72 6e 28 21 6f 7c 7c 54 29 26 26 4d 5b 77 5d 21 3d 3d 4e 26 26 70 28 4d 2c 77 2c 4e 2c 7b 6e 61 6d 65 3a 68 7d 29 2c 76 5b 65 5d 3d 4e 2c 6a 7d 7d 2c 32 35 32 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 33 36 37 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d
                                                                                                                                                                                                                Data Ascii: {if(j={values:z(E),keys:g?N:z(O),entries:z(S)},T)for(A in j)!x&&!Z&&A in M||p(M,A,j[A]);else n({target:e,proto:!0,forced:x||Z},j)}return(!o||T)&&M[w]!==N&&p(M,w,N,{name:h}),v[e]=N,j}},25283:function(t,e,r){var n=r(63677);t.exports=!n(function(){return 7!=
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC4096INData Raw: 38 30 30 30 0d 0a 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 7d 2c 35 39 34 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 36 30 35 39 29 2c 69 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 69 2e 62 69 6e 64 28 69 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 39 34 33 39 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20
                                                                                                                                                                                                                Data Ascii: 8000ction(){var t=(function(){}).bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})},59413:function(t,e,r){var n=r(86059),i=Function.prototype.call;t.exports=n?i.bind(i):function(){return i.apply(i,arguments)}},94398:function(t,e,r){var


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                94192.168.2.64982537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC827OUTGET /_next/static/chunks/9461-0cad2361f9969046.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21612
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e79d86118d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:43 GMT
                                                                                                                                                                                                                Etag: W/"bb76-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=l3KAn5cq3pxll58l5XYreaT4zIpTeoIRMDpMaut4Ghk-1727616403-1.0.1.1-eh4nQWST8tmww2doAgqpC9KVC6EB6C0AuGJHINRI8qwCn4preUe74Lb9hv6afFUTGgKHRM_nc8htBQuYSxlRaw; path=/; expires=Sun, 29-Sep-24 13:56:43 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48297
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC374INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 36 31 5d 2c 7b 31 32 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 34 32 34 36 29 2c 69 3d 72 28 33 38 37 33 33 29 2c 6f 3d 72 28 34 33 36 39 33 29 2c 61 3d 72 28 39 34 37 37 36 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 2c 2e 2e 2e 72 7d 3d 65 2c 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6c 7d 3d 28 30 2c 69 2e 6c 38 29 28 29 2c 73 3d 28 30 2c 61 2e 5a 29 28 29 2c
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9461],{12334:function(e,t,r){"use strict";r.d(t,{Y:function(){return l}});var n=r(24246),i=r(38733),o=r(43693),a=r(94776);let l=e=>{let{value:t,...r}=e,{currencyCode:l}=(0,i.l8)(),s=(0,a.Z)(),
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2372INData Raw: 72 3a 22 23 44 44 33 37 33 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6c 69 6e 65 2d 74 68 72 6f 75 67 68 22 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 73 2e 73 70 61 63 69 6e 67 28 31 29 7d 2c 2e 2e 2e 72 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 6e 75 6c 6c 7d 7d 2c 35 38 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 6e 3d 22 2f 61 73 73 65 74 73 2f 70 72 6f 64 75 63 74 2d 69 6d 67 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2e 73 76 67 22 7d 2c 37 36 35 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                Data Ascii: r:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...r,children:c}):null}},58148:function(e,t,r){"use strict";r.d(t,{a:function(){return n}});let n="/assets/product-img-placeholder.svg"},76598:function(e,t,r){"use strict";r.d(t,{F:functi
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC538INData Raw: 69 6d 70 6f 72 74 61 6e 74 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 20 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 7d 29 2c 7b 2e 2e 2e 74 2c 2e 2e 2e 6e 3f 7b 63 6f 6c 6f 72 3a 22 76 61 72 28 2d 2d 72 65 64 29 20 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                Data Ascii: important",transform:"translate(var(--tw-translate-x), var(--tw-translate-y)) rotate(var(--tw-rotate)) skewX(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y)) !important"}}),{...t,...n?{color:"var(--red) !import
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC4744INData Raw: 61 6e 74 3b 5c 6e 20 20 20 20 2f 2a 20 40 61 70 70 6c 79 20 6d 72 2d 30 20 2a 2f 5c 6e 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 22 3b 72 65 74 75 72 6e 20 74 3f 22 5c 6e 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 72 2c 22 5c 6e 20 20 20 20 2f 2a 20 40 61 70 70 6c 79 20 74 65 78 74 2d 72 65 64 20 2a 2f 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 22 29 3a 72 7d 29 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 63 6f 6e 74 72 6f 6c 3a 72 2c 6c 61 62 65 6c 3a 6c 2c 6f 70 74 69 6f 6e 73 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 76 61 72 69 61 6e 74 3a 64 3d 22 6f 75 74 6c 69 6e 65 64 22 2c 68 65 6c 70 65 72 54 65
                                                                                                                                                                                                                Data Ascii: ant;\n /* @apply mr-0 */\n margin-right: 0px !important;\n ";return t?"\n ".concat(r,"\n /* @apply text-red */\n color: var(--red) !important;\n "):r}),h=e=>{let{name:t,control:r,label:l,options:s,className:c,variant:d="outlined",helperTe
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5930INData Raw: 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 2e 2e 2e 74 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 36 34 31 20 35 68 32 2e 34 35 32 6c 2d 35 2e 33 38 35 20 35 2e 39 34 31 4c 32 30 20 31 39 68 2d 34 2e 39 33 37 6c 2d 33 2e 38 36 35 2d 34 2e 38 39 37 4c 36 2e 37 37 32 20 31 39 48 34 2e 33 32 6c 35 2e 37 30 35 2d 36 2e 33 35 34 4c 34 20 35 68 35 2e 30 36 6c 33 2e 34 39 32 20 34 2e 34 37 34 4c 31 36 2e 36 34 31 20 35 7a 6d 2d 2e 38 35 38 20 31 32 2e 36 30 35 68 31 2e 33 36 4c 38 2e 33 34 35 20 36 2e 33 34 33 48
                                                                                                                                                                                                                Data Ascii: ("svg",{xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",fill:"none",...t,children:(0,n.jsx)("path",{d:"M16.641 5h2.452l-5.385 5.941L20 19h-4.937l-3.865-4.897L6.772 19H4.32l5.705-6.354L4 5h5.06l3.492 4.474L16.641 5zm-.858 12.605h1.36L8.345 6.343H
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC7116INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 22 69 6e 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 75 6c 6c 3d 3d 3d 28 74 3d 50 5b 63 2e 63 6f 6c 6f 72 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 2c 22 20 22 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 6f 77 65 72 63 61 73 65 22 2c 63 68 69 6c 64 72 65 6e 3a 49 26 26 22 28 22 2e 63 6f 6e 63 61 74 28 68 28 22 6f 75 74 2d 6f 66 2d 73 74 6f 63 6b 22 29 2c 22 29 22 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 72 6f 6c 65 3a 22 6c 69 73 74 62 6f 78 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 67 61 70 2d 31 20 66 6c 65 78 2d 77 72 61 70 22 2c 63 68 69 6c 64 72
                                                                                                                                                                                                                Data Ascii: className:"inline",children:[null===(t=P[c.color])||void 0===t?void 0:t.name," ",(0,n.jsx)("span",{className:"lowercase",children:I&&"(".concat(h("out-of-stock"),")")})]})]}),(0,n.jsx)("div",{role:"listbox",className:"flex flex-row gap-1 flex-wrap",childr
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC8302INData Raw: 73 4c 6f 61 64 69 6e 67 3a 49 2c 73 65 6c 65 63 74 65 64 53 69 7a 65 3a 43 7d 3d 65 2c 7b 74 3a 7a 7d 3d 28 30 2c 73 2e 24 47 29 28 22 70 72 6f 64 75 63 74 2d 76 69 65 77 22 29 2c 7b 73 74 6f 72 65 49 64 65 6e 74 69 66 69 65 72 3a 4e 7d 3d 28 30 2c 62 2e 70 29 28 29 2c 7b 71 75 65 72 79 3a 5a 7d 3d 28 30 2c 48 2e 75 73 65 52 6f 75 74 65 72 29 28 29 2c 4d 3d 28 30 2c 50 2e 5a 29 28 29 2c 54 3d 28 30 2c 5f 2e 5a 29 28 4d 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 6c 67 22 29 29 2c 44 3d 28 30 2c 6a 2e 75 73 65 46 65 61 74 75 72 65 29 28 22 72 65 6c 61 74 65 64 5f 70 72 6f 64 75 63 74 73 22 29 2c 46 3d 5a 2e 73 69 7a 65 2c 56 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 46 26 26 30 21 3d 3d 46 2e 6c 65 6e 67 74 68 2c 52 3d 28 30 2c 24 2e 6a
                                                                                                                                                                                                                Data Ascii: sLoading:I,selectedSize:C}=e,{t:z}=(0,s.$G)("product-view"),{storeIdentifier:N}=(0,b.p)(),{query:Z}=(0,H.useRouter)(),M=(0,P.Z)(),T=(0,_.Z)(M.breakpoints.up("lg")),D=(0,j.useFeature)("related_products"),F=Z.size,V="string"==typeof F&&0!==F.length,R=(0,$.j
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC3398INData Raw: 50 72 6f 64 75 63 74 73 3a 4d 2c 67 72 6f 75 70 53 6c 75 67 3a 44 2c 67 72 6f 75 70 49 64 3a 46 2c 6d 61 69 6e 47 72 6f 75 70 50 72 6f 64 75 63 74 49 64 3a 56 2c 73 69 7a 65 3a 47 2c 63 6f 6c 6f 72 3a 57 2c 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 3a 45 2c 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 3a 42 7d 3d 65 2c 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 4a 7d 3d 28 30 2c 68 2e 6c 38 29 28 29 2c 7b 73 74 6f 72 65 43 6f 6e 66 69 67 3a 65 65 2c 73 74 6f 72 65 49 64 65 6e 74 69 66 69 65 72 3a 65 74 7d 3d 28 30 2c 62 2e 70 29 28 29 2c 5b 65 72 2c 65 6e 5d 3d 28 30 2c 41 2e 75 73 65 53 74 61 74 65 29 28 28 29 3d 3e 28 30 2c 74 75 2e 74 43 29 28 5a 2c 57 2c 47 29 29 2c 5b 65 69 2c 65 6f 5d 3d 28 30 2c 41 2e 75 73 65 53 74 61 74 65 29 28 7b 63 6f 6c 6f
                                                                                                                                                                                                                Data Ascii: Products:M,groupSlug:D,groupId:F,mainGroupProductId:V,size:G,color:W,facebookPixelIds:E,tiktokPixelIds:B}=e,{currencyCode:J}=(0,h.l8)(),{storeConfig:ee,storeIdentifier:et}=(0,b.p)(),[er,en]=(0,A.useState)(()=>(0,tu.tC)(Z,W,G)),[ei,eo]=(0,A.useState)({colo
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC4096INData Raw: 33 62 37 36 0d 0a 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 74 73 2c 7b 64 65 66 61 75 6c 74 50 6f 73 69 74 69 6f 6e 3a 65 43 3e 2d 31 3f 65 43 3a 30 2c 63 68 69 6c 64 72 65 6e 3a 65 49 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 65 72 2e 64 65 73 69 67 6e 2e 63 75 73 74 6f 6d 69 7a 61 62 6c 65 26 26 65 70 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 51 2e 71 46 29 28 65 29 3f 28 30 2c 6e 2e 6a 73 78 29 28 59 2e 4b 2c 7b 69 6d 61 67 65 3a 65 2c 63 6f 6c 6f 72 3a 65 69 2e 63 6f 6c 6f 72 2c 76 61 72 69 61 74 69 6f 6e 3a 65 72 2c 74 65 78 74 50 61 72 61 6d 73 3a 65 70 2c 69 6e 64 65 78 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 64 28 29 2e 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 2c 69 6d 61 67 65 43 6c 61 73 73 4e 61 6d 65 3a 74 64 28 29 2e 69 6d 67 7d 2c 65 2e 75 72 6c
                                                                                                                                                                                                                Data Ascii: 3b76}),(0,n.jsx)(ts,{defaultPosition:eC>-1?eC:0,children:eI.map((e,t)=>er.design.customizable&&ep.length>0&&(0,Q.qF)(e)?(0,n.jsx)(Y.K,{image:e,color:ei.color,variation:er,textParams:ep,index:t,className:td().imageContainer,imageClassName:td().img},e.url


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                95192.168.2.64982737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC727OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin3.json?groupSlug=fin3&color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e79e86c18d0-EWR
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:43 GMT
                                                                                                                                                                                                                Etag: "xk9nfgbk6oexe"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=DNwJxAkMpAnhdl312SexEse4NTCWGCRVlU9bT8fckvg-1727616403-1.0.1.1-waR5pU2HtXYBm0T2.irFNgLoksbIHflrvoAxsNOqSsM0LDXmnTk5cxdUTq4jQk.Ed7noIFry3SiO5EnhRyRkbA; path=/; expires=Sun, 29-Sep-24 13:56:43 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48298
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC434INData Raw: 34 62 62 61 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 74 6f 72 65 43 6f 6e 66 69 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 22 2c 22 6d 65 72 63 68 61 6e 74 49 64 22 3a 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 7c 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 22 2c 22 61 62 6f 75 74 55 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 65 61 72
                                                                                                                                                                                                                Data Ascii: 4bba{"pageProps":{"collections":[],"storeConfig":{"name":"Germany","domainName":"fungifteu.com","logoConfig":null,"bannerConfig":null,"slug":"3611da96-7544-4cad-8078-95269259332d","merchantId":"google-oauth2|110534565515149478869","aboutUs":null,"isSear
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2372INData Raw: 7d 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 22 3a 22 45 4e 22 2c 22 61 76 61 69 6c 61 62 6c 65 22 3a 5b 22 45 4e 22 5d 7d 2c 22 73 6f 63 69 61 6c 22 3a 7b 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 70 69 6e 74 65 72 65 73 74 22 3a 6e 75 6c 6c 2c 22 74 69 6b 74 6f 6b 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 44 6f 6d 61 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 2c 22 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 7d 2c 22 6c 61 79 6f 75 74 22 3a 7b 22 6d 6f 62 69 6c 65 43 6f 6c 75 6d 6e 73 43 6f 75
                                                                                                                                                                                                                Data Ascii: },"languages":{"defaultLanguage":"EN","available":["EN"]},"social":{"twitter":null,"google":null,"facebook":null,"instagram":null,"pinterest":null,"tiktok":null,"facebookDomainId":null,"facebookPixelIds":[],"tiktokPixelIds":[]},"layout":{"mobileColumnsCou
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC538INData Raw: 22 3a 32 33 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 45 73 74 6f 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 45 45 22 2c 22 69 64 22 3a 32 34 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 63 65 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 47 52 22 2c 22 69 64 22 3a 32 35 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 72 6f 61 74 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 48 52 22 2c 22 69 64 22 3a 32 36 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 49 53 22 2c 22 69 64 22 3a 32 37 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4c 69 74 68 75 61 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64
                                                                                                                                                                                                                Data Ascii: ":23},{"displayName":"Estonia","countryCode":"EE","id":24},{"displayName":"Greece","countryCode":"GR","id":25},{"displayName":"Croatia","countryCode":"HR","id":26},{"displayName":"Iceland","countryCode":"IS","id":27},{"displayName":"Lithuania","countryCod
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC4744INData Raw: 22 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 31 6a 6a 72 67 39 63 65 78 39 34 6d 30 75 73 79 39 64 6d 66 6c 22 2c 22 6e 61 6d 65 22 3a 22 31 30 25 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 53 54 4f 52 45 5f 50 45 52 43 45 4e 54 41 47 45 22 2c 22 76 61 6c 75 65 22 3a 31 30 2c 22 6d 69 6e 43 61 72 74 56 61 6c 75 65 22 3a 35 35 38 36 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 7d 5d 2c 22 70 72 6f 6d 6f 43 6f 64 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 66 61 6c 6c 62 61 63 6b 22 3a 7b 22 23 76 61 72 69 61 62 6c 65 73 3a 23
                                                                                                                                                                                                                Data Ascii: "activePromotions":[{"id":"1jjrg9cex94m0usy9dmfl","name":"10%","description":"","type":"STORE_PERCENTAGE","value":10,"minCartValue":5586,"priority":0}],"promoCode":"","currencyCode":"USD","countryCode":"US","deviceType":"desktop","fallback":{"#variables:#
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5930INData Raw: 22 63 75 73 74 6f 6d 69 7a 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 6d 61 69 6e 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 62 75 79 65 72 2d 65 78 70 65 72 69 65 6e 63 65 2d 67 61 74 65 77 61 79 2f 6d 6f 63 6b 75 70 73 2f 70 6d 30 67 35 79 6b 33 70 7a 30 2f 69 6d 61 67 65 2e 70 6e 67 3f 63 6f 6c 6f 72 3d 47 45 4e 45 52 49 43 2d 57 48 49 54 45 26 73 75 72 66 61 63 65 55 72 6c 73 3d 37 38 35 36 32 33 31 34 2d 32 39 35 61 2d 34 64 34 36 2d 39 38 35 32 2d 64 33 37 64 37 64 37 62 61 64 34 37 25 33 41 68 74 74 70 25 33 41 25 32 46 25 32 46 64 65 73 69 67 6e 2d 72 65 6e 64 65 72 65 72 2e 61 74 68 65 6e 61 2d 70 72 6f 64 2e 6c 6f 63 61 6c 25 32 46 73 75 72 66 61 63 65 73 25 32 46 37 38 35 36 32 33 31 34 2d 32 39 35 61 2d 34 64 34 36 2d 39 38 35 32 2d 64
                                                                                                                                                                                                                Data Ascii: "customizable":false,"mainImageUrl":"http://buyer-experience-gateway/mockups/pm0g5yk3pz0/image.png?color=GENERIC-WHITE&surfaceUrls=78562314-295a-4d46-9852-d37d7d7bad47%3Ahttp%3A%2F%2Fdesign-renderer.athena-prod.local%2Fsurfaces%2F78562314-295a-4d46-9852-d
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5374INData Raw: 22 41 70 70 20 6f 72 20 73 75 69 74 65 22 7d 2c 22 63 69 74 79 22 3a 7b 22 74 69 74 6c 65 22 3a 7b 22 63 69 74 79 22 3a 22 43 69 74 79 22 2c 22 74 6f 77 6e 2d 63 69 74 79 22 3a 22 54 6f 77 6e 20 2f 20 43 69 74 79 22 2c 22 63 69 74 79 2d 73 75 62 75 72 62 22 3a 22 43 69 74 79 20 6f 72 20 73 75 62 75 72 62 22 7d 2c 22 72 65 71 75 69 72 65 64 22 3a 7b 22 63 69 74 79 22 3a 22 43 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 74 6f 77 6e 2d 63 69 74 79 22 3a 22 54 6f 77 6e 20 2f 20 63 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 63 69 74 79 2d 73 75 62 75 72 62 22 3a 22 43 69 74 79 20 2f 20 73 75 62 75 72 62 20 69 73 20 72 65 71 75 69 72 65 64 22 7d 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 63 69 74 79 22 3a 22 59 6f 75 72 20 63 69 74
                                                                                                                                                                                                                Data Ascii: "App or suite"},"city":{"title":{"city":"City","town-city":"Town / City","city-suburb":"City or suburb"},"required":{"city":"City is required","town-city":"Town / city is required","city-suburb":"City / suburb is required"},"placeholder":{"city":"Your cit
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                96192.168.2.64982837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC633OUTGET /assets/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 2074
                                                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e79f87818d0-EWR
                                                                                                                                                                                                                Content-Length: 663
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:43 GMT
                                                                                                                                                                                                                Etag: W/"297-192103b53ca"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=lCwgrff6rxeuErw0Ae9825ewrT9o6vOy.bVu8HXwAIw-1727616403-1.0.1.1-ozhXaKLGs9Bgq.CpISwC9uoqyEY8NDgNHi_jy2poVB3EfXnPX5TOoaxciK2pMn3Ynve1ySvDsTHNKXXFgi8J.Q; path=/; expires=Sun, 29-Sep-24 13:56:43 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48299
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 51 49 44 41 54 58 47 ed 97 3f 68 53 51 14 c6 7f 49 35 2d e2 a0 9b 4b 42 89 88 88 04 62 20 68 04 69 09 4e 12 71 a9 4e 82 20 38 89 ba b8 64 a8 8a 38 1a 71 12 6b 07 37 bb f8 77 12 02 42 20 5a 02 19 1c 02 51 49 24 28 c4 4d c1 41 34 41 8c 7c e1 be 12 5f 5f ee 7b c5 90 52 c8 81 3b 84 f7 bd 73 be fb dd 73 be fb 12 62 93 23 b4 c9 f5 d9 08 81 6d c0 ef 80 84 03 63 83 10 98 01 ce 02 e7 81 73 40 c3 87 c4 7e e0 21 b0 0c 3c 02 3a 36 bc 8d 40 18 98 03 6e 01 87 01 fd 7e 07 5c 00 2a c0 1f 57 62 3d 3f 0a 2c 01 07 cc f3 37 c0 22 f0 da 03 df 7f 7d 18 81 bd c0 0d e0 34 30 ed 2a f4 13 28 01 af 80 8f 26 87 f0 c7 81 79 0f bc 14 58 01
                                                                                                                                                                                                                Data Ascii: PNGIHDR szzsRGBQIDATXG?hSQI5-KBb hiNqN 8d8qk7wB ZQI$(MA4A|__{R;ssb#mcs@~!<:6@n~\*Wb=?,7"}40*(&yX
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC276INData Raw: ac d9 4b a5 12 85 42 01 1f 22 ea 81 05 e0 85 43 60 0a 78 0a 9c 1c 36 01 91 48 84 5a ad 46 3c 1e b7 12 a8 d7 eb a4 d3 69 ba dd ee 30 9c 24 7a 09 9c 72 a6 c0 01 26 80 55 60 e7 c0 8c cb dd d6 22 16 8b a1 65 8b 56 ab 45 bb dd 76 43 e4 9a da ac d6 0f e0 18 f0 d6 31 90 41 4f b8 6d 9a f2 31 20 55 ce 0c 66 ca 66 b3 24 93 49 2b 81 6a b5 4a b9 5c 76 63 9e 00 bf 8c d7 3c 30 46 d7 6f 16 2f 27 3c 68 bc be 60 5c b1 9f 4c 47 d0 6c 36 89 46 ed 13 db 68 34 48 24 12 74 3a ff dc 41 72 3f 4d db 11 e0 3d f0 6d 70 d7 c3 76 a4 d1 94 2d af 45 2e 97 23 95 4a 59 15 a8 54 2a 14 8b 45 37 46 04 2e 7a bd 68 9b a9 75 04 ac 95 ed 0f 27 04 26 0a 4c 14 98 28 b0 35 15 d0 5d a0 af e3 51 c4 7d 73 17 ac cb 65 b3 e2 3d c0 ec 08 aa ab c6 27 e0 cb 46 ef 82 11 d4 f6 4f 11 e4 bf a1 7f 96 ff 40 fc
                                                                                                                                                                                                                Data Ascii: KB"C`x6HZF<i0$zr&U`"eVEvC1AOm1 Uff$I+jJ\vc<0Fo/'<h`\LGl6Fh4H$t:Ar?M=mpv-E.#JYT*E7F.zhu'&L(5]Q}se='FO@


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                97192.168.2.64983037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC967OUTGET /fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e7b89bd18d0-EWR
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:43 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=2oDMWf_WMurVyw..5Hoxnz6Bhj_JkORxvFgUUOIsF3E-1727616403-1.0.1.1-FmngVX1lp1oKxhp1yEizcOobZgRHTfUIU1ZeluG_MajndgKNo.KalRuPnjSoMQjXQ9SmrIMRbq.TzVPoVv1q.w; path=/; expires=Sun, 29-Sep-24 13:56:43 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48305
                                                                                                                                                                                                                X-Powered-By: Next.js
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC426INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 72 6d 61 6e 79 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2f 61
                                                                                                                                                                                                                Data Ascii: 8000<!DOCTYPE html><html translate="no" lang="en-US"><head><meta charSet="utf-8"/><meta property="og:site_name" content="Germany"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="apple-touch-icon" sizes="180x180" href="/a
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC2372INData Raw: 73 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 69 6d 61 67 65 53 72 63 53 65 74 3d 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 62 75 79 65 72 2d 65 78 70 65 72 69 65 6e 63 65 2d 67 61 74 65 77 61 79 25 32 46 6d 6f 63 6b 75 70 73 25 32 46 70 6d 78 78 61 78 67 6d 79 6d 30 25 32 46 69 6d 61 67 65 2e 70 6e 67 25 33 46 63 6f 6c 6f 72 25 33 44 47 45 4e 45 52 49 43 2d 57 48 49 54 45 25 32 36 73 75 72 66 61 63 65 55 72 6c 73 25 33 44 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 25 32 35 33 41 68 74 74 70 25 32 35 33 41 25 32 35 32 46 25 32 35
                                                                                                                                                                                                                Data Ascii: s/favicon-16x16.png"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%25
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC538INData Raw: 54 65 78 74 62 6f 78 20 65 69 6e 2e 5c 6e 32 2e 20 4b 6c 69 63 6b 65 20 61 75 66 20 64 65 6e 20 26 71 75 6f 74 3b 26 71 75 6f 74 3b 47 52 c3 9c 4e 45 4e 20 42 55 54 54 4f 4e 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2e 5c 6e 33 2e 20 57 c3 a4 68 6c 65 20 64 69 65 20 47 72 c3 b6 c3 9f 65 20 75 6e 64 20 4d 65 6e 67 65 20 61 75 73 2e 5c 6e 34 2e 20 47 69 62 20 44 65 69 6e 65 20 4c 69 65 66 65 72 61 64 72 65 73 73 65 20 75 6e 64 20 5a 61 68 6c 75 6e 67 73 64 61 74 65 6e 20 61 6e 2e 5c 6e 46 c3 bc 72 20 55 6e 74 65 72 73 74 c3 bc 74 7a 75 6e 67 20 73 65 6e 64 65 6e 20 53 69 65 20 65 69 6e 65 20 45 2d 4d 61 69 6c 20 61 6e 20 73 75 70 70 6f 72 74 40 6d 61 79 7a 69 6e 67 2e 63 6f 6d 2e 22 2c 22 73 6b 75 22 3a 22 70 73 78 78 61 78 67 6d 79 6d 2d 34 34 68 42 67 76 76 69
                                                                                                                                                                                                                Data Ascii: Textbox ein.\n2. Klicke auf den &quot;&quot;GRNEN BUTTON&quot;&quot;.\n3. Whle die Gre und Menge aus.\n4. Gib Deine Lieferadresse und Zahlungsdaten an.\nFr Untersttzung senden Sie eine E-Mail an support@mayzing.com.","sku":"psxxaxgmym-44hBgvvi
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC4744INData Raw: 70 25 33 41 25 32 46 25 32 46 64 65 73 69 67 6e 2d 72 65 6e 64 65 72 65 72 2e 61 74 68 65 6e 61 2d 70 72 6f 64 2e 6c 6f 63 61 6c 25 32 46 73 75 72 66 61 63 65 73 25 32 46 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 25 33 46 64 65 73 69 67 6e 49 64 25 33 44 36 36 66 38 65 62 39 66 64 62 37 63 63 61 62 30 63 31 38 33 64 63 65 62 25 32 36 76 65 72 73 69 6f 6e 25 33 44 32 25 32 36 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 25 33 44 70 70 78 78 61 78 67 6d 79 6d 30 22 5d 2c 22 62 72 61 6e 64 22 3a 7b 22 40 74 79 70 65 22 3a 22 42 72 61 6e 64 22 2c 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 7d 2c 22 6f 66 66 65 72 73 22 3a 7b 22 70 72 69
                                                                                                                                                                                                                Data Ascii: p%3A%2F%2Fdesign-renderer.athena-prod.local%2Fsurfaces%2F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%3FdesignId%3D66f8eb9fdb7ccab0c183dceb%26version%3D2%26customizationProviderDefinitionId%3Dppxxaxgmym0"],"brand":{"@type":"Brand","name":"Germany"},"offers":{"pri
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC5930INData Raw: 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 70 61 64 64 69 6e 67 3a 31 36 2e 35 70 78 20 31 34 70 78 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 6d 75 69 2d 62 6c 71 72 67 72 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 7d 2e 6d 75 69 2d 62 6c 71
                                                                                                                                                                                                                Data Ascii: mation-name:mui-auto-fill-cancel;-webkit-animation-duration:10ms;animation-duration:10ms;padding:16.5px 14px;-webkit-animation-name:mui-auto-fill-cancel!important;animation-name:mui-auto-fill-cancel!important;}.mui-blqrgr:focus{border-radius:5px;}.mui-blq
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC7116INData Raw: 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 2e 34 33 37 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 70 61 64 64 69 6e
                                                                                                                                                                                                                Data Ascii: round:none;height:1.4375em;margin:0;-webkit-tap-highlight-color:transparent;display:block;min-width:0;width:100%;-webkit-animation-name:mui-auto-fill-cancel;animation-name:mui-auto-fill-cancel;-webkit-animation-duration:10ms;animation-duration:10ms;paddin
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC8302INData Raw: 72 6f 75 70 53 6c 75 67 25 35 44 2d 34 64 39 65 62 33 31 65 30 37 63 38 62 63 38 36 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 46 49 67 66 44 45 58 4f 69 6f 32 63 63 72 76 6b 64 41 38 79 55 2f 5f 62 75 69 6c 64 4d 61 6e 69 66 65 73 74 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 46 49 67 66 44 45 58 4f 69 6f 32 63 63 72 76 6b 64 41 38 79 55 2f 5f 73 73 67 4d 61 6e 69 66 65 73 74 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f
                                                                                                                                                                                                                Data Ascii: roupSlug%5D-4d9eb31e07c8bc86.js" defer=""></script><script src="/_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js" defer=""></script><script src="/_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js" defer=""></script><style data-href="https://fonts.go
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC3346INData Raw: 37 2e 39 39 39 39 32 20 32 37 2e 33 33 33 34 48 32 33 2e 39 39 39 39 43 32 35 2e 34 36 36 36 20 32 37 2e 33 33 33 34 20 32 36 2e 36 36 36 36 20 32 36 2e 31 33 33 34 20 32 36 2e 36 36 36 36 20 32 34 2e 36 36 36 37 56 38 2e 36 36 36 37 35 43 32 36 2e 36 36 36 36 20 37 2e 32 30 30 30 38 20 32 35 2e 34 36 36 36 20 36 2e 30 30 30 30 38 20 32 33 2e 39 39 39 39 20 36 2e 30 30 30 30 38 5a 4d 31 35 2e 39 39 39 39 20 33 2e 33 33 33 34 31 43 31 37 2e 34 36 36 36 20 33 2e 33 33 33 34 31 20 31 38 2e 36 36 36 36 20 34 2e 35 33 33 34 31 20 31 38 2e 36 36 36 36 20 36 2e 30 30 30 30 38 48 31 33 2e 33 33 33 33 43 31 33 2e 33 33 33 33 20 34 2e 35 33 33 34 31 20 31 34 2e 35 33 33 33 20 33 2e 33 33 33 34 31 20 31 35 2e 39 39 39 39 20 33 2e 33 33 33 34 31 5a 4d 32 33 2e 39 39
                                                                                                                                                                                                                Data Ascii: 7.99992 27.3334H23.9999C25.4666 27.3334 26.6666 26.1334 26.6666 24.6667V8.66675C26.6666 7.20008 25.4666 6.00008 23.9999 6.00008ZM15.9999 3.33341C17.4666 3.33341 18.6666 4.53341 18.6666 6.00008H13.3333C13.3333 4.53341 14.5333 3.33341 15.9999 3.33341ZM23.99
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC4096INData Raw: 33 66 31 31 0d 0a 32 34 31 64 39 61 30 36 37 65 25 32 35 33 46 64 65 73 69 67 6e 49 64 25 32 35 33 44 36 36 66 38 65 62 39 66 64 62 37 63 63 61 62 30 63 31 38 33 64 63 65 62 25 32 35 32 36 76 65 72 73 69 6f 6e 25 32 35 33 44 32 25 32 35 32 36 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 25 32 35 33 44 70 70 78 78 61 78 67 6d 79 6d 30 26 61 6d 70 3b 77 3d 31 34 34 30 26 61 6d 70 3b 71 3d 38 35 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 69 6e 74 72 69 6e 73 69 63 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e
                                                                                                                                                                                                                Data Ascii: 3f11241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&amp;w=1440&amp;q=85" decoding="async" data-nimg="intrinsic" style="position:absolute;top:0;left:0;bottom:0;right:0;box-sizin


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                98192.168.2.64983137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:43 UTC662OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e2befe118d0 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC532INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                Cf-Ray: 8cac4e7dab3618d0-EWR
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:44 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WXXVGyxUlQsysFyFW5pDPSKxyn1kX460kUx_Amoiyy0-1727616404-1.0.1.1-ZtXyJanFEbxqVs4ILdnTmPVHFU2hc3HEY910YQ62UUWtU3NfJygrWzn2XEDEyw4xf7MX0akykAleQTpg1hZnxA; path=/; expires=Sun, 29-Sep-24 13:56:44 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48306
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                99192.168.2.64983237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC844OUTGET /_next/static/chunks/pages/%5BgroupSlug%5D-4d9eb31e07c8bc86.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21613
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e7ebc4818d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:44 GMT
                                                                                                                                                                                                                Etag: W/"1a2-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=4d7FGSoIJoKTLXQDOU1aGNzFsxJ7TbArANfGzypj5Z8-1727616404-1.0.1.1-0_pQQcNjd_mCbu_cWA3SK_m62a_i.XfacWqslQaOIsAIJYYQLkiUe.ON8LHlRTL8sXsMGv5QMR.b2hO9uCfRLQ; path=/; expires=Sun, 29-Sep-24 13:56:44 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48315
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC375INData Raw: 31 61 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 34 31 5d 2c 7b 35 37 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 5f 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5b 67 72 6f 75 70 53 6c 75 67 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 28 33 32 37 30 33 29 7d 5d 29 7d 2c 33 32 37 30 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 2e 72 28 75 29 2c 5f 2e 64 28 75 2c 7b 5f 5f 4e 5f 53 53 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                Data Ascii: 1a2(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5941],{57446:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[groupSlug]",function(){return _(32703)}])},32703:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC50INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 6e 2e 73 3d 35 37 34 34 36 29 7d 29 2c 5f 4e 5f 45 3d 6e 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: ,function(){return n(n.s=57446)}),_N_E=n.O()}]);
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                100192.168.2.64983537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC653OUTGET /_next/static/chunks/9461-0cad2361f9969046.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21613
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e826f8a18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:44 GMT
                                                                                                                                                                                                                Etag: W/"bb76-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=l6ALkn3RLk8sJqi.iCWN1oDWlzKUAlh4LtxV7mB65bE-1727616404-1.0.1.1-tWAQHlggl99gUGDDYMIcx4sJ.XxrqaR3Uf.TWa8.yTql3tLjcm2_5FCLxrU8jEmUfRMtmR25WhSGqonGmwwCZg; path=/; expires=Sun, 29-Sep-24 13:56:44 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48331
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC374INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 36 31 5d 2c 7b 31 32 33 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 34 32 34 36 29 2c 69 3d 72 28 33 38 37 33 33 29 2c 6f 3d 72 28 34 33 36 39 33 29 2c 61 3d 72 28 39 34 37 37 36 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 2c 2e 2e 2e 72 7d 3d 65 2c 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 6c 7d 3d 28 30 2c 69 2e 6c 38 29 28 29 2c 73 3d 28 30 2c 61 2e 5a 29 28 29 2c
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9461],{12334:function(e,t,r){"use strict";r.d(t,{Y:function(){return l}});var n=r(24246),i=r(38733),o=r(43693),a=r(94776);let l=e=>{let{value:t,...r}=e,{currencyCode:l}=(0,i.l8)(),s=(0,a.Z)(),
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC2372INData Raw: 72 3a 22 23 44 44 33 37 33 30 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6c 69 6e 65 2d 74 68 72 6f 75 67 68 22 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 73 2e 73 70 61 63 69 6e 67 28 31 29 7d 2c 2e 2e 2e 72 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 29 3a 6e 75 6c 6c 7d 7d 2c 35 38 31 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 6e 3d 22 2f 61 73 73 65 74 73 2f 70 72 6f 64 75 63 74 2d 69 6d 67 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2e 73 76 67 22 7d 2c 37 36 35 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                Data Ascii: r:"#DD3730",textDecoration:"line-through",marginRight:s.spacing(1)},...r,children:c}):null}},58148:function(e,t,r){"use strict";r.d(t,{a:function(){return n}});let n="/assets/product-img-placeholder.svg"},76598:function(e,t,r){"use strict";r.d(t,{F:functi
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC538INData Raw: 69 6d 70 6f 72 74 61 6e 74 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 20 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 22 7d 7d 29 2c 7b 2e 2e 2e 74 2c 2e 2e 2e 6e 3f 7b 63 6f 6c 6f 72 3a 22 76 61 72 28 2d 2d 72 65 64 29 20 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                Data Ascii: important",transform:"translate(var(--tw-translate-x), var(--tw-translate-y)) rotate(var(--tw-rotate)) skewX(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y)) !important"}}),{...t,...n?{color:"var(--red) !import
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC4744INData Raw: 61 6e 74 3b 5c 6e 20 20 20 20 2f 2a 20 40 61 70 70 6c 79 20 6d 72 2d 30 20 2a 2f 5c 6e 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 22 3b 72 65 74 75 72 6e 20 74 3f 22 5c 6e 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 72 2c 22 5c 6e 20 20 20 20 2f 2a 20 40 61 70 70 6c 79 20 74 65 78 74 2d 72 65 64 20 2a 2f 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 22 29 3a 72 7d 29 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 6e 61 6d 65 3a 74 2c 63 6f 6e 74 72 6f 6c 3a 72 2c 6c 61 62 65 6c 3a 6c 2c 6f 70 74 69 6f 6e 73 3a 73 2c 63 6c 61 73 73 4e 61 6d 65 3a 63 2c 76 61 72 69 61 6e 74 3a 64 3d 22 6f 75 74 6c 69 6e 65 64 22 2c 68 65 6c 70 65 72 54 65
                                                                                                                                                                                                                Data Ascii: ant;\n /* @apply mr-0 */\n margin-right: 0px !important;\n ";return t?"\n ".concat(r,"\n /* @apply text-red */\n color: var(--red) !important;\n "):r}),h=e=>{let{name:t,control:r,label:l,options:s,className:c,variant:d="outlined",helperTe
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5930INData Raw: 28 22 73 76 67 22 2c 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 2e 2e 2e 74 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 36 2e 36 34 31 20 35 68 32 2e 34 35 32 6c 2d 35 2e 33 38 35 20 35 2e 39 34 31 4c 32 30 20 31 39 68 2d 34 2e 39 33 37 6c 2d 33 2e 38 36 35 2d 34 2e 38 39 37 4c 36 2e 37 37 32 20 31 39 48 34 2e 33 32 6c 35 2e 37 30 35 2d 36 2e 33 35 34 4c 34 20 35 68 35 2e 30 36 6c 33 2e 34 39 32 20 34 2e 34 37 34 4c 31 36 2e 36 34 31 20 35 7a 6d 2d 2e 38 35 38 20 31 32 2e 36 30 35 68 31 2e 33 36 4c 38 2e 33 34 35 20 36 2e 33 34 33 48
                                                                                                                                                                                                                Data Ascii: ("svg",{xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",fill:"none",...t,children:(0,n.jsx)("path",{d:"M16.641 5h2.452l-5.385 5.941L20 19h-4.937l-3.865-4.897L6.772 19H4.32l5.705-6.354L4 5h5.06l3.492 4.474L16.641 5zm-.858 12.605h1.36L8.345 6.343H
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC7116INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 22 69 6e 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 75 6c 6c 3d 3d 3d 28 74 3d 50 5b 63 2e 63 6f 6c 6f 72 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 2c 22 20 22 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 6f 77 65 72 63 61 73 65 22 2c 63 68 69 6c 64 72 65 6e 3a 49 26 26 22 28 22 2e 63 6f 6e 63 61 74 28 68 28 22 6f 75 74 2d 6f 66 2d 73 74 6f 63 6b 22 29 2c 22 29 22 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 72 6f 6c 65 3a 22 6c 69 73 74 62 6f 78 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 67 61 70 2d 31 20 66 6c 65 78 2d 77 72 61 70 22 2c 63 68 69 6c 64 72
                                                                                                                                                                                                                Data Ascii: className:"inline",children:[null===(t=P[c.color])||void 0===t?void 0:t.name," ",(0,n.jsx)("span",{className:"lowercase",children:I&&"(".concat(h("out-of-stock"),")")})]})]}),(0,n.jsx)("div",{role:"listbox",className:"flex flex-row gap-1 flex-wrap",childr
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC8302INData Raw: 73 4c 6f 61 64 69 6e 67 3a 49 2c 73 65 6c 65 63 74 65 64 53 69 7a 65 3a 43 7d 3d 65 2c 7b 74 3a 7a 7d 3d 28 30 2c 73 2e 24 47 29 28 22 70 72 6f 64 75 63 74 2d 76 69 65 77 22 29 2c 7b 73 74 6f 72 65 49 64 65 6e 74 69 66 69 65 72 3a 4e 7d 3d 28 30 2c 62 2e 70 29 28 29 2c 7b 71 75 65 72 79 3a 5a 7d 3d 28 30 2c 48 2e 75 73 65 52 6f 75 74 65 72 29 28 29 2c 4d 3d 28 30 2c 50 2e 5a 29 28 29 2c 54 3d 28 30 2c 5f 2e 5a 29 28 4d 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 75 70 28 22 6c 67 22 29 29 2c 44 3d 28 30 2c 6a 2e 75 73 65 46 65 61 74 75 72 65 29 28 22 72 65 6c 61 74 65 64 5f 70 72 6f 64 75 63 74 73 22 29 2c 46 3d 5a 2e 73 69 7a 65 2c 56 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 46 26 26 30 21 3d 3d 46 2e 6c 65 6e 67 74 68 2c 52 3d 28 30 2c 24 2e 6a
                                                                                                                                                                                                                Data Ascii: sLoading:I,selectedSize:C}=e,{t:z}=(0,s.$G)("product-view"),{storeIdentifier:N}=(0,b.p)(),{query:Z}=(0,H.useRouter)(),M=(0,P.Z)(),T=(0,_.Z)(M.breakpoints.up("lg")),D=(0,j.useFeature)("related_products"),F=Z.size,V="string"==typeof F&&0!==F.length,R=(0,$.j
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC3398INData Raw: 50 72 6f 64 75 63 74 73 3a 4d 2c 67 72 6f 75 70 53 6c 75 67 3a 44 2c 67 72 6f 75 70 49 64 3a 46 2c 6d 61 69 6e 47 72 6f 75 70 50 72 6f 64 75 63 74 49 64 3a 56 2c 73 69 7a 65 3a 47 2c 63 6f 6c 6f 72 3a 57 2c 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 3a 45 2c 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 3a 42 7d 3d 65 2c 7b 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 4a 7d 3d 28 30 2c 68 2e 6c 38 29 28 29 2c 7b 73 74 6f 72 65 43 6f 6e 66 69 67 3a 65 65 2c 73 74 6f 72 65 49 64 65 6e 74 69 66 69 65 72 3a 65 74 7d 3d 28 30 2c 62 2e 70 29 28 29 2c 5b 65 72 2c 65 6e 5d 3d 28 30 2c 41 2e 75 73 65 53 74 61 74 65 29 28 28 29 3d 3e 28 30 2c 74 75 2e 74 43 29 28 5a 2c 57 2c 47 29 29 2c 5b 65 69 2c 65 6f 5d 3d 28 30 2c 41 2e 75 73 65 53 74 61 74 65 29 28 7b 63 6f 6c 6f
                                                                                                                                                                                                                Data Ascii: Products:M,groupSlug:D,groupId:F,mainGroupProductId:V,size:G,color:W,facebookPixelIds:E,tiktokPixelIds:B}=e,{currencyCode:J}=(0,h.l8)(),{storeConfig:ee,storeIdentifier:et}=(0,b.p)(),[er,en]=(0,A.useState)(()=>(0,tu.tC)(Z,W,G)),[ei,eo]=(0,A.useState)({colo
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC4096INData Raw: 33 62 37 36 0d 0a 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 74 73 2c 7b 64 65 66 61 75 6c 74 50 6f 73 69 74 69 6f 6e 3a 65 43 3e 2d 31 3f 65 43 3a 30 2c 63 68 69 6c 64 72 65 6e 3a 65 49 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 65 72 2e 64 65 73 69 67 6e 2e 63 75 73 74 6f 6d 69 7a 61 62 6c 65 26 26 65 70 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 51 2e 71 46 29 28 65 29 3f 28 30 2c 6e 2e 6a 73 78 29 28 59 2e 4b 2c 7b 69 6d 61 67 65 3a 65 2c 63 6f 6c 6f 72 3a 65 69 2e 63 6f 6c 6f 72 2c 76 61 72 69 61 74 69 6f 6e 3a 65 72 2c 74 65 78 74 50 61 72 61 6d 73 3a 65 70 2c 69 6e 64 65 78 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 64 28 29 2e 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 2c 69 6d 61 67 65 43 6c 61 73 73 4e 61 6d 65 3a 74 64 28 29 2e 69 6d 67 7d 2c 65 2e 75 72 6c
                                                                                                                                                                                                                Data Ascii: 3b76}),(0,n.jsx)(ts,{defaultPosition:eC>-1?eC:0,children:eI.map((e,t)=>er.design.customizable&&ep.length>0&&(0,Q.qF)(e)?(0,n.jsx)(Y.K,{image:e,color:ei.color,variation:er,textParams:ep,index:t,className:td().imageContainer,imageClassName:td().img},e.url


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                101192.168.2.64983437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC646OUTGET /_next/static/css/7cd29db4ff293f82.css HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21613
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e827f9918d0-EWR
                                                                                                                                                                                                                Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:44 GMT
                                                                                                                                                                                                                Etag: W/"417a-192103b52fa"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=eaTIaU2M.cn4qUKWbVXm9jXW8by3nCdrKx_shiVSnJ0-1727616404-1.0.1.1-VQoB9DjUMIhnAwv6WEECrDbBqRkjc39YQMjVIgsMmiCkkS5CvYc_.fdJG3rFbA4iti9L0a6zQ66jnP.ypDESSg; path=/; expires=Sun, 29-Sep-24 13:56:44 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48330
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC388INData Raw: 34 31 37 61 0d 0a 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 72 6f 6f 74 5f 5f 55 68 44 52 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 31 2c 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 72 6f 6f 74 5f 5f 55 68 44 52 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 72 6f 6f 74 5f 5f 55 68 44 52 6b 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 61 75 74 6f 7d
                                                                                                                                                                                                                Data Ascii: 417a.ProductView_root__UhDRk{position:relative;margin-top:1rem;display:grid;grid-template-columns:repeat(1,minmax(0,1fr));align-items:flex-start}@media (min-width:905px){.ProductView_root__UhDRk{margin-top:4rem}}.ProductView_root__UhDRk{min-height:auto}
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC2372INData Raw: 39 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 31 2f 73 70 61 6e 20 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 73 69 64 65 62 61 72 5f 5f 5f 54 74 57 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 39 32 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 30 35 70 78 29 7b 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 73 69 64 65 62 61 72 5f 5f 5f 54 74 57 39 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 7d 2e 50 72 6f 64 75 63 74 56 69 65 77 5f 69 6d 61 67 65 43 6f 6e
                                                                                                                                                                                                                Data Ascii: 9{grid-column:span 1/span 1;display:flex;flex-direction:column}.ProductView_sidebar___TtW9{margin-left:auto;margin-right:auto;height:100%;width:100%;max-width:1920px}@media (min-width:905px){.ProductView_sidebar___TtW9{padding-top:0}}.ProductView_imageCon
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC538INData Raw: 74 3a 34 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 65 78 74
                                                                                                                                                                                                                Data Ascii: t:4rem;transition-property:color,background-color,border-color,fill,stroke,-webkit-text-decoration-color;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-property:color,background-color,border-color,text
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC4744INData Raw: 7d 2e 50 72 6f 64 75 63 74 53 69 64 65 62 61 72 5f 68 65 61 64 65 72 5f 5f 56 7a 7a 34 6c 20 2e 50 72 6f 64 75 63 74 53 69 64 65 62 61 72 5f 6e 61 6d 65 5f 5f 4a 78 6f 42 63 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 62 72 65 61 6b 3a 63 6c 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 62 72 65 61 6b 3a
                                                                                                                                                                                                                Data Ascii: }.ProductSidebar_header__Vzz4l .ProductSidebar_name__JxoBc span{background-color:var(--primary);padding:1rem 1.5rem;font-weight:700;color:var(--text-primary);font-size:inherit;letter-spacing:inherit;box-decoration-break:clone;-webkit-box-decoration-break:
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5930INData Raw: 78 3b 77 69 64 74 68 3a 32 32 70 78 7d 7d 2e 53 77 61 74 63 68 5f 63 6f 6c 6f 72 5f 5f 62 66 6d 7a 30 2e 53 77 61 74 63 68 5f 69 73 50 6c 70 5f 5f 4a 42 54 6d 78 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 2e 37 35 72 65 6d 3b 77 69 64 74 68 3a 2e 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 53 77 61 74 63 68 5f 63 6f 6c 6f 72 5f 5f 62 66 6d 7a 30 2e 53 77 61 74 63 68 5f 69 73 50 6c 70 5f 5f 4a 42 54 6d 78 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 72 65 6d 3b 77 69 64 74 68 3a 31 72 65 6d 7d 7d 2e 53 77 61 74 63 68 5f 63 6f 6c 6f 72 5f 5f 62 66 6d 7a 30 2e
                                                                                                                                                                                                                Data Ascii: x;width:22px}}.Swatch_color__bfmz0.Swatch_isPlp__JBTmx:after{content:"";position:absolute;height:.75rem;width:.75rem;border-radius:9999px}@media (min-width:600px){.Swatch_color__bfmz0.Swatch_isPlp__JBTmx:after{height:1rem;width:1rem}}.Swatch_color__bfmz0.
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2796INData Raw: 67 54 61 37 20 64 69 76 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 65 64 29 7d 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 65 72 72 6f 72 5f 5f 68 67 54 61 37 2e 46 6f 72 6d 49 6e 70 75 74 54 65 78 74 5f 65 72 72 6f 72 5f 5f 68 67 54 61 37 20 2e 4d 75 69 46 6f 72 6d 48 65 6c 70 65 72 54 65 78 74 2d 72 6f 6f 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 65 64 29 7d 2e 43 6f 6c 6c 61 70 73 65 5f 72 6f 6f 74 5f 5f 30 4c 77 4a 72 7b 64 69 73 70
                                                                                                                                                                                                                Data Ascii: gTa7 div:hover{border-color:var(--red)}.FormInputText_error__hgTa7.FormInputText_error__hgTa7 .MuiFormHelperText-root{position:absolute;top:52px;margin-top:.25rem;margin-right:0;font-size:.75rem;line-height:17px;color:var(--red)}.Collapse_root__0LwJr{disp
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                102192.168.2.64983337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC653OUTGET /_next/static/chunks/8759-b1095faa748f4332.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21613
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e827f9a18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:44 GMT
                                                                                                                                                                                                                Etag: W/"18293-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WiBk1fhTLqLNuVYd3H5tmdBPaEVpmMCFdWQZFJiTxZI-1727616404-1.0.1.1-FqDIEUGAC9OMbeyTsh7FJVA0ITrJgUVp1Px7pXT0p4UBZvvYL83M66THYurQJLHCTVh_RFZ_juf_y5NUnRgjvg; path=/; expires=Sun, 29-Sep-24 13:56:44 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48329
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 35 39 5d 2c 7b 36 30 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 33 32 30 33 29 3b 65 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6e 28 72 28 31 39 31 32 34 29 29 2c 6f 3d 72 28 32 34 32 34 36 29 3b 65 2e 5a 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 6f 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 37 20 31 30 20 35 20 35 20 35 2d 35 7a 22 7d 29 2c 22 41 72 72 6f 77 44 72 6f 70 44 6f 77 6e 22 29 7d 2c 39 37 39 37 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8759],{60007:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(19124)),o=r(24246);e.Z=(0,i.default)((0,o.jsx)("path",{d:"m7 10 5 5 5-5z"}),"ArrowDropDown")},97979:function(t,e,r
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC2372INData Raw: 35 38 20 31 30 20 31 34 2e 31 37 6c 2d 33 2e 35 39 2d 33 2e 35 38 4c 35 20 31 32 6c 35 20 35 20 38 2d 38 7a 4d 31 32 20 32 43 36 2e 34 38 20 32 20 32 20 36 2e 34 38 20 32 20 31 32 73 34 2e 34 38 20 31 30 20 31 30 20 31 30 20 31 30 2d 34 2e 34 38 20 31 30 2d 31 30 53 31 37 2e 35 32 20 32 20 31 32 20 32 6d 30 20 31 38 63 2d 34 2e 34 32 20 30 2d 38 2d 33 2e 35 38 2d 38 2d 38 73 33 2e 35 38 2d 38 20 38 2d 38 20 38 20 33 2e 35 38 20 38 20 38 2d 33 2e 35 38 20 38 2d 38 20 38 22 7d 29 2c 22 43 68 65 63 6b 43 69 72 63 6c 65 4f 75 74 6c 69 6e 65 22 29 7d 2c 36 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 33 32 30 33 29 3b 65 2e 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6e 28 72 28
                                                                                                                                                                                                                Data Ascii: 58 10 14.17l-3.59-3.58L5 12l5 5 8-8zM12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2m0 18c-4.42 0-8-3.58-8-8s3.58-8 8-8 8 3.58 8 8-3.58 8-8 8"}),"CheckCircleOutline")},6589:function(t,e,r){"use strict";var n=r(73203);e.Z=void 0;var i=n(r(
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC538INData Raw: 61 70 70 65 72 49 6e 6e 65 72 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 74 2c 65 29 3d 3e 65 2e 77 72 61 70 70 65 72 49 6e 6e 65 72 7d 29 28 28 7b 6f 77 6e 65 72 53 74 61 74 65 3a 74 7d 29 3d 3e 28 30 2c 69 2e 5a 29 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 74 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 7b 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 7d 29 29 2c 6b 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 72 3d 28 30 2c 66 2e 5a 29 28 7b 70 72 6f 70 73 3a 74 2c 6e 61 6d 65 3a 22 4d 75 69 43 6f 6c 6c 61 70 73 65 22 7d 29 2c 7b 61 64 64 45 6e 64 4c 69 73 74 65 6e 65 72 3a 6c 2c 63 68 69 6c 64 72 65 6e
                                                                                                                                                                                                                Data Ascii: apperInner",overridesResolver:(t,e)=>e.wrapperInner})(({ownerState:t})=>(0,i.Z)({width:"100%"},"horizontal"===t.orientation&&{width:"auto",height:"100%"})),k=o.forwardRef(function(t,e){let r=(0,f.Z)({props:t,name:"MuiCollapse"}),{addEndListener:l,children
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC4744INData Raw: 28 5f 29 2c 49 3d 28 30 2c 68 2e 5a 29 28 29 2c 24 3d 28 30 2c 63 2e 5a 29 28 29 2c 44 3d 6f 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 46 3d 6f 2e 75 73 65 52 65 66 28 29 2c 56 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 3f 60 24 7b 62 7d 70 78 60 3a 62 2c 48 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 4d 2c 58 3d 48 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 2c 71 3d 6f 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 55 3d 28 30 2c 76 2e 5a 29 28 65 2c 71 29 2c 47 3d 74 3d 3e 65 3d 3e 7b 69 66 28 74 29 7b 6c 65 74 20 72 3d 71 2e 63 75 72 72 65 6e 74 3b 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 28 72 29 3a 74 28 72 2c 65 29 7d 7d 2c 59 3d 28 29 3d 3e 44 2e 63 75 72 72 65 6e 74 3f 44 2e 63 75 72 72 65 6e 74 5b 48 3f 22 63 6c 69 65 6e 74 57 69
                                                                                                                                                                                                                Data Ascii: (_),I=(0,h.Z)(),$=(0,c.Z)(),D=o.useRef(null),F=o.useRef(),V="number"==typeof b?`${b}px`:b,H="horizontal"===M,X=H?"width":"height",q=o.useRef(null),U=(0,v.Z)(e,q),G=t=>e=>{if(t){let r=q.current;void 0===e?t(r):t(r,e)}},Y=()=>D.current?D.current[H?"clientWi
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5930INData Raw: 6b 79 48 65 61 64 65 72 3a 73 7d 3d 74 2c 63 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 72 2c 73 26 26 22 73 74 69 63 6b 79 48 65 61 64 65 72 22 2c 22 69 6e 68 65 72 69 74 22 21 3d 3d 6e 26 26 60 61 6c 69 67 6e 24 7b 28 30 2c 6c 2e 5a 29 28 6e 29 7d 60 2c 22 6e 6f 72 6d 61 6c 22 21 3d 3d 69 26 26 60 70 61 64 64 69 6e 67 24 7b 28 30 2c 6c 2e 5a 29 28 69 29 7d 60 2c 60 73 69 7a 65 24 7b 28 30 2c 6c 2e 5a 29 28 6f 29 7d 60 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 5a 29 28 63 2c 67 2c 65 29 7d 2c 77 3d 28 30 2c 70 2e 5a 50 29 28 22 74 64 22 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 61 62 6c 65 43 65 6c 6c 22 2c 73 6c 6f 74 3a 22 52 6f 6f 74 22 2c 6f 76 65 72 72 69 64 65 73 52 65 73 6f 6c 76 65 72 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 7b 6f 77 6e 65 72 53 74 61 74
                                                                                                                                                                                                                Data Ascii: kyHeader:s}=t,c={root:["root",r,s&&"stickyHeader","inherit"!==n&&`align${(0,l.Z)(n)}`,"normal"!==i&&`padding${(0,l.Z)(i)}`,`size${(0,l.Z)(o)}`]};return(0,a.Z)(c,g,e)},w=(0,p.ZP)("td",{name:"MuiTableCell",slot:"Root",overridesResolver:(t,e)=>{let{ownerStat
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC7116INData Raw: 6b 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22 73 69 7a 65 22 2c 22 76 61 6c 75 65 22 5d 2c 78 3d 74 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 65 73 3a 65 2c 66 75 6c 6c 57 69 64 74 68 3a 72 2c 73 65 6c 65 63 74 65 64 3a 6e 2c 64 69 73 61 62 6c 65 64 3a 69 2c 73 69 7a 65 3a 6f 2c 63 6f 6c 6f 72 3a 73 7d 3d 74 2c 61 3d 7b 72 6f 6f 74 3a 5b 22 72 6f 6f 74 22 2c 6e 26 26 22 73 65 6c 65 63 74 65 64 22 2c 69 26 26 22 64 69 73 61 62 6c 65 64 22 2c 72 26 26 22 66 75 6c 6c 57 69 64 74 68 22 2c 60 73 69 7a 65 24 7b 28 30 2c 66 2e 5a 29 28 6f 29 7d 60 2c 73 5d 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 5a 29 28 61 2c 68 2e 61 2c 65 29 7d 2c 77 3d 28 30 2c 70 2e 5a 50 29 28 75 2e 5a 2c 7b 6e 61 6d 65 3a 22 4d 75 69 54 6f 67 67 6c 65 42 75 74 74 6f 6e 22 2c 73 6c 6f 74 3a 22 52
                                                                                                                                                                                                                Data Ascii: k","selected","size","value"],x=t=>{let{classes:e,fullWidth:r,selected:n,disabled:i,size:o,color:s}=t,a={root:["root",n&&"selected",i&&"disabled",r&&"fullWidth",`size${(0,f.Z)(o)}`,s]};return(0,c.Z)(a,h.a,e)},w=(0,p.ZP)(u.Z,{name:"MuiToggleButton",slot:"R
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC8302INData Raw: 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 5b 73 5d 5b 74 5d 3d 21 30 7d 7d 2c 39 39 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 33 34 34 38 29 2e 63 68 61 72 41 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2b 28 72 3f 6e 28 74 2c 65 29 2e 6c 65 6e 67 74 68 3a 31 29 7d 7d 2c 35 31 38 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 32 30 38 36 29 2c 69 3d 72 28 39 35 35 31 36 29 2c 6f 3d 6e 2e 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66
                                                                                                                                                                                                                Data Ascii: {configurable:!0,value:i(null)}),t.exports=function(t){a[s][t]=!0}},99966:function(t,e,r){"use strict";var n=r(83448).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},51855:function(t,e,r){var n=r(22086),i=r(95516),o=n.TypeError;t.exports=f
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC3399INData Raw: 7b 69 66 28 6a 3d 7b 76 61 6c 75 65 73 3a 7a 28 45 29 2c 6b 65 79 73 3a 67 3f 4e 3a 7a 28 4f 29 2c 65 6e 74 72 69 65 73 3a 7a 28 53 29 7d 2c 54 29 66 6f 72 28 41 20 69 6e 20 6a 29 21 78 26 26 21 5a 26 26 41 20 69 6e 20 4d 7c 7c 70 28 4d 2c 41 2c 6a 5b 41 5d 29 3b 65 6c 73 65 20 6e 28 7b 74 61 72 67 65 74 3a 65 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 78 7c 7c 5a 7d 2c 6a 29 7d 72 65 74 75 72 6e 28 21 6f 7c 7c 54 29 26 26 4d 5b 77 5d 21 3d 3d 4e 26 26 70 28 4d 2c 77 2c 4e 2c 7b 6e 61 6d 65 3a 68 7d 29 2c 76 5b 65 5d 3d 4e 2c 6a 7d 7d 2c 32 35 32 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 33 36 37 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d
                                                                                                                                                                                                                Data Ascii: {if(j={values:z(E),keys:g?N:z(O),entries:z(S)},T)for(A in j)!x&&!Z&&A in M||p(M,A,j[A]);else n({target:e,proto:!0,forced:x||Z},j)}return(!o||T)&&M[w]!==N&&p(M,w,N,{name:h}),v[e]=N,j}},25283:function(t,e,r){var n=r(63677);t.exports=!n(function(){return 7!=
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC4096INData Raw: 38 30 30 30 0d 0a 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 7d 2c 35 39 34 31 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 36 30 35 39 29 2c 69 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 69 2e 62 69 6e 64 28 69 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 39 34 33 39 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20
                                                                                                                                                                                                                Data Ascii: 8000ction(){var t=(function(){}).bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})},59413:function(t,e,r){var n=r(86059),i=Function.prototype.call;t.exports=n?i.bind(i):function(){return i.apply(i,arguments)}},94398:function(t,e,r){var


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                103192.168.2.64983637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:44 UTC1304OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4e83081118d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 55890
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Etag: 13YztiAGXkXMjfR6UGBTw8VgwvszSfxUZgBT+FPKYnE=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=wKQ9HJYzi3Syf8UsJJ3lIv2ESY0NHfHLmXmo.dskbLI-1727616405-1.0.1.1-sQCg9WuQtkoYw9FGxCX6Ts9T7SXho_n8AKNEO2mwxp5EhdQdxcWnfxtRjD4YpgLxmvDHagmKqYFkTl2.Ez_C9w; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48335
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC257INData Raw: 52 49 46 46 4a da 00 00 57 45 42 50 56 50 38 20 3e da 00 00 70 e9 02 9d 01 2a 00 03 00 03 3e 51 26 8f 45 a3 a2 21 a2 a6 75 89 38 70 0a 09 63 6e d5 21 52 e1 bd d3 b2 ed 3a e6 8d 75 de b3 fa af cc 0f 05 6b c3 e1 3f bb fe d2 ff 78 fd cc f9 45 ac ff 64 fe d7 fe 43 fc 9f f6 5f db df 95 9c ff f4 97 fc cf 39 ff 28 fd 27 fc ef f6 ff f1 7f f7 ff cc ff ff ff ff f7 5f fc 57 fa 9f f1 5f da bf e1 fc 92 fe a7 fd e3 fd af f7 6f 80 1f d4 af f6 bf de ff cf ff e6 ff 53 ff ff ff ff d5 c7 ed bf b8 df ef bf f2 bd 41 7f 47 fe f5 ff 77 fc 57 fc 4f ff ff 2a ff e7 7f f1 ff 96 f7 31 fd 53 fc af fe 0f f3 df e9 bf ff fd 00 ff 30 fe e7 ff 47 f3 eb e6 9b fe 47 fe 2f 71 cf f0 bf f1 7f f4 7b 84 ff 45 ff 27 ff c7 d9 df fe 77 ed f7 fc 9f ff ff 47 bf d7 7f e1 7f f3 ff 75 ff 1b ff ff ff ff
                                                                                                                                                                                                                Data Ascii: RIFFJWEBPVP8 >p*>Q&E!u8pcn!R:uk?xEdC_9('_W_oSAGwWO*1S0GG/q{E'wGu
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2372INData Raw: ea 3f e6 ff f7 ff a6 fd ff f9 00 ff ed ed 67 fc 03 ff d7 57 ff 6e 3f cd 7e 40 7b de f1 b7 f2 5f e1 ff 68 bf bf 7f e0 f6 0f f1 ff a1 7e e7 fd df fc 87 fa bf ed 5f fb 7f de 7c 84 ff 89 e4 bf ab bf e4 fa 1b fc 83 ed e7 e4 bf b9 7f 9c ff 73 fe 2f f7 3b ee 37 f3 df f0 3f c2 7f 9e ff bf fe 7b d3 3f cf 7f 79 ff 63 fe 37 f7 63 fc f7 ed bf d8 2f e4 5f cc 3f c5 7f 6d fd ba fe f5 fb a3 f6 35 f3 5f ef 3f bf 7f b0 fd 8c f2 a1 dc 7f da 7f cc ff 51 fb c1 f0 0b ec 7f d3 ff d3 ff 7e ff 3f ff 97 fc 8f c1 07 c6 ff b2 ff 3b fb d9 ee 9f d7 ef f8 7f e5 ff 7b 7f c4 7d 80 ff 3a fe 95 fe a3 fb 87 ef 3f f9 4f ff ff fd be fd ff 83 ff 87 fd 4f 95 af df 7f d9 7f e9 ff 33 f0 07 fc c3 fb 4f fc af f0 df ec 7f 6f fe 9b 3f b4 ff d1 fe 9f fd 97 ed d7 b9 5f d1 ff cd 7f e2 ff 3f fe e3 f6 d7
                                                                                                                                                                                                                Data Ascii: ?gWn?~@{_h~_|s/;7?{?yc7c/_?m5_?Q~?;{}:?OO3Oo?_?
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC538INData Raw: 17 08 92 63 4b a9 e5 77 10 2d e3 69 ad fd ce 95 56 4e aa a8 18 c6 b2 63 43 a5 32 fb bb bb bb 89 00 7d 4b 80 32 b1 d5 fb 13 ad 71 45 23 26 55 65 5b 78 19 a7 a7 f4 29 e7 2e 42 1f ce d1 dd 8d 87 99 1e 16 d7 45 0f 95 99 45 ab 0e 8b 04 a2 99 a7 81 0a 02 c6 b2 2e 99 23 88 2a cc 8c 80 34 80 73 36 19 c8 67 34 0e 73 ad 5e 00 6c 31 95 96 f4 9d b3 63 ad 74 ec 31 3a 2e bd c8 50 12 0a 38 5c c9 4d 17 1b e4 45 4a 38 8f 12 b6 b5 32 98 2e 40 99 69 9a 94 0b ae d0 8f 92 c5 7c 8c 9a ac 64 12 c6 82 61 2d 33 33 33 1e e7 72 5f 48 e0 7a ef 42 06 6e 81 18 fa d6 b5 29 52 d2 d0 52 f2 01 9b 91 92 32 a2 ed 7d 1b 45 e8 99 03 e0 a1 03 13 44 29 60 89 8c 80 03 29 93 72 c5 6c f2 6b 4b fd 87 d5 73 f0 dd 82 44 c2 6c 75 76 d4 d4 6b f0 7f 4f 43 cb f8 8d f3 6e e1 40 96 2f 2c 3a cb c5 c4 11 1d
                                                                                                                                                                                                                Data Ascii: cKw-iVNcC2}K2qE#&Ue[x).BEE.#*4s6g4s^l1ct1:.P8\MEJ82.@i|da-333r_HzBn)RR2}ED)`)rlkKsDluvkOCn@/,:
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC4744INData Raw: 21 4d 88 66 f6 7e 81 d7 36 97 57 30 6f ca 89 48 ea da 6b c0 e8 36 87 40 ce e3 69 ad fb ff dd c2 4f 04 bb 0d ea ca aa aa aa 65 3b d9 b5 6a 03 8f 39 3a f2 d6 0a 78 7b 38 9b 7e 09 a3 47 98 c7 62 a8 1d 30 62 6b 87 12 cd a9 87 db be 11 42 2f db dc 44 e3 ed 11 50 1b 41 6b f7 ce 02 3c 51 80 83 23 37 aa be 6e b4 2e e1 b6 7c 89 4d 5d d2 fc 60 85 1c 75 57 d8 3e 3d f0 96 24 fa 72 c8 bc 69 a0 97 12 73 86 1d 5d a4 76 14 fe 7d e3 f9 4a 00 a8 31 87 6a 21 2a 73 cc d5 ab 27 ba fe e4 ce fe e6 95 94 34 60 93 5c 06 af 45 7b b5 b7 24 8b b6 ee ed e1 e2 53 6b 67 2a e8 1c 65 f5 b1 55 55 55 4c ad c2 20 65 0f 1b 33 97 15 61 d8 e4 ba f9 0f cf b3 8d 01 74 f7 70 42 9d 31 2f 66 1f 96 8e e1 85 9f 92 74 69 cf 85 77 a6 a7 63 50 9d 4b 7a bf fc 87 bb a5 7a 91 11 91 12 4a fc 6c 81 6d 0e 80
                                                                                                                                                                                                                Data Ascii: !Mf~6W0oHk6@iOe;j9:x{8~Gb0bkB/DPAk<Q#7n.|M]`uW>=$ris]v}J1j!*s'4`\E{$Skg*eUUUL e3atpB1/ftiwcPKzzJlm
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5930INData Raw: ab e4 e5 df ff 50 9f 06 96 8a 33 5b 13 c6 d6 ee f2 ad be 26 39 04 3a 3d 89 11 25 7a 4c 53 86 ca 8c 10 4c 5d c4 77 05 9d 44 97 a4 a1 00 c6 3c a4 67 e1 1a 04 0c 1b b8 ab 99 85 c6 59 33 b0 c7 cc 2a a4 0c 60 a7 ab c4 cf a9 d6 0a de 6a 17 8a 1a 7d b9 29 8f b8 fb 29 e3 63 74 0d d9 1a b8 0b c0 b7 b4 7d 67 9c 97 e4 b1 bd c1 d8 60 e6 08 be 42 04 74 78 92 9e 49 13 f5 c0 99 c7 77 a3 8d 83 f2 eb 38 8d 90 5c 03 ee 66 b4 64 ca b1 70 55 40 da ac 9b 63 a9 db a3 7a 3e 02 b4 95 cd 42 99 0c 9b b4 f6 8a 5c 1c 8c 5d 58 3c 23 d2 92 94 09 fe b9 a8 50 ef 82 78 34 19 bb ab 6c 3f f8 24 56 c4 24 13 4d 1e b6 c3 eb 92 d1 6a d2 b8 54 2f e2 de 50 d9 37 9e 6a 50 11 b0 b5 6c d7 fb 5a 84 27 1d cf e7 fc 63 79 43 5a 65 5f d5 6e ba 2c 18 61 7e cf 41 00 e9 28 03 a1 a2 ec b2 9c 7d 3c 76 a6 1f
                                                                                                                                                                                                                Data Ascii: P3[&9:=%zLSL]wD<gY3*`j}))ct}g`BtxIw8\fdpU@cz>B\]X<#Px4l?$V$MjT/P7jPlZ'cyCZe_n,a~A(}<v
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC7116INData Raw: f9 d0 a5 ac 61 c7 02 c0 4c 6f 6c dc 52 fe 0a 71 96 5c eb f3 58 b0 83 ed be 47 cc fb 11 9c e0 3c bf c7 a6 e5 20 65 f9 f5 35 8b 9c 8b e3 89 42 4d 91 78 2c e7 e2 11 5b 5e 32 23 1b 5f d9 1f 50 f1 9b 74 e6 35 3f 6b 86 ee c1 1a 3c 60 4e 49 c1 27 12 9d 7c 67 9d 4d 75 be 71 ad 66 c2 26 0c e8 8f 4e ab 93 d8 96 0e c7 f2 09 bd d3 48 34 82 3a 4c 47 c3 50 13 60 1c 72 51 34 17 80 92 bd eb b5 ce 5b 02 1d 15 be a4 07 e4 e0 dc 1f ce bd a0 ec 04 2d 9a 05 c4 2d d2 71 28 ef 25 75 d2 ae 74 93 87 0a 35 15 2a e6 75 93 6c a2 09 a8 9c d4 b0 9b c1 58 9c 76 54 20 f7 f3 db 95 8d e1 7a 5d 5d e1 16 3f 65 19 e3 59 ec c0 be dd bf b1 34 b5 1d 04 1c cb 39 bf ce 5e ef 53 cb 5e 89 1b 4b 65 44 3b b7 be 86 41 c5 14 d4 0d b7 b6 78 13 0d 98 3d 4d e5 7d de dc 17 0a f6 52 18 9e 8f 90 c8 61 9f 85
                                                                                                                                                                                                                Data Ascii: aLolRq\XG< e5BMx,[^2#_Pt5?k<`NI'|gMuqf&NH4:LGP`rQ4[--q(%ut5*ulXvT z]]?eY49^S^KeD;Ax=M}Ra
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC8302INData Raw: e6 d8 c8 29 28 1a 18 ed da 0e 52 23 20 ad aa 4c 37 d1 de bd e3 1f 69 0a e5 94 5a 2d ff 45 aa 09 11 8f 90 54 be 37 fd f5 fa 44 c9 6f 44 bf 4f 6a 92 a2 d9 b3 87 18 8a 31 cc 76 6a 1c 27 06 91 1e 28 43 05 2e 16 15 46 c0 2e 04 d3 34 d2 8f ec e6 df 45 7a 2d f8 59 bb aa f9 2e a9 06 de 13 c7 a1 ff ed 65 b0 d8 12 67 78 d9 3a 63 9f 03 67 74 d1 f8 e2 07 ba fb f7 e9 0d 4f 42 0b c2 01 b3 ff d0 3e c2 45 cf 5f 09 c2 51 c3 65 0e 3e ac bf 47 b7 ea 20 6a 10 93 d1 9a 71 4e e6 09 31 d8 96 2c be c5 6c e5 04 ae 28 d0 bf f2 f9 1d ed f0 cb 1d 3b 66 6d aa c8 fa 4f 23 1f 9c 70 6e c1 98 91 60 83 25 b5 44 c6 40 a6 b4 37 87 22 2a 59 21 67 a2 6e dd 7a ec 2d 1c a0 d5 e9 c5 36 86 f3 d6 b7 4b 3c 71 4d da 47 34 17 7b 46 4c 5c 0e 83 89 aa fe d6 81 bc dd f0 63 e3 df 43 7f d6 d5 c4 d7 c7 db
                                                                                                                                                                                                                Data Ascii: )(R# L7iZ-ET7DoDOj1vj'(C.F.4Ez-Y.egx:cgtOB>E_Qe>G jqN1,l(;fmO#pn`%D@7"*Y!gnz-6K<qMG4{FL\cC
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC3509INData Raw: f9 b9 27 df 91 44 15 ed 1d 30 67 71 1e 0f f9 79 13 f5 79 8c ef 9d 5d fd eb 77 9e f5 69 74 93 95 6a 05 69 5f 0b 72 a9 b8 79 8d 0a de f0 07 69 08 70 02 8a 02 6a ea e2 c9 af 8f c8 ca bb d5 58 b6 fc 7b de 38 95 cd db f3 d2 47 af 33 79 5f 94 bd b3 d2 a8 96 8d 3e 7b 8b 0a 54 16 ad c3 83 d2 cf 56 21 43 40 d7 d2 30 f1 e5 92 a8 a9 c3 62 23 ad 5d 3f 38 b7 48 82 95 d9 49 2a 93 4c b3 1f 77 07 c6 cf 79 c2 e5 a1 c2 e9 c5 dd f3 c3 ed 3e fd 33 0f a1 ed 41 bd 7e 95 6c 66 ee fa 3a ae ef af 49 1e 4c be 72 ca da a6 78 59 04 84 0b 9b ab ce a0 f6 5c 38 9b 69 f4 64 61 98 28 fa df bf 75 1b f9 60 b4 97 89 d1 0b f0 69 69 6f 49 d0 15 3e d8 23 96 95 87 31 3b 5c 99 20 db 0a e0 ad f4 1a dd c0 70 66 42 d0 26 dc bb a8 88 ba 33 1d 11 aa 3c 05 e2 30 0a ad 6a df bc 80 85 f0 fb 2d 7e 32 1f
                                                                                                                                                                                                                Data Ascii: 'D0gqyy]witji_ryipjX{8G3y_>{TV!C@0b#]?8HI*Lwy>3A~lf:ILrxY\8ida(u`iioI>#1;\ pfB&3<0j-~2
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC10674INData Raw: e8 85 3d e3 15 28 36 27 5a bb 8e 04 a6 d1 4a a0 47 25 6f 24 ee 25 de 16 be 76 39 67 7f 3d f9 cf 1e 10 26 3f cf 3e 38 20 c1 e9 e8 a2 c6 71 e8 27 b3 14 93 45 bb ed 98 e9 ea 93 cb ac ea 37 90 6c d6 ce 54 ec 98 a1 99 d4 0b 7f 1e 12 5e 15 db 4f 18 8f 50 38 5b 12 fd bb 67 fe f1 ff bb e8 af 09 6e c1 71 c3 7c 11 dc 03 dc 38 64 7d 04 eb 6a 73 90 09 55 cd cf dc ef 0e fd c1 16 bf 40 1c 06 3c e8 a8 7c a8 ad fb 20 c8 7e a0 28 ac ea 44 ad 03 da 87 fa ad c5 c3 d6 fb b7 e3 66 42 25 f1 1d 46 1b 62 1f 8c b2 cd 29 9e ce f6 c8 71 9e 94 7f 56 60 ad 3c 4d 7e 06 92 4b 45 d2 27 eb a6 8a 04 01 ca 77 2f 63 16 88 f3 cc f5 13 13 49 19 13 60 e3 ab e5 10 fc 34 87 00 47 58 2c fc 6d 6d af 8c 7e ac c4 3b 69 72 7c 09 6a 40 fc d9 e7 b0 d0 3a b7 d1 21 3a 2a a5 a2 3c df 6a 13 87 05 52 ea 25
                                                                                                                                                                                                                Data Ascii: =(6'ZJG%o$%v9g=&?>8 q'E7lT^OP8[gnq|8d}jsU@<| ~(DfB%Fb)qV`<M~KE'w/cI`4GX,mm~;ir|j@:!:*<jR%
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC11860INData Raw: 39 87 c5 0b 8a 00 86 d1 d1 d8 45 3b f5 fd fa 8d 0f c2 c3 33 f8 2c 6f 6f c8 45 6b 90 c5 db bf 2f 99 0a 84 96 28 32 dc ce 1e b4 87 74 85 f0 e6 8e 75 b4 96 53 e2 dd 03 cc 3b ed 5f 4c 92 f2 f5 c3 ed 67 77 71 04 78 73 fc 28 0e da a2 c1 81 ad 05 b3 03 5f 2d f6 fd 0d a9 0a cc 10 e8 f2 13 d0 bb 06 19 7c fb 30 a6 6f e8 19 0f 8b 39 1b b8 bd 2a 8e 56 da d6 18 71 42 d5 96 0b fa d5 c4 e3 af 59 47 e0 8d d9 13 dc c4 98 f5 95 7a 29 4b eb 45 4d 34 12 79 f3 75 59 73 0c 2f 5f 70 a2 1b e1 f9 47 ab 7b 9f 6b b1 ff 20 a9 dc 78 98 52 55 20 56 02 0f 3e 8d 60 bb a6 c5 00 bc 04 0a 39 69 ab 72 97 55 7e f4 0f cc 7d e2 7f 2e 61 52 22 1e a8 c6 2c 59 89 29 d5 da 1e ad 2c c0 11 48 ee d2 ae 54 b8 1d cd 86 3d 36 52 f7 39 c1 a6 dc 81 ee 50 43 bc f1 11 c0 87 fb 87 da 5b 6c 37 c2 fe fa d8 37
                                                                                                                                                                                                                Data Ascii: 9E;3,ooEk/(2tuS;_Lgwqxs(_-|0o9*VqBYGz)KEM4yuYs/_pG{k xRU V>`9irU~}.aR",Y),HT=6R9PC[l77


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                104192.168.2.649844104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC692INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                vary: Access-Control-Request-Headers
                                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=KO.cdrG_SFzS16kok5au.pv_xvl2D4cHz0btNSF4Qxk-1727616405-1.0.1.1-zs2hhHWjs25EAPk_C1yNhsXrt07q3qRQFlLGTq2mOtpWRN.GLpv3ABYTmxFG2FE.Y3gGeAIWp6ZEi5.aWIkrDA; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e846cfe41e1-EWR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                105192.168.2.649843104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC692INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                vary: Access-Control-Request-Headers
                                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=ZCSVMhaV5FNmKRKkAqDSW90rr9Me6_vlwi5lxjiGIi0-1727616405-1.0.1.1-ltIBwmHUI9zt5CIW8nxayXiX.y4JDpshdA3rszFUUAORs8XWm8BU9iNG7SC0FjuZTiFS4scLmr9PvT_47EdhWA; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e846b074331-EWR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                106192.168.2.64983837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC670OUTGET /_next/static/chunks/pages/%5BgroupSlug%5D-4d9eb31e07c8bc86.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21614
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e857a2218d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Etag: W/"1a2-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=B0IxGWh0apVxV.nr4LT3DwDte.kYD61XeqomxtRHLhw-1727616405-1.0.1.1-mBhIfULaTj_shlRUjc5ILdTZfoIgZqY_kFxi0AKRpYedrxLePCueUzPtUkAxMfy8Q8l5TcGNqxkwS0nHdq6bFQ; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48342
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC375INData Raw: 31 61 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 34 31 5d 2c 7b 35 37 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 5f 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5b 67 72 6f 75 70 53 6c 75 67 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 28 33 32 37 30 33 29 7d 5d 29 7d 2c 33 32 37 30 33 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 75 2c 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 2e 72 28 75 29 2c 5f 2e 64 28 75 2c 7b 5f 5f 4e 5f 53 53 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                Data Ascii: 1a2(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5941],{57446:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[groupSlug]",function(){return _(32703)}])},32703:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSP:function(){return
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC50INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 6e 2e 73 3d 35 37 34 34 36 29 7d 29 2c 5f 4e 5f 45 3d 6e 2e 4f 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: ,function(){return n(n.s=57446)}),_N_E=n.O()}]);
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                107192.168.2.649845104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC692INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                vary: Access-Control-Request-Headers
                                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=hicVuALb8TG3FNULPINwQwiMnzxJUia5P2Zl8.2IahM-1727616405-1.0.1.1-kn5WOLPT622HJDtgob3jgu1avl2I2Mu2uj7AmbRO6zwkSxMoOsoCYp8BPMmSjXaMxyf5wds32WZsnV9jzQo_uA; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e84cfc57cea-EWR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                108192.168.2.64984037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC944OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                purpose: prefetch
                                                                                                                                                                                                                x-nextjs-data: 1
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                x-middleware-prefetch: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e85ea7518d0-EWR
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=kayWbFwVXe1NKpMjO0FqGwRt1shLsB7WUlEdrjGVkMQ-1727616405-1.0.1.1-1vTbsePUEJoCz5nO8tViMFs2QNjO23Bc5Qg6woY9kks2qeWi44OeEoc2TE7omW0Dh0s5euXMG2skCfu_1POJNg; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48344
                                                                                                                                                                                                                X-Middleware-Skip: 1
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                109192.168.2.64984137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC886OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e7b89bd18d0 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 15869
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC15869OUTData Raw: 7b 22 77 70 22 3a 22 57 65 38 6c 58 2d 61 7a 58 6a 38 58 39 31 45 61 48 61 4a 64 49 6c 2d 36 64 34 66 64 73 67 73 4e 4e 2d 7a 61 47 4d 64 4c 54 36 35 54 4f 38 64 56 4c 71 6d 45 54 6a 61 68 64 39 48 38 50 69 65 65 64 34 62 4e 64 76 64 4e 36 4e 38 61 64 24 4e 61 72 45 55 6c 62 6a 65 4b 37 51 6c 4c 54 32 65 66 34 33 68 4a 31 50 63 6c 72 32 58 6f 66 6b 61 33 4d 4c 62 73 64 58 38 38 77 73 56 2d 4b 69 64 30 50 69 4f 41 4b 64 41 6c 31 56 64 2d 6f 38 64 73 6c 2d 2d 6c 32 39 6c 73 64 61 54 64 49 6a 52 64 61 6b 4b 64 70 43 7a 34 50 65 71 61 34 62 69 38 64 2d 43 4b 64 2d 45 6d 49 64 6d 2d 64 61 4b 24 4f 44 38 51 68 66 36 2d 50 2d 61 41 72 66 65 4d 58 32 46 78 41 4c 64 67 6c 2d 73 5a 2b 65 64 7a 52 65 54 31 4f 4c 74 24 50 64 6d 78 41 62 32 67 34 6c 64 44 62 67 4f 73
                                                                                                                                                                                                                Data Ascii: {"wp":"We8lX-azXj8X91EaHaJdIl-6d4fdsgsNN-zaGMdLT65TO8dVLqmETjahd9H8Pieed4bNdvdN6N8ad$NarEUlbjeK7QlLT2ef43hJ1Pclr2Xofka3MLbsdX88wsV-Kid0PiOAKdAl1Vd-o8dsl--l29lsdaTdIjRdakKdpCz4Peqa4bi8d-CKd-EmIdm-daK$OD8Qhf6-P-aArfeMX2FxALdgl-sZ+edzReT1OLt$PdmxAb2g4ldDbgOs
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cf-Ray: 8cac4e85ea7a18d0-EWR
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: cf_clearance=B1A8MlLzlN259p1hmKSJIbWWcmK5MX3CKWaomyfTvX0-1727616405-1.2.1.1-gIGxlhZm1Lyl8GJFSbSkGDFnK4jqcq.D7.n0vB9i2tI53MsY4C_b0qK8wWrwoDCMJWLUdJMKxQaORkkexgDZArXJSaIAWjvbJ25vy3R5jLlkIOL9EgGm9uOr3q9wF4tDxVCij5lhKSKz8zF7yfhj4DTSKDTxuRtHAglu7nslSNp.1oFI9ssP07OA2lAAeaUNzhMajsUgqKnipVaeAW_fOz6BO2lH5GIlez.rwT1OWP_SfddLqv_Qwzd70988CIs.TxJotXiiIfWKTIl7dFzKBrhC4JKg9AwSBmwapU7le0qz8_QTdfo1gmYkEsPrh6P_r8VVMINAvHJCyywweo6Stb9TV2JZ8NMekRcYYFo3ekorBGSN.akAmrFasqHsrjJZW7_j3J.f2WMKupeyvDaO4g; Path=/; Expires=Mon, 29-Sep-25 13:26:45 GMT; Domain=.moteefe.app; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC351INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 2e 74 79 36 69 4d 75 4f 50 48 79 77 66 34 52 63 51 32 77 45 36 65 63 49 6b 64 6d 47 5a 56 75 35 66 41 68 61 6a 4c 43 44 49 64 55 2d 31 37 32 37 36 31 36 34 30 35 2d 31 2e 30 2e 31 2e 31 2d 58 30 52 62 55 6d 78 4e 77 71 32 2e 4a 56 4b 65 72 70 6e 54 62 62 43 57 6b 48 5a 35 52 68 43 65 47 45 4d 34 2e 4e 42 42 33 66 69 76 72 75 59 64 6e 5a 41 52 67 6e 64 6b 34 4f 78 6b 4b 48 75 78 42 57 6f 75 50 59 39 55 45 6c 4e 68 70 35 30 6e 43 53 6e 77 36 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 53 75 6e 2c 20 32 39 2d 53 65 70 2d 32 34 20 31 33 3a 35 36 3a 34 35 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 6d 6f 74 65 65 66 65 2e 61 70 70 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cf_bm=.ty6iMuOPHywf4RcQ2wE6ecIkdmGZVu5fAhajLCDIdU-1727616405-1.0.1.1-X0RbUmxNwq2.JVKerpnTbbCWkHZ5RhCeGEM4.NBB3fivruYdnZARgndk4OxkKHuxBWouPY9UElNhp50nCSnw6g; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure;


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                110192.168.2.64984237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC885OUTGET /_next/static/chunks/893.aa3d237b07ef78b0.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21614
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e865acb18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Etag: W/"901-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=TXlNMath6K6jqN1.oSlGHxdXMwp56M_Kpq6kfqOUIeQ-1727616405-1.0.1.1-DoUCpDUGQbXzik93jKZAREYIEkZin3bLkQi5lgTcavVrI6bi887jl6SlcIXnEWXZeoAzC3oApEXWA5FRbnrjAQ; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48346
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC375INData Raw: 39 30 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 33 5d 2c 7b 32 30 38 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 72 28 74 29 3b 76 61 72 20 72 3d 6c 28 32 34 32 34 36 29 2c 6e 3d 6c 28 31 32 33 33 34 29 2c 64 3d 6c 28 33 38 37 33 33 29 2c 61 3d 6c 28 38 33 35 31 34 29 2c 73 3d 6c 28 36 30 30 34 32 29 2c 69 3d 6c 2e 6e 28 73 29 2c 75 3d 6c 28 33 36 39 32 29 2c 63 3d 6c 28 32 37 33 37 38 29 2c 6f 3d 6c 28 39 37 39 36 37 29 2c 70 3d 6c 28 32 35 30 35 36 29 2c 6d 3d 6c 2e 6e 28 70 29 2c 76 3d 6c 28 31 37 39 34 29 3b 74 2e 64 65 66 61 75 6c 74 3d 28 30 2c 63 2e
                                                                                                                                                                                                                Data Ascii: 901"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[893],{20893:function(e,t,l){l.r(t);var r=l(24246),n=l(12334),d=l(38733),a=l(83514),s=l(60042),i=l.n(s),u=l(3692),c=l(27378),o=l(97967),p=l(25056),m=l.n(p),v=l(1794);t.default=(0,c.
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1937INData Raw: 61 67 65 43 6f 64 65 3a 67 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 66 7d 3d 28 30 2c 64 2e 6c 38 29 28 29 2c 5b 62 2c 6a 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 68 29 2c 5b 79 2c 4e 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 77 3d 21 68 26 26 6c 2e 6c 65 6e 67 74 68 3e 33 3b 69 66 28 28 30 2c 63 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6c 2e 6c 65 6e 67 74 68 3b 4e 28 77 3f 33 3a 65 29 7d 2c 5b 6c 2e 6c 65 6e 67 74 68 2c 77 5d 29 2c 21 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 43 3d 6c 2e 73 6c 69 63 65 28 30 2c 79 29 2e 6d 61 70 28 65 3d 3e 7b 76 61 72 20 6c 2c 64 3b 6c 65 74 20 69 3d 65 2e 70 72 69 63 65 73 2e 66
                                                                                                                                                                                                                Data Ascii: ageCode:g,currencyCode:f}=(0,d.l8)(),[b,j]=(0,c.useState)(h),[y,N]=(0,c.useState)(0),w=!h&&l.length>3;if((0,c.useEffect)(()=>{let e=l.length;N(w?3:e)},[l.length,w]),!(null==l?void 0:l.length))return null;let C=l.slice(0,y).map(e=>{var l,d;let i=e.prices.f
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                111192.168.2.64984637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC886OUTGET /_next/static/chunks/5315.e69410aec2286fa8.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21614
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e875b9f18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Etag: W/"137da-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=oHaM6SqCBu9l9pGIVwc9W.0CZUPBtf8ovFb.hS96snk-1727616405-1.0.1.1-Ym_4_bKqCoT6eNvruX5GFVyFrt13hT1hHlhzN.VCf1Dmr52aQ0Y74hILeDj6AGBMGoyusOrQxtmSJ0O2yd_nmw; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48350
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 31 35 5d 2c 7b 36 32 39 36 37 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 33 30 38 30 38 29 2c 72 3d 6e 28 32 35 37 37 33 29 2c 6f 3d 6e 28 32 37 33 37 38 29 2c 73 3d 6e 28 37 31 36 33 35 29 2c 74 3d 6e 28 34 36 37 35 33 29 2c 75 3d 6e 28 35 31 36 34 30 29 2c 53 3d 6e 28 31 32 37 30 39 29 2c 6c 3d 6e 28 36 38 30 31 34 29 2c 4d 3d 6e 28 36 35 34 34 37 29 2c 64 3d 6e 28 35 31 31 38 33 29 2c 63 3d 6e 28
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{62967:function(a,e,n){"use strict";n.d(e,{Z:function(){return P}});var i=n(30808),r=n(25773),o=n(27378),s=n(71635),t=n(46753),u=n(51640),S=n(12709),l=n(68014),M=n(65447),d=n(51183),c=n(
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2372INData Raw: 22 75 6e 64 65 72 6c 69 6e 65 48 6f 76 65 72 22 2c 22 75 6e 64 65 72 6c 69 6e 65 41 6c 77 61 79 73 22 2c 22 62 75 74 74 6f 6e 22 2c 22 66 6f 63 75 73 56 69 73 69 62 6c 65 22 5d 29 3b 76 61 72 20 42 3d 6e 28 34 30 36 38 35 29 2c 54 3d 6e 28 35 34 38 34 31 29 3b 6c 65 74 20 4e 3d 7b 70 72 69 6d 61 72 79 3a 22 70 72 69 6d 61 72 79 2e 6d 61 69 6e 22 2c 74 65 78 74 50 72 69 6d 61 72 79 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 2c 73 65 63 6f 6e 64 61 72 79 3a 22 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 22 2c 74 65 78 74 53 65 63 6f 6e 64 61 72 79 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 2e 6d 61 69 6e 22 7d 2c 67 3d 61 3d 3e 4e 5b 61 5d 7c 7c 61 3b 76 61 72 20 68 3d 28 7b 74 68 65 6d 65 3a 61 2c 6f 77 6e 65
                                                                                                                                                                                                                Data Ascii: "underlineHover","underlineAlways","button","focusVisible"]);var B=n(40685),T=n(54841);let N={primary:"primary.main",textPrimary:"text.primary",secondary:"secondary.main",textSecondary:"text.secondary",error:"error.main"},g=a=>N[a]||a;var h=({theme:a,owne
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC538INData Raw: 29 7d 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 7b 62 61 73 65 3a 22 20 22 2c 63 68 61 72 73 3a 22 5c 78 61 30 22 7d 2c 7b 62 61 73 65 3a 22 30 22 2c 63 68 61 72 73 3a 22 df 80 22 7d 2c 7b 62 61 73 65 3a 22 41 22 2c 63 68 61 72 73 3a 22 e2 92 b6 ef bc a1 5c 78 63 30 5c 78 63 31 5c 78 63 32 e1 ba a6 e1 ba a4 e1 ba aa e1 ba a8 5c 78 63 33 c4 80 c4 82 e1 ba b0 e1 ba ae e1 ba b4 e1 ba b2 c8 a6 c7 a0 5c 78 63 34 c7 9e e1 ba a2 5c 78 63 35 c7 ba c7 8d c8 80 c8 82 e1 ba a0 e1 ba ac e1 ba b6 e1 b8 80 c4 84 c8 ba e2 b1 af 22 7d 2c 7b 62 61 73 65 3a 22 41 41 22 2c 63 68 61 72 73 3a 22 ea 9c b2 22 7d 2c 7b 62 61 73 65 3a 22 41 45 22 2c 63 68 61 72 73 3a 22 5c 78 63 36 c7 bc c7 a2 22 7d 2c 7b 62 61 73 65 3a 22 41 4f 22 2c 63 68 61 72 73 3a 22 ea 9c b4 22 7d 2c 7b 62 61 73
                                                                                                                                                                                                                Data Ascii: )};for(var n=[{base:" ",chars:"\xa0"},{base:"0",chars:""},{base:"A",chars:"\xc0\xc1\xc2\xc3\xc4\xc5"},{base:"AA",chars:""},{base:"AE",chars:"\xc6"},{base:"AO",chars:""},{bas
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC4744INData Raw: b2 c7 85 22 7d 2c 7b 62 61 73 65 3a 22 45 22 2c 63 68 61 72 73 3a 22 c9 9b e2 92 ba ef bc a5 5c 78 63 38 5c 78 63 39 5c 78 63 61 e1 bb 80 e1 ba be e1 bb 84 e1 bb 82 e1 ba bc c4 92 e1 b8 94 e1 b8 96 c4 94 c4 96 5c 78 63 62 e1 ba ba c4 9a c8 84 c8 86 e1 ba b8 e1 bb 86 c8 a8 e1 b8 9c c4 98 e1 b8 98 e1 b8 9a c6 90 c6 8e e1 b4 87 22 7d 2c 7b 62 61 73 65 3a 22 46 22 2c 63 68 61 72 73 3a 22 ea 9d bc e2 92 bb ef bc a6 e1 b8 9e c6 91 ea 9d bb 22 7d 2c 7b 62 61 73 65 3a 22 47 22 2c 63 68 61 72 73 3a 22 e2 92 bc ef bc a7 c7 b4 c4 9c e1 b8 a0 c4 9e c4 a0 c7 a6 c4 a2 c7 a4 c6 93 ea 9e a0 ea 9d bd ea 9d be c9 a2 22 7d 2c 7b 62 61 73 65 3a 22 48 22 2c 63 68 61 72 73 3a 22 e2 92 bd ef bc a8 c4 a4 e1 b8 a2 e1 b8 a6 c8 9e e1 b8 a4 e1 b8 a8 e1 b8 aa c4 a6 e2 b1 a7 e2 b1 b5
                                                                                                                                                                                                                Data Ascii: "},{base:"E",chars:"\xc8\xc9\xca\xcb"},{base:"F",chars:""},{base:"G",chars:""},{base:"H",chars:"
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5930INData Raw: 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 6c 6f 63 61 6c 65 44 61 74 61 2e 63 6f 75 6e 74 72 69 65 73 22 29 3b 73 5b 61 2e 6c 6f 63 61 6c 65 5d 3d 61 2e 63 6f 75 6e 74 72 69 65 73 7d 2c 65 2e 61 6c 70 68 61 33 54 6f 41 6c 70 68 61 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 75 5b 61 5d 7d 2c 65 2e 61 6c 70 68 61 32 54 6f 41 6c 70 68 61 33 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 5b 61 5d 7d 2c 65 2e 61 6c 70 68 61 33 54 6f 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6c 5b 75 5b 61 5d 5d 7d 2c 65 2e 61 6c 70 68 61 32 54 6f 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6c 5b 61 5d 7d 2c 65 2e 6e 75 6d 65 72 69
                                                                                                                                                                                                                Data Ascii: )throw TypeError("Missing localeData.countries");s[a.locale]=a.countries},e.alpha3ToAlpha2=function(a){return u[a]},e.alpha2ToAlpha3=function(a){return t[a]},e.alpha3ToNumeric=function(a){return l[u[a]]},e.alpha2ToNumeric=function(a){return l[a]},e.numeri
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC7116INData Raw: 5d 2c 5b 22 4c 41 22 2c 22 4c 41 4f 22 2c 22 34 31 38 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 41 22 5d 2c 5b 22 4c 56 22 2c 22 4c 56 41 22 2c 22 34 32 38 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 56 22 5d 2c 5b 22 4c 42 22 2c 22 4c 42 4e 22 2c 22 34 32 32 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 42 22 5d 2c 5b 22 4c 53 22 2c 22 4c 53 4f 22 2c 22 34 32 36 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 53 22 5d 2c 5b 22 4c 52 22 2c 22 4c 42 52 22 2c 22 34 33 30 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 52 22 5d 2c 5b 22 4c 59 22 2c 22 4c 42 59 22 2c 22 34 33 34 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 59 22 5d 2c 5b 22 4c 49 22 2c 22 4c 49 45 22 2c 22 34 33 38 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 49 22 5d 2c 5b 22 4c 54 22 2c 22 4c
                                                                                                                                                                                                                Data Ascii: ],["LA","LAO","418","ISO 3166-2:LA"],["LV","LVA","428","ISO 3166-2:LV"],["LB","LBN","422","ISO 3166-2:LB"],["LS","LSO","426","ISO 3166-2:LS"],["LR","LBR","430","ISO 3166-2:LR"],["LY","LBY","434","ISO 3166-2:LY"],["LI","LIE","438","ISO 3166-2:LI"],["LT","L
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC8302INData Raw: 8f 22 2c 22 47 4d 22 3a 22 d0 93 d0 b0 d0 bc d0 b1 d0 b8 d1 8f 22 2c 22 47 4e 22 3a 22 d0 93 d0 b2 d0 b8 d0 bd d0 b5 d1 8f 22 2c 22 47 50 22 3a 22 d0 93 d0 b2 d0 b0 d0 b4 d0 b5 d0 bb d1 83 d0 bf d0 b0 22 2c 22 47 51 22 3a 22 d0 95 d0 ba d0 b2 d0 b0 d1 82 d0 be d1 80 d0 b8 d0 b0 d0 bb d0 bd d0 b0 20 d0 93 d0 b2 d0 b8 d0 bd d0 b5 d1 8f 22 2c 22 47 52 22 3a 22 d0 93 d1 8a d1 80 d1 86 d0 b8 d1 8f 22 2c 22 47 53 22 3a 22 d0 ae d0 b6 d0 bd d0 b0 20 d0 94 d0 b6 d0 be d1 80 d0 b4 d0 b6 d0 b8 d1 8f 20 d0 b8 20 d0 ae d0 b6 d0 bd d0 b8 20 d0 a1 d0 b0 d0 bd d0 b4 d0 b2 d0 b8 d1 87 d0 b5 d0 b2 d0 b8 20 d0 be d1 81 d1 82 d1 80 d0 be d0 b2 d0 b8 22 2c 22 47 54 22 3a 22 d0 93 d0 b2 d0 b0 d1 82 d0 b5 d0 bc d0 b0 d0 bb d0 b0 22 2c 22 47 55 22 3a 22 d0 93 d1 83 d0 b0 d0 bc
                                                                                                                                                                                                                Data Ascii: ","GM":"","GN":"","GP":"","GQ":" ","GR":"","GS":" ","GT":"","GU":"
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC3399INData Raw: 22 54 61 6e 7a 61 6e 69 61 22 2c 22 54 48 22 3a 22 54 68 61 69 6c 61 6e 64 22 2c 22 54 4c 22 3a 22 5c 78 64 38 73 74 74 69 6d 6f 72 22 2c 22 54 47 22 3a 22 54 6f 67 6f 22 2c 22 54 4b 22 3a 22 54 6f 6b 65 6c 61 75 22 2c 22 54 4f 22 3a 22 54 6f 6e 67 61 22 2c 22 54 54 22 3a 22 54 72 69 6e 69 64 61 64 20 6f 67 20 54 6f 62 61 67 6f 22 2c 22 54 4e 22 3a 22 54 75 6e 65 73 69 65 6e 22 2c 22 54 52 22 3a 22 54 79 72 6b 69 65 74 22 2c 22 54 4d 22 3a 22 54 75 72 6b 6d 65 6e 69 73 74 61 6e 22 2c 22 54 43 22 3a 22 54 75 72 6b 73 2d 20 6f 67 20 43 61 69 63 6f 73 5c 78 66 38 65 72 6e 65 22 2c 22 54 56 22 3a 22 54 75 76 61 6c 75 22 2c 22 55 47 22 3a 22 55 67 61 6e 64 61 22 2c 22 55 41 22 3a 22 55 6b 72 61 69 6e 65 22 2c 22 41 45 22 3a 22 46 6f 72 65 6e 65 64 65 20 41 72
                                                                                                                                                                                                                Data Ascii: "Tanzania","TH":"Thailand","TL":"\xd8sttimor","TG":"Togo","TK":"Tokelau","TO":"Tonga","TT":"Trinidad og Tobago","TN":"Tunesien","TR":"Tyrkiet","TM":"Turkmenistan","TC":"Turks- og Caicos\xf8erne","TV":"Tuvalu","UG":"Uganda","UA":"Ukraine","AE":"Forenede Ar
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC4096INData Raw: 38 30 30 30 0d 0a 65 73 69 65 6e 22 2c 22 4d 44 22 3a 22 4d 6f 6c 64 61 77 69 65 6e 22 2c 22 4d 43 22 3a 22 4d 6f 6e 61 63 6f 22 2c 22 4d 4e 22 3a 22 4d 6f 6e 67 6f 6c 65 69 22 2c 22 4d 45 22 3a 22 4d 6f 6e 74 65 6e 65 67 72 6f 22 2c 22 4d 53 22 3a 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 22 4d 5a 22 3a 22 4d 6f 73 61 6d 62 69 6b 22 2c 22 4d 4d 22 3a 22 4d 79 61 6e 6d 61 72 22 2c 22 4e 41 22 3a 22 4e 61 6d 69 62 69 61 22 2c 22 4e 52 22 3a 22 4e 61 75 72 75 22 2c 22 4e 50 22 3a 22 4e 65 70 61 6c 22 2c 22 4e 43 22 3a 22 4e 65 75 6b 61 6c 65 64 6f 6e 69 65 6e 22 2c 22 4e 5a 22 3a 22 4e 65 75 73 65 65 6c 61 6e 64 22 2c 22 4e 49 22 3a 22 4e 69 63 61 72 61 67 75 61 22 2c 22 4e 4c 22 3a 22 4e 69 65 64 65 72 6c 61 6e 64 65 22 2c 22 4e 45 22 3a 22 4e 69 67 65 72 22
                                                                                                                                                                                                                Data Ascii: 8000esien","MD":"Moldawien","MC":"Monaco","MN":"Mongolei","ME":"Montenegro","MS":"Montserrat","MZ":"Mosambik","MM":"Myanmar","NA":"Namibia","NR":"Nauru","NP":"Nepal","NC":"Neukaledonien","NZ":"Neuseeland","NI":"Nicaragua","NL":"Niederlande","NE":"Niger"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                112192.168.2.64984737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC886OUTGET /_next/static/chunks/8675.32611e4135fc2507.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?color=GENERIC-WHITE&productId=66f8eb9f0b5ca2fd40e29e5d
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21614
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e87abda18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Etag: W/"80d-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=jvkYOycceBcg5FWGE5hZJ7qhYfMuScswWwaZmPDY.fE-1727616405-1.0.1.1-so28k.xSB13udaoc.ZqG0gsPPtH6Xzq7gnHYhTpGx8pfQAl6tkoi8HObqO8T4B8cilH5otEmd_YRbJf4iZLcVA; path=/; expires=Sun, 29-Sep-24 13:56:45 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48351
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC375INData Raw: 38 30 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 35 5d 2c 7b 37 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 34 32 34 36 29 2c 69 3d 74 28 35 32 31 32 34 29 2c 6c 3d 74 28 36 32 39 36 37 29 2c 63 3d 74 28 37 39 38 39 34 29 2c 61 3d 74 2e 6e 28 63 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 7b 68 72 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 2c 73 78 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 61 28 29 2c 7b 68
                                                                                                                                                                                                                Data Ascii: 80d"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8675],{74878:function(e,r,t){t.d(r,{U:function(){return o}});var n=t(24246),i=t(52124),l=t(62967),c=t(79894),a=t.n(c);let o=e=>{let{href:r,children:t,sx:c}=e;return(0,n.jsx)(a(),{h
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1693INData Raw: 2c 38 36 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 44 65 6c 69 76 65 72 79 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 34 32 34 36 29 2c 69 3d 74 28 37 34 38 37 38 29 2c 6c 3d 74 28 33 38 37 33 33 29 2c 63 3d 74 28 34 31 35 31 32 29 2c 61 3d 74 28 36 37 30 30 29 2c 6f 3d 74 28 34 39 31 38 37 29 2c 73 3d 74 28 33 31 33 31 38 29 3b 28 30 2c 73 2e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 65 29 28 74 28 33 32 37 31 32 29 29 2c 28 30 2c 73 2e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 65 29 28 74 28 38 30 39 37 33 29 29 2c 28 30 2c 73 2e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 65 29 28 74 28 33 34 39 37 36 29 29 2c 28 30 2c 73 2e 72 65 67 69 73
                                                                                                                                                                                                                Data Ascii: ,8675:function(e,r,t){t.r(r),t.d(r,{DeliveryText:function(){return u}});var n=t(24246),i=t(74878),l=t(38733),c=t(41512),a=t(6700),o=t(49187),s=t(31318);(0,s.registerLocale)(t(32712)),(0,s.registerLocale)(t(80973)),(0,s.registerLocale)(t(34976)),(0,s.regis
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                113192.168.2.649849104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 721
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC721OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 41 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 70 72 6f 6d 6f 43 6f 64 65 3a 20 53 74 72 69 6e 67 5c 6e 20 20 20 20 24 67 72 6f 75 70 49 64 3a 20 53 74 72 69 6e 67 5c 6e 20 20 20 20 24 63 6f 75 6e 74 72 79 43 6f 64 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 20 24 63 75
                                                                                                                                                                                                                Data Ascii: {"query":"\n query ActivePromotionsQuery(\n $storeSlug: String!\n $currencyCode: String!\n $promoCode: String\n $groupId: String\n $countryCodes: [String!]\n ) {\n activePromotions(\n storeSlug: $storeSlug\n currencyCode: $cu
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10161
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4e 68 69 77 62 62 6f 66 76 55 65 41 41 75 78 64 50 71 5a 58 67 68 39 39 53 77 6d 2b 31 43 6d 32 65 34 51 6d 4a 34 39 6c 71 5a 36 69 69 45 61 76 46 41 76 55 6a 4f 47 49 71 69 47 7a 2b 4c 52 2b 59 74 6c 6e 43 70 6c 75 76 5a 41 47 32 4a 67 68 4f 34 4c 44 66 65 58 4d 36 47 36 59 76 37 38 38 6d 5a 78 6f 4a 4a 4f 65 49 4e 2f 4f 39 37 4e 55 37 41 48 53 51 5a 42 45 65 50 42 6f 34 75 38 31 76 6e 6f 67 46 56 31 67 33 37 62 2f 32 53 31 65 7a 53 5a 54 5a 51 3d 3d 24 70 46 2b 70 61 6d 53 52 38 70 78 72 59 6f 6a 6d 4c 78 6e 4e 53 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: NhiwbbofvUeAAuxdPqZXgh99Swm+1Cm2e4QmJ49lqZ6iiEavFAvUjOGIqiGz+LR+YtlnCpluvZAG2JghO4LDfeXM6G6Yv788mZxoJJOeIN/O97NU7AHSQZBEePBo4u81vnogFV1g37b/2S1ezSZTZQ==$pF+pamSR8pxrYojmLxnNSQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 5f 74 6b 3d 7a 6f 66 58 54 74 74 4d 78 5f 42 4e 33 48 6c 73 32 56 37 62 6c 65 4f 53 71 47 66 58 63 34 52 58 7a 4b 37 63 71 51 6d 45 42 49 45 2d 31 37 32 37 36 31 36 34 30 35 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 7a 6f 66 58 54 74 74 4d 78 5f 42 4e 33 48 6c 73 32 56 37 62 6c 65 4f 53 71 47 66 58 63 34 52 58 7a 4b 37 63 71 51 6d 45 42 49 45 2d 31 37 32 37 36 31 36 34 30 35 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 6d 64 3a 20 22 30 72 63 32
                                                                                                                                                                                                                Data Ascii: _tk=zofXTttMx_BN3Hls2V7bleOSqGfXc4RXzK7cqQmEBIE-1727616405-0.0.1.1-5694",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=zofXTttMx_BN3Hls2V7bleOSqGfXc4RXzK7cqQmEBIE-1727616405-0.0.1.1-5694",md: "0rc2
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 56 53 64 31 50 50 77 58 4e 5a 62 67 53 73 73 7a 48 51 56 72 78 35 4f 67 49 54 52 6b 57 64 69 5f 4f 74 69 62 51 31 32 4b 42 78 43 78 6a 58 70 63 7a 61 4e 74 5a 43 31 72 4a 74 4d 64 6b 47 50 54 58 63 43 36 34 4a 54 66 77 49 70 75 6d 45 4a 49 45 4d 59 53 45 69 52 4a 46 4f 56 69 37 4e 48 77 4f 45 72 4a 61 75 41 4c 72 79 56 44 75 69 33 67 35 4a 52 66 56 74 65 6c 62 63 67 65 33 72 62 7a 79 4c 67 69 41 62 62 50 77 63 4a 6e 39 34 61 69 32 66 68 73 67 6a 35 48 76 37 64 55 4f 6c 33 36 6a 51 5a 58 6e 59 73 36 4e 55 63 51 36 4e 36 49 4b 58 56 4a 4c 79 6f 54 39 41 38 36 7a 33 54 35 53 32 58 78 52 65 56 41 76 45 45 45 73 53 58 57 63 62 72 4d 2e 79 5f 41 66 50 41 56 67 4c 63 35 78 73 6a 71 59 5f 67 6a 7a 37 7a 31 51 75 61 58 34 31 72 57 79 74 67 65 51 59 51 5f 35 32 41
                                                                                                                                                                                                                Data Ascii: VSd1PPwXNZbgSsszHQVrx5OgITRkWdi_OtibQ12KBxCxjXpczaNtZC1rJtMdkGPTXcC64JTfwIpumEJIEMYSEiRJFOVi7NHwOErJauALryVDui3g5JRfVtelbcge3rbzyLgiAbbPwcJn94ai2fhsgj5Hv7dUOl36jQZXnYs6NUcQ6N6IKXVJLyoT9A86z3T5S2XxReVAvEEEsSXWcbrM.y_AfPAVgLc5xsjqY_gjz7z1QuaX41rWytgeQYQ_52A
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 37 36 31 36 34 30 35 2d 31 2e 31 2e 31 2e 31 2d 66 6f 75 74 58 69 75 33 46 77 52 6a 39 2e 54 30 76 73 43 35 6b 37 52 6e 77 6c 79 53 30 4f 66 59 79 67 32 49 69 6c 45 32 72 72 6f 47 78 52 64 59 6e 74 4e 55 4e 53 5f 45 77 48 56 32 4b 5f 6d 7a 36 48 74 42 71 50 61 6b 6d 52 66 33 4c 53 57 5f 6f 51 46 66 67 49 6f 46 65 6e 6d 78 4a 71 6b 35 4d 78 7a 70 4c 78 6d 31 58 44 5f 50 31 35 4b 79 41 4f 72 68 66 4d 77 50 43 64 53 72 36 74 59 5a 73 31 7a 71 4e 43 65 5f 4d 39 50 39 4a 30 46 68 4d 51 46 2e 4e 59 59 6e 67 49 64 50 38 69 61 7a 30 58 72 33 62 6e 73 66 70 69 43 35 4c 61 54 6b 67 6f 52 50 41 57 61 6b 6d 67 75 70 66 5a 58 37 79 4a 78 7a 6f 77 48 36 36 67 33 67 36 65 6d 36 36 6e 57 57 44 6e 67 6a 59 46 54 63 73 61 35 35 72 69 4a 58 73 47 65 43 36 34 6b 6c 76 51 53
                                                                                                                                                                                                                Data Ascii: 7616405-1.1.1.1-foutXiu3FwRj9.T0vsC5k7RnwlyS0OfYyg2IilE2rroGxRdYntNUNS_EwHV2K_mz6HtBqPakmRf3LSW_oQFfgIoFenmxJqk5MxzpLxm1XD_P15KyAOrhfMwPCdSr6tYZs1zqNCe_M9P9J0FhMQF.NYYngIdP8iaz0Xr3bnsfpiC5LaTkgoRPAWakmgupfZX7yJxzowH66g3g6em66nWWDngjYFTcsa55riJXsGeC64klvQS
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 52 39 7a 33 39 64 78 61 6f 6c 44 67 4c 7a 34 75 58 55 6a 72 54 5f 36 65 4b 78 31 76 61 34 52 35 65 46 31 47 64 33 5a 52 4e 7a 37 47 4a 69 33 58 6d 53 71 61 4f 2e 44 31 2e 47 6d 64 78 41 47 64 57 4a 46 56 5f 4f 7a 67 61 77 44 65 6f 39 61 6e 2e 4b 61 4f 6a 6a 61 46 30 30 79 7a 65 6c 4e 4c 35 49 45 53 79 65 50 52 39 68 34 30 4a 6e 38 59 42 30 53 34 39 78 78 47 4e 6b 75 43 4a 75 48 53 77 42 4f 67 67 6f 6e 30 6b 48 35 63 5a 6d 35 4d 79 49 6c 32 54 49 66 76 62 61 53 33 67 76 4b 51 56 46 36 48 4f 68 36 69 79 30 6c 59 6f 67 6e 54 4d 51 57 75 54 67 67 5f 5a 4b 31 6f 38 74 6d 4d 37 41 31 4e 30 61 73 54 65 56 5f 38 4c 39 49 74 56 33 39 33 53 77 71 5a 31 56 32 69 66 55 76 57 68 63 58 54 50 66 35 6e 4f 6a 45 74 5a 66 70 39 67 66 68 6e 6f 45 37 75 63 71 72 47 79 61 50
                                                                                                                                                                                                                Data Ascii: R9z39dxaolDgLz4uXUjrT_6eKx1va4R5eF1Gd3ZRNz7GJi3XmSqaO.D1.GmdxAGdWJFV_OzgawDeo9an.KaOjjaF00yzelNL5IESyePR9h40Jn8YB0S49xxGNkuCJuHSwBOggon0kH5cZm5MyIl2TIfvbaS3gvKQVF6HOh6iy0lYognTMQWuTgg_ZK1o8tmM7A1N0asTeV_8L9ItV393SwqZ1V2ifUvWhcXTPf5nOjEtZfp9gfhnoE7ucqrGyaP
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 4b 48 62 4a 37 62 6f 76 52 4f 47 56 46 73 76 69 33 71 50 73 46 5a 71 6e 64 67 49 56 43 56 75 35 6a 42 73 54 70 32 4b 4a 58 5a 75 57 77 4a 4c 73 68 67 67 4b 71 35 68 63 6d 4b 46 6e 6b 62 51 72 5a 6b 4f 52 6e 42 33 59 76 43 61 43 30 42 68 32 50 53 58 34 4f 72 68 32 50 6a 44 6b 58 37 41 65 35 31 37 61 63 68 45 74 42 74 37 69 61 6a 51 53 63 50 50 65 70 50 59 42 65 5f 66 6f 73 4a 6f 4a 77 39 6b 66 6b 67 6b 54 55 75 52 4d 6d 32 74 63 6f 61 6c 46 32 75 71 6d 51 67 37 6b 59 45 4e 35 6e 72 2e 56 7a 59 65 4e 4e 32 48 39 58 68 55 36 4e 30 35 66 35 79 6d 6a 30 33 6a 6b 57 52 6a 79 56 37 68 47 4a 64 59 59 4f 64 41 75 59 62 49 70 73 74 67 57 4a 50 75 30 45 38 30 37 56 30 4b 70 75 63 69 71 4f 5a 6d 5f 4c 55 77 4c 74 30 50 51 70 61 7a 58 75 7a 6a 36 56 30 5a 78 47 2e 47
                                                                                                                                                                                                                Data Ascii: KHbJ7bovROGVFsvi3qPsFZqndgIVCVu5jBsTp2KJXZuWwJLshggKq5hcmKFnkbQrZkORnB3YvCaC0Bh2PSX4Orh2PjDkX7Ae517achEtBt7iajQScPPepPYBe_fosJoJw9kfkgkTUuRMm2tcoalF2uqmQg7kYEN5nr.VzYeNN2H9XhU6N05f5ymj03jkWRjyV7hGJdYYOdAuYbIpstgWJPu0E807V0KpuciqOZm_LUwLt0PQpazXuzj6V0ZxG.G
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1141INData Raw: 27 2b 4e 4e 38 71 4d 6f 32 33 36 68 4c 53 73 49 55 6a 70 55 66 41 56 76 57 55 30 30 6b 34 30 74 75 6d 54 6d 6f 61 37 2f 53 73 35 73 3d 27 2c 69 31 3a 20 27 59 57 42 79 4c 67 39 4c 44 71 38 71 44 54 5a 59 72 37 30 49 64 51 3d 3d 27 2c 69 32 3a 20 27 49 65 43 2f 2b 4f 70 75 57 4b 55 4b 49 54 5a 61 70 65 73 6f 6d 41 3d 3d 27 2c 7a 68 3a 20 27 57 65 54 30 50 7a 48 75 57 30 42 2f 38 73 76 43 4c 6a 63 79 4f 4b 56 7a 61 75 42 42 63 75 34 45 48 33 78 42 37 6d 38 50 54 62 63 3d 27 2c 75 68 3a 20 27 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 2f 6c 39 32 36 49 2b 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 6d 5a 55 6c 5a 34 5a 44 4b 67 42 73 41 39 73 56 33 39 52 76 56 54 61 6f 69 36 6d 4d 6b 4a 6a 42 35 6f 77 77 59 43 4a
                                                                                                                                                                                                                Data Ascii: '+NN8qMo236hLSsIUjpUfAVvWU00k40tumTmoa7/Ss5s=',i1: 'YWByLg9LDq8qDTZYr70IdQ==',i2: 'IeC/+OpuWKUKITZapesomA==',zh: 'WeT0PzHuW0B/8svCLjcyOKVzauBBcu4EH3xB7m8PTbc=',uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',hh: 'mZUlZ4ZDKgBsA9sV39RvVTaoi6mMkJjB5owwYCJ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                114192.168.2.649848104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 839
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC839OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 44 65 6c 69 76 65 72 79 4f 70 74 69 6f 6e 73 45 73 74 69 6d 61 74 65 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 6f 6e 74 65 78 74 54 61 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 43 6f 64 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 70 72 6f 64 75 63 74 43 68 69 6c 64 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6d 65 72 63 68 50 72 6f 64 75 63 74 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 74 65 72 72 69 74 6f 72 79 44 65 73 74 69 6e 61 74 69 6f 6e 3a 20 54 65 72 72 69 74 6f 72 79 44 65 73 74 69 6e 61 74 69 6f 6e 49 6e 70 75 74 21 5c 6e 20 20 29 20 7b 5c
                                                                                                                                                                                                                Data Ascii: {"query":"\n query DeliveryOptionsEstimatesQuery(\n $currencyCode: String!\n $contextTag: String!\n $languageCode: String!\n $productChildId: String!\n $merchProductId: String!\n $territoryDestination: TerritoryDestinationInput!\n ) {\
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10162
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 65 6d 4a 66 71 54 41 51 30 44 55 4d 49 70 2f 70 6f 64 6f 71 6b 50 74 31 70 31 66 43 63 51 69 66 30 79 4d 78 46 69 4b 47 38 49 68 38 37 79 75 71 70 6c 5a 58 30 59 78 6f 47 6a 71 55 43 54 2f 43 53 38 30 75 6b 61 59 57 6d 6d 45 67 7a 6c 42 37 49 65 66 52 59 52 35 61 49 68 4d 36 71 4b 4f 54 63 4a 53 6b 62 59 35 51 6a 31 44 63 30 30 49 6b 39 63 4a 41 4c 62 59 6b 6d 2f 72 46 5a 69 59 46 4a 4f 61 49 45 76 7a 57 5a 44 4e 4b 34 6b 58 32 78 34 78 49 2b 77 3d 3d 24 4e 2f 4a 6d 64 63 72 73 4b 66 66 47 6e 37 52 52 46 4a 33 73 63 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: emJfqTAQ0DUMIp/podoqkPt1p1fCcQif0yMxFiKG8Ih87yuqplZX0YxoGjqUCT/CS80ukaYWmmEgzlB7IefRYR5aIhM6qKOTcJSkbY5Qj1Dc00Ik9cJALbYkm/rFZiYFJOaIEvzWZDNK4kX2x4xI+w==$N/JmdcrsKffGn7RRFJ3scA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 6c 5f 74 6b 3d 7a 6f 66 58 54 74 74 4d 78 5f 42 4e 33 48 6c 73 32 56 37 62 6c 65 4f 53 71 47 66 58 63 34 52 58 7a 4b 37 63 71 51 6d 45 42 49 45 2d 31 37 32 37 36 31 36 34 30 35 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 7a 6f 66 58 54 74 74 4d 78 5f 42 4e 33 48 6c 73 32 56 37 62 6c 65 4f 53 71 47 66 58 63 34 52 58 7a 4b 37 63 71 51 6d 45 42 49 45 2d 31 37 32 37 36 31 36 34 30 35 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 6d 64 3a 20 22 42 69 63
                                                                                                                                                                                                                Data Ascii: l_tk=zofXTttMx_BN3Hls2V7bleOSqGfXc4RXzK7cqQmEBIE-1727616405-0.0.1.1-5694",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=zofXTttMx_BN3Hls2V7bleOSqGfXc4RXzK7cqQmEBIE-1727616405-0.0.1.1-5694",md: "Bic
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 57 2e 63 4c 62 43 69 5a 6f 64 63 72 55 73 49 48 2e 63 57 36 36 50 47 6a 47 66 68 2e 57 6a 61 61 5f 41 50 6c 2e 2e 71 71 30 75 34 6b 62 39 32 32 34 33 58 49 64 70 4a 4a 30 4f 5f 6e 72 2e 49 53 37 4d 65 32 52 51 6f 5a 68 4f 50 71 35 57 73 63 52 54 53 4f 56 51 4d 47 67 37 67 62 76 36 48 76 59 48 49 77 31 6c 6e 74 4c 32 47 77 61 35 6e 52 66 78 78 64 37 43 51 46 32 63 59 56 57 55 34 51 6a 39 54 4f 52 2e 38 76 58 35 79 74 6a 6a 6e 73 73 4e 53 62 4d 4b 46 6f 61 77 73 2e 69 49 41 61 50 58 65 68 69 66 58 6f 47 58 34 68 4e 38 48 44 43 37 68 5a 50 4d 4b 65 31 6c 73 57 6f 6f 32 7a 71 61 75 53 48 4e 66 7a 41 5f 53 4f 5a 71 4b 74 65 77 45 38 4a 68 38 31 65 5f 66 36 33 2e 73 68 6b 4a 75 2e 6f 50 6f 4b 51 33 31 50 48 6d 4c 79 73 54 56 76 2e 48 6e 32 55 75 66 2e 75 36 36
                                                                                                                                                                                                                Data Ascii: W.cLbCiZodcrUsIH.cW66PGjGfh.Wjaa_APl..qq0u4kb92243XIdpJJ0O_nr.IS7Me2RQoZhOPq5WscRTSOVQMGg7gbv6HvYHIw1lntL2Gwa5nRfxxd7CQF2cYVWU4Qj9TOR.8vX5ytjjnssNSbMKFoaws.iIAaPXehifXoGX4hN8HDC7hZPMKe1lsWoo2zqauSHNfzA_SOZqKtewE8Jh81e_f63.shkJu.oPoKQ31PHmLysTVv.Hn2Uuf.u66
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 32 37 36 31 36 34 30 35 2d 31 2e 31 2e 31 2e 31 2d 72 33 62 36 72 57 4b 56 33 57 55 5a 51 55 33 69 56 5a 4a 63 55 76 67 52 36 76 62 75 74 31 71 77 61 39 57 43 49 79 76 4a 5a 78 72 34 76 44 6e 57 72 33 58 33 54 78 44 65 4f 69 55 52 64 69 68 41 6d 63 69 57 57 4f 45 33 4f 6f 41 59 62 66 41 48 62 61 43 53 5f 51 38 43 62 79 30 4b 58 72 44 4d 74 72 32 75 74 4e 43 45 51 39 4b 42 77 37 34 34 47 6c 56 53 34 38 37 72 68 39 76 61 6f 61 39 6e 72 52 45 41 62 4c 48 77 74 74 38 6d 6b 51 57 54 69 4a 32 4e 68 6e 51 6a 62 6d 4c 41 52 77 34 4c 46 4c 4c 37 4b 68 35 54 51 77 36 70 51 64 70 43 67 66 35 72 51 74 71 39 68 6d 39 4c 63 37 6c 55 51 41 50 54 6d 6e 6e 4f 49 59 36 2e 4d 72 49 78 71 79 39 69 65 37 73 74 45 4b 7a 71 50 59 70 6f 68 77 79 55 38 48 66 72 55 42 4a 77 41 62
                                                                                                                                                                                                                Data Ascii: 27616405-1.1.1.1-r3b6rWKV3WUZQU3iVZJcUvgR6vbut1qwa9WCIyvJZxr4vDnWr3X3TxDeOiURdihAmciWWOE3OoAYbfAHbaCS_Q8Cby0KXrDMtr2utNCEQ9KBw744GlVS487rh9vaoa9nrREAbLHwtt8mkQWTiJ2NhnQjbmLARw4LFLL7Kh5TQw6pQdpCgf5rQtq9hm9Lc7lUQAPTmnnOIY6.MrIxqy9ie7stEKzqPYpohwyU8HfrUBJwAb
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 7a 57 47 70 31 4c 5a 72 74 62 31 4a 2e 6d 73 6a 31 56 41 5f 61 33 72 58 6e 72 4a 58 78 53 67 37 41 4d 56 74 6c 7a 51 5f 74 69 35 31 73 4e 5a 74 4c 45 45 2e 4f 74 6f 30 7a 39 4a 58 5f 71 35 71 72 4b 7a 6b 33 76 6d 4e 32 32 48 73 76 73 6b 30 63 47 51 39 74 74 6d 42 5a 66 6b 6b 61 57 76 42 71 76 6f 4d 69 74 48 49 65 46 79 41 68 37 75 4b 66 75 69 50 78 67 46 56 4e 74 4a 43 68 73 70 7a 79 77 75 57 73 4e 2e 6c 6e 35 45 41 64 53 64 38 34 72 4d 70 51 6f 57 4b 63 55 65 65 5a 50 6e 54 54 55 4c 51 79 50 7a 4e 51 62 55 67 48 35 6e 61 6b 41 6f 6c 4f 56 32 4e 59 4c 62 4b 77 58 50 42 71 50 36 35 6c 4b 67 4c 43 49 43 49 32 32 30 50 75 4a 6a 46 76 44 6e 35 68 31 37 38 7a 46 37 64 42 35 65 56 66 68 5a 54 48 37 34 59 4a 64 38 4a 41 59 4c 69 65 34 2e 35 4d 77 37 48 63 56 4c
                                                                                                                                                                                                                Data Ascii: zWGp1LZrtb1J.msj1VA_a3rXnrJXxSg7AMVtlzQ_ti51sNZtLEE.Oto0z9JX_q5qrKzk3vmN22Hsvsk0cGQ9ttmBZfkkaWvBqvoMitHIeFyAh7uKfuiPxgFVNtJChspzywuWsN.ln5EAdSd84rMpQoWKcUeeZPnTTULQyPzNQbUgH5nakAolOV2NYLbKwXPBqP65lKgLCICI220PuJjFvDn5h178zF7dB5eVfhZTH74YJd8JAYLie4.5Mw7HcVL
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 44 71 47 79 4c 70 64 6e 46 58 74 52 6b 45 39 6d 4d 33 58 33 63 78 54 4a 37 6e 76 67 66 43 79 4d 39 35 63 61 74 6a 6b 35 55 49 5f 76 58 67 44 6b 6f 36 48 64 68 44 45 34 49 63 56 75 74 4b 79 78 70 44 43 64 62 4d 77 75 70 35 31 5f 71 79 4c 44 4f 41 4a 35 33 59 4c 76 5a 47 63 55 68 41 6b 4a 42 4f 46 34 57 42 74 39 46 65 4a 37 56 4b 48 6c 68 47 78 7a 6b 72 39 6d 71 4d 42 62 5a 2e 4f 51 4d 56 4c 45 45 38 7a 73 61 63 47 4c 63 73 5f 79 57 37 62 51 31 31 41 37 33 2e 4a 39 62 4b 72 51 31 36 45 6f 65 72 45 75 76 6e 47 62 58 50 66 76 36 52 4b 30 30 70 4d 74 43 35 62 46 45 32 39 4b 6b 4d 63 5f 36 4a 5a 2e 6f 6a 33 75 34 44 34 37 57 69 77 37 55 39 39 33 4a 39 56 77 68 63 69 41 51 59 71 54 4a 74 37 37 48 6b 69 57 36 45 4b 73 72 79 47 51 31 37 52 5f 39 56 79 68 4a 32 52
                                                                                                                                                                                                                Data Ascii: DqGyLpdnFXtRkE9mM3X3cxTJ7nvgfCyM95catjk5UI_vXgDko6HdhDE4IcVutKyxpDCdbMwup51_qyLDOAJ53YLvZGcUhAkJBOF4WBt9FeJ7VKHlhGxzkr9mqMBbZ.OQMVLEE8zsacGLcs_yW7bQ11A73.J9bKrQ16EoerEuvnGbXPfv6RK00pMtC5bFE29KkMc_6JZ.oj3u4D47Wiw7U993J9VwhciAQYqTJt77HkiW6EKsryGQ17R_9VyhJ2R


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                115192.168.2.649850104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 839
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC839OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 44 65 6c 69 76 65 72 79 4f 70 74 69 6f 6e 73 45 73 74 69 6d 61 74 65 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 63 6f 6e 74 65 78 74 54 61 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 43 6f 64 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 70 72 6f 64 75 63 74 43 68 69 6c 64 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6d 65 72 63 68 50 72 6f 64 75 63 74 49 64 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 74 65 72 72 69 74 6f 72 79 44 65 73 74 69 6e 61 74 69 6f 6e 3a 20 54 65 72 72 69 74 6f 72 79 44 65 73 74 69 6e 61 74 69 6f 6e 49 6e 70 75 74 21 5c 6e 20 20 29 20 7b 5c
                                                                                                                                                                                                                Data Ascii: {"query":"\n query DeliveryOptionsEstimatesQuery(\n $currencyCode: String!\n $contextTag: String!\n $languageCode: String!\n $productChildId: String!\n $merchProductId: String!\n $territoryDestination: TerritoryDestinationInput!\n ) {\
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:45 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10161
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 37 65 59 4e 4c 79 42 57 6b 48 42 36 76 39 46 63 4a 78 6c 33 4c 46 53 6d 6d 2b 41 46 64 42 66 47 7a 6b 71 47 69 58 42 6e 50 61 75 63 54 50 32 31 51 46 4b 49 75 51 4f 2b 66 63 53 36 4f 6b 48 36 68 43 4e 49 72 4e 75 32 59 78 2f 39 55 67 63 64 45 37 4b 76 4d 6e 2b 54 39 59 36 6e 52 69 6f 59 7a 32 6e 6d 66 58 65 63 52 6a 39 46 78 6d 74 6a 6d 36 64 62 64 7a 61 45 49 63 66 34 68 48 43 4f 67 72 6e 6b 4c 57 37 6c 68 44 69 38 6d 41 42 74 38 39 61 58 76 77 3d 3d 24 58 7a 49 49 58 71 6d 35 4d 75 2b 33 64 4a 61 4d 62 6c 38 6e 77 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: 7eYNLyBWkHB6v9FcJxl3LFSmm+AFdBfGzkqGiXBnPaucTP21QFKIuQO+fcS6OkH6hCNIrNu2Yx/9UgcdE7KvMn+T9Y6nRioYz2nmfXecRj9Fxmtjm6dbdzaEIcf4hHCOgrnkLW7lhDi8mABt89aXvw==$XzIIXqm5Mu+3dJaMbl8nwQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 5f 74 6b 3d 7a 6f 66 58 54 74 74 4d 78 5f 42 4e 33 48 6c 73 32 56 37 62 6c 65 4f 53 71 47 66 58 63 34 52 58 7a 4b 37 63 71 51 6d 45 42 49 45 2d 31 37 32 37 36 31 36 34 30 35 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 7a 6f 66 58 54 74 74 4d 78 5f 42 4e 33 48 6c 73 32 56 37 62 6c 65 4f 53 71 47 66 58 63 34 52 58 7a 4b 37 63 71 51 6d 45 42 49 45 2d 31 37 32 37 36 31 36 34 30 35 2d 30 2e 30 2e 31 2e 31 2d 35 36 39 34 22 2c 6d 64 3a 20 22 7a 53 75 41
                                                                                                                                                                                                                Data Ascii: _tk=zofXTttMx_BN3Hls2V7bleOSqGfXc4RXzK7cqQmEBIE-1727616405-0.0.1.1-5694",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=zofXTttMx_BN3Hls2V7bleOSqGfXc4RXzK7cqQmEBIE-1727616405-0.0.1.1-5694",md: "zSuA
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 57 54 6e 6b 49 38 71 6f 72 6f 7a 6a 62 33 4a 64 47 4a 59 62 61 56 2e 76 50 45 67 36 7a 69 36 62 4b 6e 4b 52 4d 70 72 78 35 2e 4a 30 55 6c 33 2e 31 44 57 32 5a 63 6f 68 31 30 53 72 4c 32 5a 34 79 64 35 63 55 68 39 55 52 72 57 7a 55 69 63 54 78 75 6f 38 71 2e 6c 55 5f 56 6f 50 32 49 72 6a 72 4a 4e 48 76 37 35 62 52 57 6f 68 68 39 52 59 5f 46 78 56 41 38 67 78 37 50 77 79 4c 44 42 5f 59 41 35 38 52 6a 57 4e 50 31 43 4d 35 2e 6b 6d 73 6a 78 6a 6c 39 64 30 67 4d 41 79 77 46 2e 34 66 34 67 32 4f 45 68 6c 36 44 4f 71 6c 5f 39 44 57 5a 51 44 79 64 73 67 74 65 61 76 6d 6f 6f 43 62 4a 55 6f 41 34 71 72 56 66 6c 78 55 75 44 34 52 7a 4d 6f 69 55 6e 56 61 5f 5f 59 69 31 4c 4f 4a 35 34 31 43 37 4f 77 79 4c 67 56 38 4e 53 50 37 32 39 75 30 54 6a 4e 49 55 54 61 6d 37 4b
                                                                                                                                                                                                                Data Ascii: WTnkI8qorozjb3JdGJYbaV.vPEg6zi6bKnKRMprx5.J0Ul3.1DW2Zcoh10SrL2Z4yd5cUh9URrWzUicTxuo8q.lU_VoP2IrjrJNHv75bRWohh9RY_FxVA8gx7PwyLDB_YA58RjWNP1CM5.kmsjxjl9d0gMAywF.4f4g2OEhl6DOql_9DWZQDydsgteavmooCbJUoA4qrVflxUuD4RzMoiUnVa__Yi1LOJ541C7OwyLgV8NSP729u0TjNIUTam7K
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 37 36 31 36 34 30 35 2d 31 2e 31 2e 31 2e 31 2d 63 4a 53 70 4b 68 69 49 44 42 50 6b 70 35 36 67 6d 43 6f 52 32 43 65 67 45 51 41 74 4a 79 37 70 4f 6a 62 5a 52 69 57 6f 61 44 66 4d 72 46 58 44 4c 36 75 63 4b 66 47 73 37 6d 33 6c 4d 2e 67 66 39 33 38 30 42 68 79 5f 5f 47 5f 37 54 77 53 41 67 36 50 38 4e 77 41 6f 32 5a 74 43 39 34 62 43 6d 33 36 51 6a 31 52 43 50 4f 6f 76 4c 66 30 45 30 32 35 50 6a 6c 73 57 6f 66 63 4a 42 64 54 2e 77 73 6b 6b 57 49 71 4b 31 31 45 37 31 66 71 4c 70 38 71 37 4d 52 75 56 6e 52 74 49 72 50 48 52 43 6d 56 46 47 39 47 6c 45 30 54 65 69 41 6a 37 50 6f 65 59 70 37 34 32 4e 62 4e 66 76 4d 52 4b 47 6a 56 70 6f 38 78 43 69 76 47 2e 74 31 71 51 67 69 54 5f 4d 49 4a 49 70 48 76 59 4d 67 78 39 42 33 54 65 6e 72 2e 4b 34 37 7a 77 6e 52 53
                                                                                                                                                                                                                Data Ascii: 7616405-1.1.1.1-cJSpKhiIDBPkp56gmCoR2CegEQAtJy7pOjbZRiWoaDfMrFXDL6ucKfGs7m3lM.gf9380Bhy__G_7TwSAg6P8NwAo2ZtC94bCm36Qj1RCPOovLf0E025PjlsWofcJBdT.wskkWIqK11E71fqLp8q7MRuVnRtIrPHRCmVFG9GlE0TeiAj7PoeYp742NbNfvMRKGjVpo8xCivG.t1qQgiT_MIJIpHvYMgx9B3Tenr.K47zwnRS
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 59 75 6b 53 65 77 74 49 5a 47 54 69 48 47 49 65 63 4c 47 77 35 7a 50 36 51 4c 74 30 64 48 4d 50 55 53 78 55 78 59 6a 6c 5a 31 37 67 75 6f 41 44 71 63 38 55 4d 47 32 68 52 58 63 32 54 76 48 47 6f 57 57 52 4c 71 70 4a 76 79 45 44 56 65 37 66 63 5f 47 58 35 77 79 5a 68 57 31 6f 71 46 59 51 62 44 69 63 61 68 4a 73 72 42 54 72 57 63 57 58 43 70 75 30 73 2e 4a 6d 71 62 70 42 56 6e 75 6b 57 52 38 73 73 31 4e 67 4b 66 67 33 47 47 4e 39 73 5f 6e 51 4d 7a 39 33 44 74 50 30 63 58 61 77 4e 6e 59 32 4e 53 6d 69 44 66 39 4f 6b 2e 4d 34 46 33 54 2e 50 36 66 5f 4a 61 70 66 75 44 33 47 65 36 33 53 47 30 6f 62 44 57 5a 32 65 4b 6b 6f 78 39 6c 67 48 32 6f 63 44 30 59 38 42 68 72 47 6d 69 44 54 53 35 52 66 34 33 78 62 4a 71 7a 4c 42 38 77 65 49 74 5f 5a 78 70 75 43 30 47 4d
                                                                                                                                                                                                                Data Ascii: YukSewtIZGTiHGIecLGw5zP6QLt0dHMPUSxUxYjlZ17guoADqc8UMG2hRXc2TvHGoWWRLqpJvyEDVe7fc_GX5wyZhW1oqFYQbDicahJsrBTrWcWXCpu0s.JmqbpBVnukWR8ss1NgKfg3GGN9s_nQMz93DtP0cXawNnY2NSmiDf9Ok.M4F3T.P6f_JapfuD3Ge63SG0obDWZ2eKkox9lgH2ocD0Y8BhrGmiDTS5Rf43xbJqzLB8weIt_ZxpuC0GM
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1369INData Raw: 65 68 35 61 63 72 37 48 6a 6a 6d 2e 36 46 41 69 45 39 7a 65 33 76 7a 79 65 47 55 65 52 49 65 70 6e 44 67 4c 6c 79 57 66 4c 56 61 31 4d 56 33 58 72 55 45 65 31 7a 77 54 4b 4e 70 5f 4f 50 6c 41 30 49 67 69 70 53 72 6e 34 59 41 75 35 63 75 44 6f 7a 67 47 5f 62 79 65 36 6d 64 63 55 6a 42 47 30 73 55 4a 53 52 7a 6e 2e 55 59 56 70 47 49 51 71 5a 45 55 6d 6e 31 54 6e 6c 64 73 5f 4b 33 43 78 30 30 38 66 39 73 39 65 6a 50 67 31 73 62 5a 4b 44 4a 4a 57 64 79 39 30 42 53 6b 53 68 78 68 51 78 36 4b 77 51 48 32 54 69 66 4a 71 6b 33 34 50 68 37 43 35 50 58 6c 78 78 38 5a 6b 53 7a 31 72 6e 45 66 39 31 70 6e 70 54 4e 4b 68 38 35 47 72 32 57 74 69 47 45 73 5a 63 49 7a 5f 53 44 63 2e 36 56 5a 62 47 45 38 68 5f 36 72 61 54 76 54 62 5a 41 77 36 75 64 6c 43 2e 35 76 62 4f 59
                                                                                                                                                                                                                Data Ascii: eh5acr7Hjjm.6FAiE9ze3vzyeGUeRIepnDgLlyWfLVa1MV3XrUEe1zwTKNp_OPlA0IgipSrn4YAu5cuDozgG_bye6mdcUjBG0sUJSRzn.UYVpGIQqZEUmn1Tnlds_K3Cx008f9s9ejPg1sbZKDJJWdy90BSkShxhQx6KwQH2TifJqk34Ph7C5PXlxx8ZkSz1rnEf91pnpTNKh85Gr2WtiGEsZcIz_SDc.6VZbGE8h_6raTvTbZAw6udlC.5vbOY
                                                                                                                                                                                                                2024-09-29 13:26:45 UTC1141INData Raw: 27 44 53 72 2b 71 65 64 30 77 72 73 57 31 4f 43 7a 59 6f 38 56 74 74 69 76 7a 72 49 68 4d 68 7a 39 74 67 37 62 39 5a 36 67 2b 54 67 3d 27 2c 69 31 3a 20 27 32 51 38 73 41 43 56 55 65 4e 2f 49 70 64 74 4c 70 63 63 55 6c 67 3d 3d 27 2c 69 32 3a 20 27 39 37 43 6a 72 4c 45 6f 42 30 30 51 6f 39 71 57 66 4d 42 78 4e 41 3d 3d 27 2c 7a 68 3a 20 27 57 65 54 30 50 7a 48 75 57 30 42 2f 38 73 76 43 4c 6a 63 79 4f 4b 56 7a 61 75 42 42 63 75 34 45 48 33 78 42 37 6d 38 50 54 62 63 3d 27 2c 75 68 3a 20 27 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 2f 6c 39 32 36 49 2b 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 2f 73 3d 27 2c 68 68 3a 20 27 6d 5a 55 6c 5a 34 5a 44 4b 67 42 73 41 39 73 56 33 39 52 76 56 54 61 6f 69 36 6d 4d 6b 4a 6a 42 35 6f 77 77 59 43 4a
                                                                                                                                                                                                                Data Ascii: 'DSr+qed0wrsW1OCzYo8VttivzrIhMhz9tg7b9Z6g+Tg=',i1: '2Q8sACVUeN/IpdtLpccUlg==',i2: '97CjrLEoB00Qo9qWfMBxNA==',zh: 'WeT0PzHuW0B/8svCLjcyOKVzauBBcu4EH3xB7m8PTbc=',uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',hh: 'mZUlZ4ZDKgBsA9sV39RvVTaoi6mMkJjB5owwYCJ


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                116192.168.2.64985137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC652OUTGET /_next/static/chunks/893.aa3d237b07ef78b0.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21615
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e8d188418d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Etag: W/"901-192103b52ee"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=UzC99CnzkDybQzVj1fKslzjww_wsMh1E7mfx1TRBack-1727616406-1.0.1.1-HAF.QEAs_AuQpQyJ5wNxBV5WUosKLr4KUkKsh07GP3Wy9A67KHKQHWfOqxK_3CM7iPMoLlaLOhWBWbXcSYvUlQ; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48373
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC375INData Raw: 39 30 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 33 5d 2c 7b 32 30 38 39 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 72 28 74 29 3b 76 61 72 20 72 3d 6c 28 32 34 32 34 36 29 2c 6e 3d 6c 28 31 32 33 33 34 29 2c 64 3d 6c 28 33 38 37 33 33 29 2c 61 3d 6c 28 38 33 35 31 34 29 2c 73 3d 6c 28 36 30 30 34 32 29 2c 69 3d 6c 2e 6e 28 73 29 2c 75 3d 6c 28 33 36 39 32 29 2c 63 3d 6c 28 32 37 33 37 38 29 2c 6f 3d 6c 28 39 37 39 36 37 29 2c 70 3d 6c 28 32 35 30 35 36 29 2c 6d 3d 6c 2e 6e 28 70 29 2c 76 3d 6c 28 31 37 39 34 29 3b 74 2e 64 65 66 61 75 6c 74 3d 28 30 2c 63 2e
                                                                                                                                                                                                                Data Ascii: 901"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[893],{20893:function(e,t,l){l.r(t);var r=l(24246),n=l(12334),d=l(38733),a=l(83514),s=l(60042),i=l.n(s),u=l(3692),c=l(27378),o=l(97967),p=l(25056),m=l.n(p),v=l(1794);t.default=(0,c.
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC1937INData Raw: 61 67 65 43 6f 64 65 3a 67 2c 63 75 72 72 65 6e 63 79 43 6f 64 65 3a 66 7d 3d 28 30 2c 64 2e 6c 38 29 28 29 2c 5b 62 2c 6a 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 68 29 2c 5b 79 2c 4e 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 30 29 2c 77 3d 21 68 26 26 6c 2e 6c 65 6e 67 74 68 3e 33 3b 69 66 28 28 30 2c 63 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6c 2e 6c 65 6e 67 74 68 3b 4e 28 77 3f 33 3a 65 29 7d 2c 5b 6c 2e 6c 65 6e 67 74 68 2c 77 5d 29 2c 21 28 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 43 3d 6c 2e 73 6c 69 63 65 28 30 2c 79 29 2e 6d 61 70 28 65 3d 3e 7b 76 61 72 20 6c 2c 64 3b 6c 65 74 20 69 3d 65 2e 70 72 69 63 65 73 2e 66
                                                                                                                                                                                                                Data Ascii: ageCode:g,currencyCode:f}=(0,d.l8)(),[b,j]=(0,c.useState)(h),[y,N]=(0,c.useState)(0),w=!h&&l.length>3;if((0,c.useEffect)(()=>{let e=l.length;N(w?3:e)},[l.length,w]),!(null==l?void 0:l.length))return null;let C=l.slice(0,y).map(e=>{var l,d;let i=e.prices.f
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                117192.168.2.64985537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC999OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f0b5ca2fd40e29e76 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                purpose: prefetch
                                                                                                                                                                                                                x-nextjs-data: 1
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                x-middleware-prefetch: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e8d88d118d0-EWR
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=TgA7J7cuURcwkqApBXY.2xS.HLJToXtN5eBAVV8GyAY-1727616406-1.0.1.1-Y.g4fw8Hv_w60zE0NwKGoKGUcfbqjH9jk6ukJlZg3y9.Lyt6sU2THUPhJ8eitM2Xp9FBFHmO54E28T5IotXGpg; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48374
                                                                                                                                                                                                                X-Middleware-Skip: 1
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                118192.168.2.64985437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC999OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9ff2d68ee484264558 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                purpose: prefetch
                                                                                                                                                                                                                x-nextjs-data: 1
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                x-middleware-prefetch: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e8d88d518d0-EWR
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=E4HihhczM6OaePJnpdsukXiqf1P.blOTvfZ66WrOqoQ-1727616406-1.0.1.1-_PNDWALzfnc_fClt_2yfuaa_yLey1MuT4lV2SpwYIBk1RGOSEPP9ZkCTOJmfQ4rV14r77Py_QiT6ks9741EuQA; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48376
                                                                                                                                                                                                                X-Middleware-Skip: 1
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                119192.168.2.64985637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC999OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f65eee2bfad6a1914 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                purpose: prefetch
                                                                                                                                                                                                                x-nextjs-data: 1
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                x-middleware-prefetch: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e8dd90518d0-EWR
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=tJWrsn9PvCkXUIu1kJmdV9v6CQwAoSvvmOLKFvfZ5Dk-1727616406-1.0.1.1-pPC4_Nb0Bsgwbbi_kC4j0.FYk5i3iJjPXcWeOV4KDXGwXuYhBGUAe5PZHdANN8IY.9shmu5VUVHkO6aQs9UfqQ; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48375
                                                                                                                                                                                                                X-Middleware-Skip: 1
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC7INData Raw: 32 0d 0a 7b 7d 0d 0a
                                                                                                                                                                                                                Data Ascii: 2{}
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                120192.168.2.64985737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC652OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US.json HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e8d68c118d0-EWR
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:47 GMT
                                                                                                                                                                                                                Etag: "16elxije5cz1gmm"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=TwXbylId.7KBwe4Mq6KWuTUxhwFWq1UjzZgaxJnMfsk-1727616407-1.0.1.1-ef05ibc3tuf3jKq46.9nnwqWFJY3R7QhEff2OXEGWOKOP7OOcXxHTP1doRoBDwlaE8lwrVKZZXY21REIhefXzQ; path=/; expires=Sun, 29-Sep-24 13:56:47 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48378
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC432INData Raw: 38 30 30 30 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 74 6f 72 65 43 6f 6e 66 69 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 22 2c 22 6d 65 72 63 68 61 6e 74 49 64 22 3a 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 7c 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 22 2c 22 61 62 6f 75 74 55 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 65 61 72
                                                                                                                                                                                                                Data Ascii: 8000{"pageProps":{"collections":[],"storeConfig":{"name":"Germany","domainName":"fungifteu.com","logoConfig":null,"bannerConfig":null,"slug":"3611da96-7544-4cad-8078-95269259332d","merchantId":"google-oauth2|110534565515149478869","aboutUs":null,"isSear
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: 22 5d 7d 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 22 3a 22 45 4e 22 2c 22 61 76 61 69 6c 61 62 6c 65 22 3a 5b 22 45 4e 22 5d 7d 2c 22 73 6f 63 69 61 6c 22 3a 7b 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 70 69 6e 74 65 72 65 73 74 22 3a 6e 75 6c 6c 2c 22 74 69 6b 74 6f 6b 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 44 6f 6d 61 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 2c 22 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 7d 2c 22 6c 61 79 6f 75 74 22 3a 7b 22 6d 6f 62 69 6c 65 43 6f 6c 75 6d 6e 73 43
                                                                                                                                                                                                                Data Ascii: "]},"languages":{"defaultLanguage":"EN","available":["EN"]},"social":{"twitter":null,"google":null,"facebook":null,"instagram":null,"pinterest":null,"tiktok":null,"facebookDomainId":null,"facebookPixelIds":[],"tiktokPixelIds":[]},"layout":{"mobileColumnsC
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: 69 64 22 3a 32 33 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 45 73 74 6f 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 45 45 22 2c 22 69 64 22 3a 32 34 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 63 65 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 47 52 22 2c 22 69 64 22 3a 32 35 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 72 6f 61 74 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 48 52 22 2c 22 69 64 22 3a 32 36 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 49 53 22 2c 22 69 64 22 3a 32 37 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4c 69 74 68 75 61 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43
                                                                                                                                                                                                                Data Ascii: id":23},{"displayName":"Estonia","countryCode":"EE","id":24},{"displayName":"Greece","countryCode":"GR","id":25},{"displayName":"Croatia","countryCode":"HR","id":26},{"displayName":"Iceland","countryCode":"IS","id":27},{"displayName":"Lithuania","countryC
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: 7d 2c 22 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 31 6a 6a 72 67 39 63 65 78 39 34 6d 30 75 73 79 39 64 6d 66 6c 22 2c 22 6e 61 6d 65 22 3a 22 31 30 25 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 53 54 4f 52 45 5f 50 45 52 43 45 4e 54 41 47 45 22 2c 22 76 61 6c 75 65 22 3a 31 30 2c 22 6d 69 6e 43 61 72 74 56 61 6c 75 65 22 3a 35 35 38 36 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 7d 5d 2c 22 70 72 6f 6d 6f 43 6f 64 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 66 61 6c 6c 62 61 63 6b 22 3a 7b 22 23 76 61 72 69 61 62 6c 65 73
                                                                                                                                                                                                                Data Ascii: },"activePromotions":[{"id":"1jjrg9cex94m0usy9dmfl","name":"10%","description":"","type":"STORE_PERCENTAGE","value":10,"minCartValue":5586,"priority":0}],"promoCode":"","currencyCode":"USD","countryCode":"US","deviceType":"desktop","fallback":{"#variables
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5930INData Raw: 6c 73 65 2c 22 6d 6f 63 6b 75 70 44 65 66 69 6e 69 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 70 6d 78 78 61 78 67 6d 79 6d 31 22 2c 22 73 74 79 6c 65 22 3a 22 33 44 5f 54 49 4c 54 45 44 2d 46 52 4f 4e 54 22 2c 22 72 65 71 75 69 72 65 64 53 75 72 66 61 63 65 73 22 3a 5b 22 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 22 5d 7d 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 33 22 5d 7d 2c 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 65 72 63 68 50 72 6f 64 75 63 74 4d 6f 63 6b 75 70 49 6d 61 67 65 22 2c 22 69 64 22 3a 22 36 36 66 38 65 62 37 31 37 62 64 32 62 31 33 36 32 66 38 65 66 39 65 37 22 2c 22 74 79 70 65 22 3a 22
                                                                                                                                                                                                                Data Ascii: lse,"mockupDefinition":{"id":"pmxxaxgmym1","style":"3D_TILTED-FRONT","requiredSurfaces":["6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e"]},"variationIds":["66f8eb717bd2b1362f8ef9e3"]},{"__typename":"MerchProductMockupImage","id":"66f8eb717bd2b1362f8ef9e7","type":"
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC7116INData Raw: 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 31 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 46 4f 52 45 53 54 5f 47 52 45 45 4e 2d 47 41 52 4d 45 4e 54 2d 53 22 2c 22 63 6f 6c 6f 72 22 3a 22 47 49 4c 44 41 4e 2d 46 4f 52 45 53 54 5f 47 52 45 45 4e 22 2c 22 73 69 7a 65 22 3a 22 47 41 52 4d 45 4e 54 2d 53 22 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 73 74 6f 63 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 32 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 44 41 49 53 59 2d
                                                                                                                                                                                                                Data Ascii: ":"66f8e9201cfede2c86e74c71","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-FOREST_GREEN-GARMENT-S","color":"GILDAN-FOREST_GREEN","size":"GARMENT-S","default":false,"stockLevels":"FULL"},{"id":"66f8e9201cfede2c86e74c72","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-DAISY-
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC8302INData Raw: 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 39 61 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41 4e 2d 4f 52 41 4e 47 45 2d 47 41 52 4d 45 4e 54 2d 32 58 4c 22 2c 22 63 6f 6c 6f 72 22 3a 22 47 49 4c 44 41 4e 2d 4f 52 41 4e 47 45 22 2c 22 73 69 7a 65 22 3a 22 47 41 52 4d 45 4e 54 2d 32 58 4c 22 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 73 74 6f 63 6b 4c 65 76 65 6c 73 22 3a 22 46 55 4c 4c 22 7d 2c 7b 22 69 64 22 3a 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 39 62 22 2c 22 73 6b 75 22 3a 22 70 73 66 32 74 67 6b 77 34 38 2d 59 6e 64 38 71 39 58 70 47 34 58 53 2d 47 49 4c 44 41
                                                                                                                                                                                                                Data Ascii: ls":"FULL"},{"id":"66f8e9201cfede2c86e74c9a","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDAN-ORANGE-GARMENT-2XL","color":"GILDAN-ORANGE","size":"GARMENT-2XL","default":false,"stockLevels":"FULL"},{"id":"66f8e9201cfede2c86e74c9b","sku":"psf2tgkw48-Ynd8q9XpG4XS-GILDA
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC3340INData Raw: 36 65 37 34 63 37 62 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 63 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 64 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 65 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 37 66 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 30 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 31 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 32 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 33 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 34 22 2c 22 36 36
                                                                                                                                                                                                                Data Ascii: 6e74c7b","66f8e9201cfede2c86e74c7c","66f8e9201cfede2c86e74c7d","66f8e9201cfede2c86e74c7e","66f8e9201cfede2c86e74c7f","66f8e9201cfede2c86e74c80","66f8e9201cfede2c86e74c81","66f8e9201cfede2c86e74c82","66f8e9201cfede2c86e74c83","66f8e9201cfede2c86e74c84","66
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4096INData Raw: 38 30 30 30 0d 0a 63 38 36 65 37 34 63 38 32 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 33 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 34 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 35 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 36 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 37 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 38 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 39 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34 63 38 61 22 2c 22 36 36 66 38 65 39 32 30 31 63 66 65 64 65 32 63 38 36 65 37 34
                                                                                                                                                                                                                Data Ascii: 8000c86e74c82","66f8e9201cfede2c86e74c83","66f8e9201cfede2c86e74c84","66f8e9201cfede2c86e74c85","66f8e9201cfede2c86e74c86","66f8e9201cfede2c86e74c87","66f8e9201cfede2c86e74c88","66f8e9201cfede2c86e74c89","66f8e9201cfede2c86e74c8a","66f8e9201cfede2c86e74


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                121192.168.2.64985337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e8dd90618d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 55890
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Etag: 13YztiAGXkXMjfR6UGBTw8VgwvszSfxUZgBT+FPKYnE=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=FRkbnA1qlF4.5jByIH3hWK92MhzB6Q2agftZKO4duKc-1727616406-1.0.1.1-x2gH8WU2XKY3sCbwhcV832WNzXtLvGHKp0XE5ST3vncwwLweAk8iA9B4uCtetfsLxBHN77EeakKbCuQY5CRupw; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48372
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC250INData Raw: 52 49 46 46 4a da 00 00 57 45 42 50 56 50 38 20 3e da 00 00 70 e9 02 9d 01 2a 00 03 00 03 3e 51 26 8f 45 a3 a2 21 a2 a6 75 89 38 70 0a 09 63 6e d5 21 52 e1 bd d3 b2 ed 3a e6 8d 75 de b3 fa af cc 0f 05 6b c3 e1 3f bb fe d2 ff 78 fd cc f9 45 ac ff 64 fe d7 fe 43 fc 9f f6 5f db df 95 9c ff f4 97 fc cf 39 ff 28 fd 27 fc ef f6 ff f1 7f f7 ff cc ff ff ff ff f7 5f fc 57 fa 9f f1 5f da bf e1 fc 92 fe a7 fd e3 fd af f7 6f 80 1f d4 af f6 bf de ff cf ff e6 ff 53 ff ff ff ff d5 c7 ed bf b8 df ef bf f2 bd 41 7f 47 fe f5 ff 77 fc 57 fc 4f ff ff 2a ff e7 7f f1 ff 96 f7 31 fd 53 fc af fe 0f f3 df e9 bf ff fd 00 ff 30 fe e7 ff 47 f3 eb e6 9b fe 47 fe 2f 71 cf f0 bf f1 7f f4 7b 84 ff 45 ff 27 ff c7 d9 df fe 77 ed f7 fc 9f ff ff 47 bf d7 7f e1 7f f3 ff 75 ff
                                                                                                                                                                                                                Data Ascii: RIFFJWEBPVP8 >p*>Q&E!u8pcn!R:uk?xEdC_9('_W_oSAGwWO*1S0GG/q{E'wGu
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC2372INData Raw: 1b ff ff ff ff b1 6f ea 3f e6 ff f7 ff a6 fd ff f9 00 ff ed ed 67 fc 03 ff d7 57 ff 6e 3f cd 7e 40 7b de f1 b7 f2 5f e1 ff 68 bf bf 7f e0 f6 0f f1 ff a1 7e e7 fd df fc 87 fa bf ed 5f fb 7f de 7c 84 ff 89 e4 bf ab bf e4 fa 1b fc 83 ed e7 e4 bf b9 7f 9c ff 73 fe 2f f7 3b ee 37 f3 df f0 3f c2 7f 9e ff bf fe 7b d3 3f cf 7f 79 ff 63 fe 37 f7 63 fc f7 ed bf d8 2f e4 5f cc 3f c5 7f 6d fd ba fe f5 fb a3 f6 35 f3 5f ef 3f bf 7f b0 fd 8c f2 a1 dc 7f da 7f cc ff 51 fb c1 f0 0b ec 7f d3 ff d3 ff 7e ff 3f ff 97 fc 8f c1 07 c6 ff b2 ff 3b fb d9 ee 9f d7 ef f8 7f e5 ff 7b 7f c4 7d 80 ff 3a fe 95 fe a3 fb 87 ef 3f f9 4f ff ff fd be fd ff 83 ff 87 fd 4f 95 af df 7f d9 7f e9 ff 33 f0 07 fc c3 fb 4f fc af f0 df ec 7f 6f fe 9b 3f b4 ff d1 fe 9f fd 97 ed d7 b9 5f d1 ff cd 7f
                                                                                                                                                                                                                Data Ascii: o?gWn?~@{_h~_|s/;7?{?yc7c/_?m5_?Q~?;{}:?OO3Oo?_
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC538INData Raw: 1b a8 8b 71 bf 9c 65 17 08 92 63 4b a9 e5 77 10 2d e3 69 ad fd ce 95 56 4e aa a8 18 c6 b2 63 43 a5 32 fb bb bb bb 89 00 7d 4b 80 32 b1 d5 fb 13 ad 71 45 23 26 55 65 5b 78 19 a7 a7 f4 29 e7 2e 42 1f ce d1 dd 8d 87 99 1e 16 d7 45 0f 95 99 45 ab 0e 8b 04 a2 99 a7 81 0a 02 c6 b2 2e 99 23 88 2a cc 8c 80 34 80 73 36 19 c8 67 34 0e 73 ad 5e 00 6c 31 95 96 f4 9d b3 63 ad 74 ec 31 3a 2e bd c8 50 12 0a 38 5c c9 4d 17 1b e4 45 4a 38 8f 12 b6 b5 32 98 2e 40 99 69 9a 94 0b ae d0 8f 92 c5 7c 8c 9a ac 64 12 c6 82 61 2d 33 33 33 1e e7 72 5f 48 e0 7a ef 42 06 6e 81 18 fa d6 b5 29 52 d2 d0 52 f2 01 9b 91 92 32 a2 ed 7d 1b 45 e8 99 03 e0 a1 03 13 44 29 60 89 8c 80 03 29 93 72 c5 6c f2 6b 4b fd 87 d5 73 f0 dd 82 44 c2 6c 75 76 d4 d4 6b f0 7f 4f 43 cb f8 8d f3 6e e1 40 96 2f
                                                                                                                                                                                                                Data Ascii: qecKw-iVNcC2}K2qE#&Ue[x).BEE.#*4s6g4s^l1ct1:.P8\MEJ82.@i|da-333r_HzBn)RR2}ED)`)rlkKsDluvkOCn@/
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC4744INData Raw: a0 8c 16 a8 9c b8 04 21 4d 88 66 f6 7e 81 d7 36 97 57 30 6f ca 89 48 ea da 6b c0 e8 36 87 40 ce e3 69 ad fb ff dd c2 4f 04 bb 0d ea ca aa aa aa 65 3b d9 b5 6a 03 8f 39 3a f2 d6 0a 78 7b 38 9b 7e 09 a3 47 98 c7 62 a8 1d 30 62 6b 87 12 cd a9 87 db be 11 42 2f db dc 44 e3 ed 11 50 1b 41 6b f7 ce 02 3c 51 80 83 23 37 aa be 6e b4 2e e1 b6 7c 89 4d 5d d2 fc 60 85 1c 75 57 d8 3e 3d f0 96 24 fa 72 c8 bc 69 a0 97 12 73 86 1d 5d a4 76 14 fe 7d e3 f9 4a 00 a8 31 87 6a 21 2a 73 cc d5 ab 27 ba fe e4 ce fe e6 95 94 34 60 93 5c 06 af 45 7b b5 b7 24 8b b6 ee ed e1 e2 53 6b 67 2a e8 1c 65 f5 b1 55 55 55 4c ad c2 20 65 0f 1b 33 97 15 61 d8 e4 ba f9 0f cf b3 8d 01 74 f7 70 42 9d 31 2f 66 1f 96 8e e1 85 9f 92 74 69 cf 85 77 a6 a7 63 50 9d 4b 7a bf fc 87 bb a5 7a 91 11 91 12
                                                                                                                                                                                                                Data Ascii: !Mf~6W0oHk6@iOe;j9:x{8~Gb0bkB/DPAk<Q#7n.|M]`uW>=$ris]v}J1j!*s'4`\E{$Skg*eUUUL e3atpB1/ftiwcPKzz
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC5930INData Raw: 45 f4 d9 ee 9e a6 5e ab e4 e5 df ff 50 9f 06 96 8a 33 5b 13 c6 d6 ee f2 ad be 26 39 04 3a 3d 89 11 25 7a 4c 53 86 ca 8c 10 4c 5d c4 77 05 9d 44 97 a4 a1 00 c6 3c a4 67 e1 1a 04 0c 1b b8 ab 99 85 c6 59 33 b0 c7 cc 2a a4 0c 60 a7 ab c4 cf a9 d6 0a de 6a 17 8a 1a 7d b9 29 8f b8 fb 29 e3 63 74 0d d9 1a b8 0b c0 b7 b4 7d 67 9c 97 e4 b1 bd c1 d8 60 e6 08 be 42 04 74 78 92 9e 49 13 f5 c0 99 c7 77 a3 8d 83 f2 eb 38 8d 90 5c 03 ee 66 b4 64 ca b1 70 55 40 da ac 9b 63 a9 db a3 7a 3e 02 b4 95 cd 42 99 0c 9b b4 f6 8a 5c 1c 8c 5d 58 3c 23 d2 92 94 09 fe b9 a8 50 ef 82 78 34 19 bb ab 6c 3f f8 24 56 c4 24 13 4d 1e b6 c3 eb 92 d1 6a d2 b8 54 2f e2 de 50 d9 37 9e 6a 50 11 b0 b5 6c d7 fb 5a 84 27 1d cf e7 fc 63 79 43 5a 65 5f d5 6e ba 2c 18 61 7e cf 41 00 e9 28 03 a1 a2 ec
                                                                                                                                                                                                                Data Ascii: E^P3[&9:=%zLSL]wD<gY3*`j}))ct}g`BtxIw8\fdpU@cz>B\]X<#Px4l?$V$MjT/P7jPlZ'cyCZe_n,a~A(
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC7116INData Raw: 6e f7 64 4b d9 ae ed f9 d0 a5 ac 61 c7 02 c0 4c 6f 6c dc 52 fe 0a 71 96 5c eb f3 58 b0 83 ed be 47 cc fb 11 9c e0 3c bf c7 a6 e5 20 65 f9 f5 35 8b 9c 8b e3 89 42 4d 91 78 2c e7 e2 11 5b 5e 32 23 1b 5f d9 1f 50 f1 9b 74 e6 35 3f 6b 86 ee c1 1a 3c 60 4e 49 c1 27 12 9d 7c 67 9d 4d 75 be 71 ad 66 c2 26 0c e8 8f 4e ab 93 d8 96 0e c7 f2 09 bd d3 48 34 82 3a 4c 47 c3 50 13 60 1c 72 51 34 17 80 92 bd eb b5 ce 5b 02 1d 15 be a4 07 e4 e0 dc 1f ce bd a0 ec 04 2d 9a 05 c4 2d d2 71 28 ef 25 75 d2 ae 74 93 87 0a 35 15 2a e6 75 93 6c a2 09 a8 9c d4 b0 9b c1 58 9c 76 54 20 f7 f3 db 95 8d e1 7a 5d 5d e1 16 3f 65 19 e3 59 ec c0 be dd bf b1 34 b5 1d 04 1c cb 39 bf ce 5e ef 53 cb 5e 89 1b 4b 65 44 3b b7 be 86 41 c5 14 d4 0d b7 b6 78 13 0d 98 3d 4d e5 7d de dc 17 0a f6 52 18
                                                                                                                                                                                                                Data Ascii: ndKaLolRq\XG< e5BMx,[^2#_Pt5?k<`NI'|gMuqf&NH4:LGP`rQ4[--q(%ut5*ulXvT z]]?eY49^S^KeD;Ax=M}R
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC8302INData Raw: cf 23 20 f2 4c 85 a2 e6 d8 c8 29 28 1a 18 ed da 0e 52 23 20 ad aa 4c 37 d1 de bd e3 1f 69 0a e5 94 5a 2d ff 45 aa 09 11 8f 90 54 be 37 fd f5 fa 44 c9 6f 44 bf 4f 6a 92 a2 d9 b3 87 18 8a 31 cc 76 6a 1c 27 06 91 1e 28 43 05 2e 16 15 46 c0 2e 04 d3 34 d2 8f ec e6 df 45 7a 2d f8 59 bb aa f9 2e a9 06 de 13 c7 a1 ff ed 65 b0 d8 12 67 78 d9 3a 63 9f 03 67 74 d1 f8 e2 07 ba fb f7 e9 0d 4f 42 0b c2 01 b3 ff d0 3e c2 45 cf 5f 09 c2 51 c3 65 0e 3e ac bf 47 b7 ea 20 6a 10 93 d1 9a 71 4e e6 09 31 d8 96 2c be c5 6c e5 04 ae 28 d0 bf f2 f9 1d ed f0 cb 1d 3b 66 6d aa c8 fa 4f 23 1f 9c 70 6e c1 98 91 60 83 25 b5 44 c6 40 a6 b4 37 87 22 2a 59 21 67 a2 6e dd 7a ec 2d 1c a0 d5 e9 c5 36 86 f3 d6 b7 4b 3c 71 4d da 47 34 17 7b 46 4c 5c 0e 83 89 aa fe d6 81 bc dd f0 63 e3 df 43
                                                                                                                                                                                                                Data Ascii: # L)(R# L7iZ-ET7DoDOj1vj'(C.F.4Ez-Y.egx:cgtOB>E_Qe>G jqN1,l(;fmO#pn`%D@7"*Y!gnz-6K<qMG4{FL\cC
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC3516INData Raw: c8 6f f4 79 cb 25 b6 f9 b9 27 df 91 44 15 ed 1d 30 67 71 1e 0f f9 79 13 f5 79 8c ef 9d 5d fd eb 77 9e f5 69 74 93 95 6a 05 69 5f 0b 72 a9 b8 79 8d 0a de f0 07 69 08 70 02 8a 02 6a ea e2 c9 af 8f c8 ca bb d5 58 b6 fc 7b de 38 95 cd db f3 d2 47 af 33 79 5f 94 bd b3 d2 a8 96 8d 3e 7b 8b 0a 54 16 ad c3 83 d2 cf 56 21 43 40 d7 d2 30 f1 e5 92 a8 a9 c3 62 23 ad 5d 3f 38 b7 48 82 95 d9 49 2a 93 4c b3 1f 77 07 c6 cf 79 c2 e5 a1 c2 e9 c5 dd f3 c3 ed 3e fd 33 0f a1 ed 41 bd 7e 95 6c 66 ee fa 3a ae ef af 49 1e 4c be 72 ca da a6 78 59 04 84 0b 9b ab ce a0 f6 5c 38 9b 69 f4 64 61 98 28 fa df bf 75 1b f9 60 b4 97 89 d1 0b f0 69 69 6f 49 d0 15 3e d8 23 96 95 87 31 3b 5c 99 20 db 0a e0 ad f4 1a dd c0 70 66 42 d0 26 dc bb a8 88 ba 33 1d 11 aa 3c 05 e2 30 0a ad 6a df bc 80
                                                                                                                                                                                                                Data Ascii: oy%'D0gqyy]witji_ryipjX{8G3y_>{TV!C@0b#]?8HI*Lwy>3A~lf:ILrxY\8ida(u`iioI>#1;\ pfB&3<0j
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC10674INData Raw: e8 85 3d e3 15 28 36 27 5a bb 8e 04 a6 d1 4a a0 47 25 6f 24 ee 25 de 16 be 76 39 67 7f 3d f9 cf 1e 10 26 3f cf 3e 38 20 c1 e9 e8 a2 c6 71 e8 27 b3 14 93 45 bb ed 98 e9 ea 93 cb ac ea 37 90 6c d6 ce 54 ec 98 a1 99 d4 0b 7f 1e 12 5e 15 db 4f 18 8f 50 38 5b 12 fd bb 67 fe f1 ff bb e8 af 09 6e c1 71 c3 7c 11 dc 03 dc 38 64 7d 04 eb 6a 73 90 09 55 cd cf dc ef 0e fd c1 16 bf 40 1c 06 3c e8 a8 7c a8 ad fb 20 c8 7e a0 28 ac ea 44 ad 03 da 87 fa ad c5 c3 d6 fb b7 e3 66 42 25 f1 1d 46 1b 62 1f 8c b2 cd 29 9e ce f6 c8 71 9e 94 7f 56 60 ad 3c 4d 7e 06 92 4b 45 d2 27 eb a6 8a 04 01 ca 77 2f 63 16 88 f3 cc f5 13 13 49 19 13 60 e3 ab e5 10 fc 34 87 00 47 58 2c fc 6d 6d af 8c 7e ac c4 3b 69 72 7c 09 6a 40 fc d9 e7 b0 d0 3a b7 d1 21 3a 2a a5 a2 3c df 6a 13 87 05 52 ea 25
                                                                                                                                                                                                                Data Ascii: =(6'ZJG%o$%v9g=&?>8 q'E7lT^OP8[gnq|8d}jsU@<| ~(DfB%Fb)qV`<M~KE'w/cI`4GX,mm~;ir|j@:!:*<jR%
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC11860INData Raw: 39 87 c5 0b 8a 00 86 d1 d1 d8 45 3b f5 fd fa 8d 0f c2 c3 33 f8 2c 6f 6f c8 45 6b 90 c5 db bf 2f 99 0a 84 96 28 32 dc ce 1e b4 87 74 85 f0 e6 8e 75 b4 96 53 e2 dd 03 cc 3b ed 5f 4c 92 f2 f5 c3 ed 67 77 71 04 78 73 fc 28 0e da a2 c1 81 ad 05 b3 03 5f 2d f6 fd 0d a9 0a cc 10 e8 f2 13 d0 bb 06 19 7c fb 30 a6 6f e8 19 0f 8b 39 1b b8 bd 2a 8e 56 da d6 18 71 42 d5 96 0b fa d5 c4 e3 af 59 47 e0 8d d9 13 dc c4 98 f5 95 7a 29 4b eb 45 4d 34 12 79 f3 75 59 73 0c 2f 5f 70 a2 1b e1 f9 47 ab 7b 9f 6b b1 ff 20 a9 dc 78 98 52 55 20 56 02 0f 3e 8d 60 bb a6 c5 00 bc 04 0a 39 69 ab 72 97 55 7e f4 0f cc 7d e2 7f 2e 61 52 22 1e a8 c6 2c 59 89 29 d5 da 1e ad 2c c0 11 48 ee d2 ae 54 b8 1d cd 86 3d 36 52 f7 39 c1 a6 dc 81 ee 50 43 bc f1 11 c0 87 fb 87 da 5b 6c 37 c2 fe fa d8 37
                                                                                                                                                                                                                Data Ascii: 9E;3,ooEk/(2tuS;_Lgwqxs(_-|0o9*VqBYGz)KEM4yuYs/_pG{k xRU V>`9irU~}.aR",Y),HT=6R9PC[l77


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                122192.168.2.64985237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC662OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8cac4e7b89bd18d0 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC532INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                Cf-Ray: 8cac4e8d68bf18d0-EWR
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=ygDhjmjSyKZyiIBrLSoiim816jobvJQxTwVfPgK3cMg-1727616406-1.0.1.1-QV6rPw29FJPkQK4.7JlAg2PyGkpQDcybAi_sPSpgjtUoMkozuJLqCLuT_n2.vbLmsG4rFecyWBlcX5gVNQzZsA; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48371
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                123192.168.2.64985837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC653OUTGET /_next/static/chunks/8675.32611e4135fc2507.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21615
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e8dd90718d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:46 GMT
                                                                                                                                                                                                                Etag: W/"80d-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=p6tITFyZu34rXZbIZkqu2Ujvo1KD3auARgyCwW4zUMs-1727616406-1.0.1.1-xIPngvLEAtpI6_87I5yxW86cK81F.bomLygZeXItkpvGyLOpEEwAqXPbqDg4PyPWr3pqxq6LywaOxfG0rbFX1g; path=/; expires=Sun, 29-Sep-24 13:56:46 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48379
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC375INData Raw: 38 30 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 35 5d 2c 7b 37 34 38 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 64 28 72 2c 7b 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 34 32 34 36 29 2c 69 3d 74 28 35 32 31 32 34 29 2c 6c 3d 74 28 36 32 39 36 37 29 2c 63 3d 74 28 37 39 38 39 34 29 2c 61 3d 74 2e 6e 28 63 29 3b 6c 65 74 20 6f 3d 65 3d 3e 7b 6c 65 74 7b 68 72 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 2c 73 78 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 61 28 29 2c 7b 68
                                                                                                                                                                                                                Data Ascii: 80d"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8675],{74878:function(e,r,t){t.d(r,{U:function(){return o}});var n=t(24246),i=t(52124),l=t(62967),c=t(79894),a=t.n(c);let o=e=>{let{href:r,children:t,sx:c}=e;return(0,n.jsx)(a(),{h
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC1693INData Raw: 2c 38 36 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 44 65 6c 69 76 65 72 79 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 32 34 32 34 36 29 2c 69 3d 74 28 37 34 38 37 38 29 2c 6c 3d 74 28 33 38 37 33 33 29 2c 63 3d 74 28 34 31 35 31 32 29 2c 61 3d 74 28 36 37 30 30 29 2c 6f 3d 74 28 34 39 31 38 37 29 2c 73 3d 74 28 33 31 33 31 38 29 3b 28 30 2c 73 2e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 65 29 28 74 28 33 32 37 31 32 29 29 2c 28 30 2c 73 2e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 65 29 28 74 28 38 30 39 37 33 29 29 2c 28 30 2c 73 2e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 65 29 28 74 28 33 34 39 37 36 29 29 2c 28 30 2c 73 2e 72 65 67 69 73
                                                                                                                                                                                                                Data Ascii: ,8675:function(e,r,t){t.r(r),t.d(r,{DeliveryText:function(){return u}});var n=t(24246),i=t(74878),l=t(38733),c=t(41512),a=t(6700),o=t(49187),s=t(31318);(0,s.registerLocale)(t(32712)),(0,s.registerLocale)(t(80973)),(0,s.registerLocale)(t(34976)),(0,s.regis
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                124192.168.2.64985937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:46 UTC653OUTGET /_next/static/chunks/5315.e69410aec2286fa8.js HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                Age: 21616
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4e8fea6d18d0-EWR
                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:47 GMT
                                                                                                                                                                                                                Etag: W/"137da-192103b52ea"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Last-Modified: Fri, 20 Sep 2024 16:19:36 GMT
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=KwidXb6L8tZHS40J3ndqXsDgoAF1E8mXOfsAN76xPCo-1727616407-1.0.1.1-LveS48uhoyawFFbvO9qlUV4nv3lzGQsDdmlTqPRk0CNkoT6vzeq2xmL.OeTGlKKDcQ39wEEoIwpm3egfu1db9g; path=/; expires=Sun, 29-Sep-24 13:56:47 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48381
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC373INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 31 35 5d 2c 7b 36 32 39 36 37 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 7d 29 3b 76 61 72 20 69 3d 6e 28 33 30 38 30 38 29 2c 72 3d 6e 28 32 35 37 37 33 29 2c 6f 3d 6e 28 32 37 33 37 38 29 2c 73 3d 6e 28 37 31 36 33 35 29 2c 74 3d 6e 28 34 36 37 35 33 29 2c 75 3d 6e 28 35 31 36 34 30 29 2c 53 3d 6e 28 31 32 37 30 39 29 2c 6c 3d 6e 28 36 38 30 31 34 29 2c 4d 3d 6e 28 36 35 34 34 37 29 2c 64 3d 6e 28 35 31 31 38 33 29 2c 63 3d 6e 28
                                                                                                                                                                                                                Data Ascii: 8000(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5315],{62967:function(a,e,n){"use strict";n.d(e,{Z:function(){return P}});var i=n(30808),r=n(25773),o=n(27378),s=n(71635),t=n(46753),u=n(51640),S=n(12709),l=n(68014),M=n(65447),d=n(51183),c=n(
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC2372INData Raw: 22 75 6e 64 65 72 6c 69 6e 65 48 6f 76 65 72 22 2c 22 75 6e 64 65 72 6c 69 6e 65 41 6c 77 61 79 73 22 2c 22 62 75 74 74 6f 6e 22 2c 22 66 6f 63 75 73 56 69 73 69 62 6c 65 22 5d 29 3b 76 61 72 20 42 3d 6e 28 34 30 36 38 35 29 2c 54 3d 6e 28 35 34 38 34 31 29 3b 6c 65 74 20 4e 3d 7b 70 72 69 6d 61 72 79 3a 22 70 72 69 6d 61 72 79 2e 6d 61 69 6e 22 2c 74 65 78 74 50 72 69 6d 61 72 79 3a 22 74 65 78 74 2e 70 72 69 6d 61 72 79 22 2c 73 65 63 6f 6e 64 61 72 79 3a 22 73 65 63 6f 6e 64 61 72 79 2e 6d 61 69 6e 22 2c 74 65 78 74 53 65 63 6f 6e 64 61 72 79 3a 22 74 65 78 74 2e 73 65 63 6f 6e 64 61 72 79 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 2e 6d 61 69 6e 22 7d 2c 67 3d 61 3d 3e 4e 5b 61 5d 7c 7c 61 3b 76 61 72 20 68 3d 28 7b 74 68 65 6d 65 3a 61 2c 6f 77 6e 65
                                                                                                                                                                                                                Data Ascii: "underlineHover","underlineAlways","button","focusVisible"]);var B=n(40685),T=n(54841);let N={primary:"primary.main",textPrimary:"text.primary",secondary:"secondary.main",textSecondary:"text.secondary",error:"error.main"},g=a=>N[a]||a;var h=({theme:a,owne
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC538INData Raw: 29 7d 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 7b 62 61 73 65 3a 22 20 22 2c 63 68 61 72 73 3a 22 5c 78 61 30 22 7d 2c 7b 62 61 73 65 3a 22 30 22 2c 63 68 61 72 73 3a 22 df 80 22 7d 2c 7b 62 61 73 65 3a 22 41 22 2c 63 68 61 72 73 3a 22 e2 92 b6 ef bc a1 5c 78 63 30 5c 78 63 31 5c 78 63 32 e1 ba a6 e1 ba a4 e1 ba aa e1 ba a8 5c 78 63 33 c4 80 c4 82 e1 ba b0 e1 ba ae e1 ba b4 e1 ba b2 c8 a6 c7 a0 5c 78 63 34 c7 9e e1 ba a2 5c 78 63 35 c7 ba c7 8d c8 80 c8 82 e1 ba a0 e1 ba ac e1 ba b6 e1 b8 80 c4 84 c8 ba e2 b1 af 22 7d 2c 7b 62 61 73 65 3a 22 41 41 22 2c 63 68 61 72 73 3a 22 ea 9c b2 22 7d 2c 7b 62 61 73 65 3a 22 41 45 22 2c 63 68 61 72 73 3a 22 5c 78 63 36 c7 bc c7 a2 22 7d 2c 7b 62 61 73 65 3a 22 41 4f 22 2c 63 68 61 72 73 3a 22 ea 9c b4 22 7d 2c 7b 62 61 73
                                                                                                                                                                                                                Data Ascii: )};for(var n=[{base:" ",chars:"\xa0"},{base:"0",chars:""},{base:"A",chars:"\xc0\xc1\xc2\xc3\xc4\xc5"},{base:"AA",chars:""},{base:"AE",chars:"\xc6"},{base:"AO",chars:""},{bas
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC4744INData Raw: b2 c7 85 22 7d 2c 7b 62 61 73 65 3a 22 45 22 2c 63 68 61 72 73 3a 22 c9 9b e2 92 ba ef bc a5 5c 78 63 38 5c 78 63 39 5c 78 63 61 e1 bb 80 e1 ba be e1 bb 84 e1 bb 82 e1 ba bc c4 92 e1 b8 94 e1 b8 96 c4 94 c4 96 5c 78 63 62 e1 ba ba c4 9a c8 84 c8 86 e1 ba b8 e1 bb 86 c8 a8 e1 b8 9c c4 98 e1 b8 98 e1 b8 9a c6 90 c6 8e e1 b4 87 22 7d 2c 7b 62 61 73 65 3a 22 46 22 2c 63 68 61 72 73 3a 22 ea 9d bc e2 92 bb ef bc a6 e1 b8 9e c6 91 ea 9d bb 22 7d 2c 7b 62 61 73 65 3a 22 47 22 2c 63 68 61 72 73 3a 22 e2 92 bc ef bc a7 c7 b4 c4 9c e1 b8 a0 c4 9e c4 a0 c7 a6 c4 a2 c7 a4 c6 93 ea 9e a0 ea 9d bd ea 9d be c9 a2 22 7d 2c 7b 62 61 73 65 3a 22 48 22 2c 63 68 61 72 73 3a 22 e2 92 bd ef bc a8 c4 a4 e1 b8 a2 e1 b8 a6 c8 9e e1 b8 a4 e1 b8 a8 e1 b8 aa c4 a6 e2 b1 a7 e2 b1 b5
                                                                                                                                                                                                                Data Ascii: "},{base:"E",chars:"\xc8\xc9\xca\xcb"},{base:"F",chars:""},{base:"G",chars:""},{base:"H",chars:"
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC5930INData Raw: 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 6c 6f 63 61 6c 65 44 61 74 61 2e 63 6f 75 6e 74 72 69 65 73 22 29 3b 73 5b 61 2e 6c 6f 63 61 6c 65 5d 3d 61 2e 63 6f 75 6e 74 72 69 65 73 7d 2c 65 2e 61 6c 70 68 61 33 54 6f 41 6c 70 68 61 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 75 5b 61 5d 7d 2c 65 2e 61 6c 70 68 61 32 54 6f 41 6c 70 68 61 33 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 5b 61 5d 7d 2c 65 2e 61 6c 70 68 61 33 54 6f 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6c 5b 75 5b 61 5d 5d 7d 2c 65 2e 61 6c 70 68 61 32 54 6f 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6c 5b 61 5d 7d 2c 65 2e 6e 75 6d 65 72 69
                                                                                                                                                                                                                Data Ascii: )throw TypeError("Missing localeData.countries");s[a.locale]=a.countries},e.alpha3ToAlpha2=function(a){return u[a]},e.alpha2ToAlpha3=function(a){return t[a]},e.alpha3ToNumeric=function(a){return l[u[a]]},e.alpha2ToNumeric=function(a){return l[a]},e.numeri
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC7116INData Raw: 5d 2c 5b 22 4c 41 22 2c 22 4c 41 4f 22 2c 22 34 31 38 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 41 22 5d 2c 5b 22 4c 56 22 2c 22 4c 56 41 22 2c 22 34 32 38 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 56 22 5d 2c 5b 22 4c 42 22 2c 22 4c 42 4e 22 2c 22 34 32 32 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 42 22 5d 2c 5b 22 4c 53 22 2c 22 4c 53 4f 22 2c 22 34 32 36 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 53 22 5d 2c 5b 22 4c 52 22 2c 22 4c 42 52 22 2c 22 34 33 30 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 52 22 5d 2c 5b 22 4c 59 22 2c 22 4c 42 59 22 2c 22 34 33 34 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 59 22 5d 2c 5b 22 4c 49 22 2c 22 4c 49 45 22 2c 22 34 33 38 22 2c 22 49 53 4f 20 33 31 36 36 2d 32 3a 4c 49 22 5d 2c 5b 22 4c 54 22 2c 22 4c
                                                                                                                                                                                                                Data Ascii: ],["LA","LAO","418","ISO 3166-2:LA"],["LV","LVA","428","ISO 3166-2:LV"],["LB","LBN","422","ISO 3166-2:LB"],["LS","LSO","426","ISO 3166-2:LS"],["LR","LBR","430","ISO 3166-2:LR"],["LY","LBY","434","ISO 3166-2:LY"],["LI","LIE","438","ISO 3166-2:LI"],["LT","L
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC8302INData Raw: 8f 22 2c 22 47 4d 22 3a 22 d0 93 d0 b0 d0 bc d0 b1 d0 b8 d1 8f 22 2c 22 47 4e 22 3a 22 d0 93 d0 b2 d0 b8 d0 bd d0 b5 d1 8f 22 2c 22 47 50 22 3a 22 d0 93 d0 b2 d0 b0 d0 b4 d0 b5 d0 bb d1 83 d0 bf d0 b0 22 2c 22 47 51 22 3a 22 d0 95 d0 ba d0 b2 d0 b0 d1 82 d0 be d1 80 d0 b8 d0 b0 d0 bb d0 bd d0 b0 20 d0 93 d0 b2 d0 b8 d0 bd d0 b5 d1 8f 22 2c 22 47 52 22 3a 22 d0 93 d1 8a d1 80 d1 86 d0 b8 d1 8f 22 2c 22 47 53 22 3a 22 d0 ae d0 b6 d0 bd d0 b0 20 d0 94 d0 b6 d0 be d1 80 d0 b4 d0 b6 d0 b8 d1 8f 20 d0 b8 20 d0 ae d0 b6 d0 bd d0 b8 20 d0 a1 d0 b0 d0 bd d0 b4 d0 b2 d0 b8 d1 87 d0 b5 d0 b2 d0 b8 20 d0 be d1 81 d1 82 d1 80 d0 be d0 b2 d0 b8 22 2c 22 47 54 22 3a 22 d0 93 d0 b2 d0 b0 d1 82 d0 b5 d0 bc d0 b0 d0 bb d0 b0 22 2c 22 47 55 22 3a 22 d0 93 d1 83 d0 b0 d0 bc
                                                                                                                                                                                                                Data Ascii: ","GM":"","GN":"","GP":"","GQ":" ","GR":"","GS":" ","GT":"","GU":"
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC3399INData Raw: 22 54 61 6e 7a 61 6e 69 61 22 2c 22 54 48 22 3a 22 54 68 61 69 6c 61 6e 64 22 2c 22 54 4c 22 3a 22 5c 78 64 38 73 74 74 69 6d 6f 72 22 2c 22 54 47 22 3a 22 54 6f 67 6f 22 2c 22 54 4b 22 3a 22 54 6f 6b 65 6c 61 75 22 2c 22 54 4f 22 3a 22 54 6f 6e 67 61 22 2c 22 54 54 22 3a 22 54 72 69 6e 69 64 61 64 20 6f 67 20 54 6f 62 61 67 6f 22 2c 22 54 4e 22 3a 22 54 75 6e 65 73 69 65 6e 22 2c 22 54 52 22 3a 22 54 79 72 6b 69 65 74 22 2c 22 54 4d 22 3a 22 54 75 72 6b 6d 65 6e 69 73 74 61 6e 22 2c 22 54 43 22 3a 22 54 75 72 6b 73 2d 20 6f 67 20 43 61 69 63 6f 73 5c 78 66 38 65 72 6e 65 22 2c 22 54 56 22 3a 22 54 75 76 61 6c 75 22 2c 22 55 47 22 3a 22 55 67 61 6e 64 61 22 2c 22 55 41 22 3a 22 55 6b 72 61 69 6e 65 22 2c 22 41 45 22 3a 22 46 6f 72 65 6e 65 64 65 20 41 72
                                                                                                                                                                                                                Data Ascii: "Tanzania","TH":"Thailand","TL":"\xd8sttimor","TG":"Togo","TK":"Tokelau","TO":"Tonga","TT":"Trinidad og Tobago","TN":"Tunesien","TR":"Tyrkiet","TM":"Turkmenistan","TC":"Turks- og Caicos\xf8erne","TV":"Tuvalu","UG":"Uganda","UA":"Ukraine","AE":"Forenede Ar
                                                                                                                                                                                                                2024-09-29 13:26:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4096INData Raw: 38 30 30 30 0d 0a 65 73 69 65 6e 22 2c 22 4d 44 22 3a 22 4d 6f 6c 64 61 77 69 65 6e 22 2c 22 4d 43 22 3a 22 4d 6f 6e 61 63 6f 22 2c 22 4d 4e 22 3a 22 4d 6f 6e 67 6f 6c 65 69 22 2c 22 4d 45 22 3a 22 4d 6f 6e 74 65 6e 65 67 72 6f 22 2c 22 4d 53 22 3a 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 22 4d 5a 22 3a 22 4d 6f 73 61 6d 62 69 6b 22 2c 22 4d 4d 22 3a 22 4d 79 61 6e 6d 61 72 22 2c 22 4e 41 22 3a 22 4e 61 6d 69 62 69 61 22 2c 22 4e 52 22 3a 22 4e 61 75 72 75 22 2c 22 4e 50 22 3a 22 4e 65 70 61 6c 22 2c 22 4e 43 22 3a 22 4e 65 75 6b 61 6c 65 64 6f 6e 69 65 6e 22 2c 22 4e 5a 22 3a 22 4e 65 75 73 65 65 6c 61 6e 64 22 2c 22 4e 49 22 3a 22 4e 69 63 61 72 61 67 75 61 22 2c 22 4e 4c 22 3a 22 4e 69 65 64 65 72 6c 61 6e 64 65 22 2c 22 4e 45 22 3a 22 4e 69 67 65 72 22
                                                                                                                                                                                                                Data Ascii: 8000esien","MD":"Moldawien","MC":"Monaco","MN":"Mongolei","ME":"Montenegro","MS":"Montserrat","MZ":"Mosambik","MM":"Myanmar","NA":"Namibia","NR":"Nauru","NP":"Nepal","NC":"Neukaledonien","NZ":"Neuseeland","NI":"Nicaragua","NL":"Niederlande","NE":"Niger"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                125192.168.2.649860104.17.247.2034433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC545OUTGET /detect-autofill/dist/detect-autofill.js HTTP/1.1
                                                                                                                                                                                                                Host: unpkg.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC553INHTTP/1.1 302 Found
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                location: /detect-autofill@1.1.4/dist/detect-autofill.js
                                                                                                                                                                                                                vary: Accept
                                                                                                                                                                                                                via: 1.1 fly.io
                                                                                                                                                                                                                fly-request-id: 01J8YZ10G4RF441VC2JSQZZ9W7-lga
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Age: 383
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4e987ed715d7-EWR
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC74INData Raw: 34 34 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 64 65 74 65 63 74 2d 61 75 74 6f 66 69 6c 6c 40 31 2e 31 2e 34 2f 64 69 73 74 2f 64 65 74 65 63 74 2d 61 75 74 6f 66 69 6c 6c 2e 6a 73 0d 0a
                                                                                                                                                                                                                Data Ascii: 44Found. Redirecting to /detect-autofill@1.1.4/dist/detect-autofill.js
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                126192.168.2.649865104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2192OUTPOST /matomo.php?e_c=Ecommerce&e_a=View%20Product&e_n=White%20Mug&ca=1&idsite=1&rec=1&r=349716&h=9&m=26&s=45&url=https%3A%2F%2Ffungifteu.com%2Ffin4%3FproductId%3D66f8eb9f0b5ca2fd40e29e5d%26color%3DGENERIC-WHITE&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension5=psxxaxgmym&dimension6=White%20Mug&dimension8=66f8eb9f0b5ca2fd40e29e5d&dimension9=Ich%20Bin%20Ein%20Stolzer%20Chef&dimension10=psxxaxgmym-44hBgvviV1bs&dimension11=%2Ffin4%3Fcolor%3DGENERIC-WHITE%26productId%3D66f8eb9f0b5ca2fd40e29e5d&dimension12=24.99&dimension7=USD&dimension13=66f8eb9f0b5ca2fd40e29e5e&dimension14=24.99&dimension15=psxxaxgmym-44hBgvviV1bs-GENERIC-WHITE-OZ_11&dimension16=d5845f43-740f-4359-b6ca-885fcd7922fe&_pkc=&_pkp=24.99&_pks=psxxaxgmym-44hBgvviV1bs&_pkn=White%20Mug&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22 [TRUNCATED]
                                                                                                                                                                                                                Host: matomo.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 19577
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 35 53 69 6b 72 32 70 66 57 78 46 6f 6a 46 4d 79 62 30 31 57 67 49 68 36 2b 51 69 2f 4b 6f 35 6c 61 74 52 77 32 53 31 53 33 48 75 79 77 44 4d 52 65 6c 79 4d 5a 48 65 63 6c 6d 41 6f 57 6b 38 6d 4a 43 34 6a 75 65 4c 76 4f 55 52 5a 48 6d 48 45 76 4a 68 67 57 6f 35 68 54 78 4a 59 32 32 67 38 6c 6f 79 45 4d 48 42 74 6b 62 67 41 57 30 63 6d 69 56 50 57 62 4d 63 67 54 44 72 64 47 72 77 46 63 59 62 42 68 58 70 69 58 42 50 50 45 44 76 78 71 53 55 68 41 3d 3d 24 54 62 44 75 4b 36 46 72 6b 46 63 57 50 38 69 61 64 72 74 61 37 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: E5Sikr2pfWxFojFMyb01WgIh6+Qi/Ko5latRw2S1S3HuywDMRelyMZHeclmAoWk8mJC4jueLvOURZHmHEvJhgWo5hTxJY22g8loyEMHBtkbgAW0cmiVPWbMcgTDrdGrwFcYbBhXpiXBPPEDvxqSUhA==$TbDuK6FrkFcWP8iadrta7w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 6f 6e 31 3d 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 26 64 69 6d 65 6e 73 69 6f 6e 33 3d 47 65 72 6d 61 6e 79 26 64 69 6d 65 6e 73 69 6f 6e 32 3d 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 26 64 69 6d 65 6e 73 69 6f 6e 34 3d 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 25 37 43 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 26 64 69 6d 65 6e 73 69 6f 6e 35 3d 70 73 78 78 61 78 67 6d 79 6d 26 64 69 6d 65 6e 73 69 6f 6e 36 3d 57 68 69 74 65 25 32 30 4d 75 67 26 64 69 6d 65 6e 73 69 6f 6e 38 3d 36 36 66 38 65 62 39 66 30 62 35 63 61 32 66 64 34 30 65 32 39 65 35 64 26 64 69 6d 65 6e 73 69 6f 6e 39 3d 49 63 68 25 32 30 42 69 6e 25 32 30 45 69 6e 25 32 30 53 74 6f 6c 7a 65 72 25 32 30 43
                                                                                                                                                                                                                Data Ascii: on1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension5=psxxaxgmym&dimension6=White%20Mug&dimension8=66f8eb9f0b5ca2fd40e29e5d&dimension9=Ich%20Bin%20Ein%20Stolzer%20C
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 25 33 41 25 32 46 25 32 46 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 25 32 46 66 69 6e 34 25 33 46 70 72 6f 64 75 63 74 49 64 25 33 44 36 36 66 38 65 62 39 66 30 62 35 63 61 32 66 64 34 30 65 32 39 65 35 64 25 32 36 63 6f 6c 6f 72 25 33 44 47 45 4e 45 52 49 43 2d 57 48 49 54 45 26 75 69 64 3d 32 36 32 36 63 38 30 37 2d 32 62 35 63 2d 34 64 37 63 2d 38 35 31 63 2d 39 31 62 36 36 36 34 63 65 30 63 32 26 5f 69 64 3d 62 39 36 62 36 63 65 66 31 39 36 36 36 61 65 30 26 5f 69 64 6e 3d 30 26 73 65 6e 64 5f 69 6d 61 67 65 3d 30 26 5f 72 65 66 74 73 3d 30 26 64 69 6d 65 6e 73 69 6f 6e 31 3d 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 26 64 69 6d 65 6e 73 69 6f 6e 33 3d 47 65 72 6d 61 6e 79 26 64 69 6d 65 6e 73 69 6f 6e 32 3d 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63
                                                                                                                                                                                                                Data Ascii: %3A%2F%2Ffungifteu.com%2Ffin4%3FproductId%3D66f8eb9f0b5ca2fd40e29e5d%26color%3DGENERIC-WHITE&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4c
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 64 3a 20 22 6e 4c 57 54 79 4c 58 62 44 63 49 74 71 45 66 57 74 64 4e 6b 5a 4c 33 36 6f 37 7a 34 31 6b 73 7a 39 77 41 77 38 58 4b 54 61 73 77 2d 31 37 32 37 36 31 36 34 30 38 2d 31 2e 31 2e 31 2e 31 2d 4c 54 34 48 2e 5f 69 7a 51 64 78 68 64 5f 67 38 69 4b 52 45 4c 31 30 79 44 79 38 79 74 38 6e 61 76 7a 6e 59 6f 6c 4f 34 63 64 5f 77 79 4e 37 58 43 68 63 69 4b 56 73 36 46 5a 77 62 52 76 79 70 32 77 39 4b 63 58 79 56 37 5a 50 73 52 55 50 68 6a 37 64 75 66 6e 62 7a 35 6d 4d 59 6b 38 31 42 43 4e 70 63 4e 6e 47 6f 38 37 4c 73 51 47 71 31 53 6c 49 2e 35 45 44 69 37 54 6a 30 71 52 42 38 6e 58 72 2e 38 5a 41 69 72 6c 5a 62 57 36 73 52 61 4d 65 68 6e 58 51 32 72 6f 4c 37 32 78 45 6a 49 63 54 56 67 4b 35 77 43 54 63 55 65 79 36 37 79 39 30 48 71 52 73 36 6d 5a 41 5a
                                                                                                                                                                                                                Data Ascii: d: "nLWTyLXbDcItqEfWtdNkZL36o7z41ksz9wAw8XKTasw-1727616408-1.1.1.1-LT4H._izQdxhd_g8iKREL10yDy8yt8navznYolO4cd_wyN7XChciKVs6FZwbRvyp2w9KcXyV7ZPsRUPhj7dufnbz5mMYk81BCNpcNnGo87LsQGq1SlI.5EDi7Tj0qRB8nXr.8ZAirlZbW6sRaMehnXQ2roL72xEjIcTVgK5wCTcUey67y90HqRs6mZAZ
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 74 5a 45 51 41 56 4a 5f 57 31 77 50 59 6b 48 69 51 70 74 33 55 64 49 5a 39 75 51 52 5f 64 57 6b 44 49 36 56 47 39 5a 47 4d 73 5a 63 4e 50 73 4f 49 78 6f 37 66 58 35 32 47 76 6f 2e 68 66 6b 77 6e 75 47 67 47 68 4d 51 72 67 56 44 54 2e 7a 30 68 6e 41 57 47 4f 78 39 6a 57 43 4a 36 31 4a 4b 46 79 72 41 6f 44 5f 74 51 36 35 51 46 6c 6d 77 43 53 67 67 61 70 68 71 48 48 6f 75 53 57 30 45 68 72 57 6d 75 34 58 55 73 59 74 54 6c 38 7a 46 75 30 48 66 55 64 75 55 77 39 2e 6f 53 75 55 41 54 55 5a 38 69 48 73 46 50 68 64 46 31 63 72 77 67 53 43 74 68 4f 6b 6b 5a 4e 6d 59 71 6d 6a 5a 79 39 31 62 73 67 6b 48 79 6c 75 70 5f 52 64 72 75 6e 43 6d 73 66 54 31 64 44 42 56 48 57 61 72 6e 32 63 79 4e 48 77 59 4e 70 2e 4f 35 32 31 76 69 64 53 4f 41 64 46 4f 52 69 38 7a 74 4a 78
                                                                                                                                                                                                                Data Ascii: tZEQAVJ_W1wPYkHiQpt3UdIZ9uQR_dWkDI6VG9ZGMsZcNPsOIxo7fX52Gvo.hfkwnuGgGhMQrgVDT.z0hnAWGOx9jWCJ61JKFyrAoD_tQ65QFlmwCSggaphqHHouSW0EhrWmu4XUsYtTl8zFu0HfUduUw9.oSuUATUZ8iHsFPhdF1crwgSCthOkkZNmYqmjZy91bsgkHylup_RdrunCmsfT1dDBVHWarn2cyNHwYNp.O521vidSOAdFORi8ztJx
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 48 4f 6f 49 38 4a 4c 6a 63 50 56 41 6d 75 50 45 38 54 30 63 52 45 42 37 73 6a 31 76 76 4a 6f 6a 38 2e 7a 67 73 4f 4f 79 70 33 33 48 47 62 77 76 31 70 66 55 5a 58 6e 74 50 56 4b 71 41 43 32 7a 39 6c 53 35 32 4a 47 38 56 68 56 41 5a 76 68 71 54 46 4c 55 48 67 31 7a 77 77 43 49 46 65 55 6a 7a 78 70 56 31 4f 68 6a 42 67 4d 6b 71 51 37 4a 64 6a 73 7a 74 6e 77 2e 2e 4f 5f 77 75 76 66 64 4f 4d 62 55 6d 7a 78 34 76 45 54 5a 52 41 4e 4f 5f 4b 4d 79 63 37 45 73 49 44 2e 4c 32 68 36 5f 58 4a 30 77 56 51 5a 4c 76 45 2e 72 4d 4b 30 6d 4d 6b 4e 73 58 42 68 56 39 32 71 4f 34 43 46 4b 50 61 66 36 68 39 70 4a 36 6f 35 79 66 61 7a 35 6d 5a 5f 6e 7a 79 4e 78 68 42 41 65 43 53 34 4f 32 62 34 45 66 34 50 39 76 49 30 47 6e 4d 48 44 6b 62 6a 4c 4d 52 48 69 2e 6e 30 57 4c 39 63
                                                                                                                                                                                                                Data Ascii: HOoI8JLjcPVAmuPE8T0cREB7sj1vvJoj8.zgsOOyp33HGbwv1pfUZXntPVKqAC2z9lS52JG8VhVAZvhqTFLUHg1zwwCIFeUjzxpV1OhjBgMkqQ7Jdjsztnw..O_wuvfdOMbUmzx4vETZRANO_KMyc7EsID.L2h6_XJ0wVQZLvE.rMK0mMkNsXBhV92qO4CFKPaf6h9pJ6o5yfaz5mZ_nzyNxhBAeCS4O2b4Ef4P9vI0GnMHDkbjLMRHi.n0WL9c
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 56 46 44 7a 57 72 6f 32 68 75 70 34 41 43 48 70 36 49 5f 5a 67 2e 77 4e 59 5a 70 45 6a 43 38 52 54 57 4c 33 70 69 74 41 63 44 6a 6c 4b 49 53 67 76 36 6b 41 65 6f 53 6b 44 70 57 63 6b 6a 49 43 4e 4b 67 74 46 62 65 43 70 52 78 54 65 56 6f 33 5a 49 50 56 54 6b 4b 73 76 6a 55 54 4f 6f 30 69 77 50 79 77 43 71 32 34 30 41 4b 63 75 77 64 73 71 47 6a 44 36 38 44 52 4e 4f 44 4d 73 69 49 31 30 6c 68 6b 35 49 6a 36 71 69 57 5a 32 77 75 4e 57 6d 79 6d 79 4a 69 69 52 65 68 42 79 34 53 6d 61 64 5a 75 7a 4e 4d 50 64 44 45 32 38 6c 6f 53 78 48 70 5f 68 53 74 33 57 31 4e 6d 75 4d 33 57 6c 2e 48 36 56 48 67 70 36 50 73 76 56 2e 41 66 57 72 64 30 78 69 5a 78 36 73 76 51 46 4c 41 72 52 58 4d 54 6a 71 53 78 62 55 6a 76 75 56 77 62 77 30 4c 64 4a 72 37 6b 54 35 77 45 35 6a 58
                                                                                                                                                                                                                Data Ascii: VFDzWro2hup4ACHp6I_Zg.wNYZpEjC8RTWL3pitAcDjlKISgv6kAeoSkDpWckjICNKgtFbeCpRxTeVo3ZIPVTkKsvjUTOo0iwPywCq240AKcuwdsqGjD68DRNODMsiI10lhk5Ij6qiWZ2wuNWmymyJiiRehBy4SmadZuzNMPdDE28loSxHp_hSt3W1NmuM3Wl.H6VHgp6PsvV.AfWrd0xiZx6svQFLArRXMTjqSxbUjvuVwbw0LdJr7kT5wE5jX
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 44 6c 2e 6d 30 51 72 52 50 4c 43 36 36 69 37 52 4f 78 37 63 71 73 44 79 31 46 51 57 52 33 4a 6e 38 55 4a 6b 38 49 34 70 52 42 32 65 65 4f 43 4a 45 43 4b 4c 67 6b 65 39 43 79 78 50 74 6a 71 50 56 41 55 45 4e 38 71 59 76 4c 65 6a 33 42 78 33 75 41 57 68 42 4c 42 36 37 53 6c 58 4b 55 78 66 55 48 42 4e 66 77 6d 53 53 34 64 4a 36 4b 4a 48 7a 73 58 54 4f 64 42 32 55 57 2e 76 6a 4b 51 70 44 46 44 41 44 66 72 2e 6a 55 58 36 53 4e 58 5a 37 69 30 51 79 74 6c 59 56 43 55 74 30 52 75 5a 43 69 6d 73 39 4a 70 4f 4b 36 52 75 68 71 4a 49 64 47 53 44 50 70 46 68 46 6b 48 77 49 64 42 77 50 54 67 39 71 54 70 50 47 5a 4d 62 44 73 75 4a 45 42 41 4b 4a 53 34 4b 34 7a 33 70 6d 2e 34 5a 56 50 4e 62 5f 67 67 69 66 42 61 31 73 4a 46 6a 56 52 4f 33 45 6e 33 30 4e 4a 5a 51 79 50 59
                                                                                                                                                                                                                Data Ascii: Dl.m0QrRPLC66i7ROx7cqsDy1FQWR3Jn8UJk8I4pRB2eeOCJECKLgke9CyxPtjqPVAUEN8qYvLej3Bx3uAWhBLB67SlXKUxfUHBNfwmSS4dJ6KJHzsXTOdB2UW.vjKQpDFDADfr.jUX6SNXZ7i0QytlYVCUt0RuZCims9JpOK6RuhqJIdGSDPpFhFkHwIdBwPTg9qTpPGZMbDsuJEBAKJS4K4z3pm.4ZVPNb_ggifBa1sJFjVRO3En30NJZQyPY


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                127192.168.2.64986137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1304OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4e995aa118d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 26268
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: FT-DHkiuILeHpYe8KAWgbIWv-A73vn2tYNG5MlfrD8o=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=udbgIGAECtTxhHQuCZAniTsi2gHySVewppMEC7U9TeA-1727616408-1.0.1.1-86_HqVTxu_MSZ_uwubL.BpYc9hnWZLPRc8Fv94pAGyCBmlY7KBJXfJagJGLIoXnYJBd44PV07cnJ7_8gTKdplw; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48395
                                                                                                                                                                                                                X-Nextjs-Cache: HIT
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC258INData Raw: 52 49 46 46 94 66 00 00 57 45 42 50 56 50 38 20 88 66 00 00 d0 a9 01 9d 01 2a 00 03 00 03 3e 51 28 90 46 a3 a2 a1 a4 a2 78 28 90 90 0a 09 67 6e f8 24 ad 2e 07 f9 4c 7d 5d 20 d3 a5 e4 45 d3 1b ca 77 fc b9 1f c1 dc 2f cc 3f d1 ff 86 fd b3 f6 4a e3 fe ae 3d 35 f6 ff d7 ff de bd d9 f3 af d4 1e 4b de 51 fa 27 fa cf ef bf bd 3f e9 7e 72 ff 91 f5 2d fa 4f fe e7 b8 0f eb 37 fc 3f f0 5f 93 fd c2 bf 78 7d 40 ff 52 ff 35 fb 69 ee 79 fe 13 fe 4f f7 cf 72 3f af df f0 bf c4 7f ac ff ef f4 01 fc 93 fb 17 fc 7f ce ff 97 7f f5 df f9 fd c9 bf ae 7f b1 ff a3 ee 19 fc ff fc 17 fd 6f cf ff 8d 7f dc 6f 83 cf ec 7f f0 3f 70 ff e6 7c 8b 7e cb 7f eb fc ff f9 00 ff ff ea 01 ff 83 ae 1f 94 fe 98 7c 64 fc f7 db 97 a5 ff 8e fc db f7 7f ef df b4 ff dd 7f 6d fe 2b ff df ff 01 e5 cf a2
                                                                                                                                                                                                                Data Ascii: RIFFfWEBPVP8 f*>Q(Fx(gn$.L}] Ew/?J=5KQ'?~r-O7?_x}@R5iyOr?oo?p|~|dm+
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: 97 f5 2b f8 ff db 3f c9 ff 6e fd ce ff 0f f3 47 f9 df f8 df e1 7f 1f 3d 23 f8 db fd d7 f8 2f c8 ef 90 8f ca 7f a0 7f 99 fe e9 fb a5 fe 43 e4 57 eb 7f e6 7e 52 f8 99 ef 5f eb bf e6 fa 82 fb 3d f5 df f7 bf e2 3f 78 7f c6 fa 3f ff 45 fe 73 d4 df d4 3f bc 7f af ff 01 fb cb fe 9b ec 07 f9 8f f4 2f f3 ff db bf 79 3f b3 ff ff fa 9f fc e7 fd 4f 1a ef b4 7f 91 ff c7 fe 6f e0 0b f9 3f f4 cf f5 1f e0 7f cf ff e7 ff 6b ff ff ff ff e3 7f f6 bf fa ff d0 ff ae fd c2 f7 07 fa 67 f9 df fc df e7 7f d4 7c 85 7f 33 fe d1 ff 37 fc 57 fa 1f da 8f 9e 1f ff fe e4 3f 78 3f ff ff dc f8 60 fd a7 ff f6 1d b6 48 bf d2 52 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24
                                                                                                                                                                                                                Data Ascii: +?nG=#/CW~R_=?x?Es?/y?Oo?kg|37W?x?`HR@H $@H $@H $@H $@H $
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: 02 bc f6 0e 02 c7 e7 98 2c f2 c1 6d ce 36 8d ef 7a 0f d5 73 6d cb 6e 75 a6 46 c0 39 00 ce 92 90 24 04 80 8c 8c 6b ec 53 87 ca 7d 38 0b 7f 2f 19 99 4c 3f 4b b7 92 b1 1d 12 e0 46 08 0e af c4 bd 21 29 c8 f6 26 63 f3 58 ca 2a 37 60 31 9b 50 d4 57 9e af fc 18 35 aa 3c c3 29 a3 1d 63 26 f7 4d 16 18 fa 54 bb 39 0b 67 83 69 26 c2 98 b2 45 fe 92 90 18 dd 63 04 e3 90 93 ee 51 c1 dd b1 c5 6c 93 f4 88 bc f6 17 9a 7a b1 bd 2a 7a c1 93 ec 5e ac 8b 9e 39 b5 8e e4 50 01 76 bd ef 5f 11 58 1d a2 21 99 2e 86 82 4e 2f e2 78 51 cb bb 19 98 0c 50 f5 62 65 62 ac 49 d2 c4 67 9a 2b ea 22 ad 24 5f e9 28 f9 52 82 12 dc ce a3 c0 f5 d0 44 b6 ff ce 3d 19 63 aa 51 04 47 24 97 33 f8 9a 50 75 cd 88 be 37 65 51 62 03 5a a8 89 3c 88 71 6d 7c 01 79 21 1c 6e 8e 7d fc b3 53 d8 b8 12 49 81 bd
                                                                                                                                                                                                                Data Ascii: ,m6zsmnuF9$kS}8/L?KF!)&cX*7`1PW5<)c&MT9gi&EcQlz*z^9Pv_X!.N/xQPbebIg+"$_(RD=cQG$3Pu7eQbZ<qm|y!n}SI
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: 69 c8 ed 1a 0f d7 4b ca fb 92 6a f7 da 48 bf d2 52 04 80 8f ca 47 8c cf d2 85 01 78 02 f9 d2 5f 48 e6 f2 21 f8 ee df 75 b2 7a ea 23 f3 57 93 7e 8a f6 4f bd a6 7d cf ef 13 9a 94 eb 31 20 24 04 80 90 12 02 40 47 e6 42 cf 3c e4 64 81 37 04 5f 17 6b 3b a6 c6 15 c9 28 5d 89 e8 38 3a d7 ae 03 8c 8c 01 b2 4f ba 2c 56 98 56 20 2f 05 0f f1 f4 d5 ab 6a b0 3b 36 5a 30 8f 6a 65 9c 77 30 82 43 d7 d7 f8 5a d4 01 07 ac 2b 28 20 24 04 80 90 12 02 3f 3e a4 c1 12 e0 8e cf ec a7 f3 a3 56 00 45 fa 72 f9 37 ed c8 a4 68 1f 91 02 b2 82 02 40 48 09 01 20 24 04 80 90 12 02 92 5b 2a 50 32 2e e2 08 f8 56 50 40 48 09 01 20 24 04 80 90 12 02 40 33 a6 92 90 24 0c a5 69 a6 50 04 1e b0 ac a0 80 90 12 02 40 47 f1 06 2b 4f 6d 58 51 b0 5d 25 20 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20
                                                                                                                                                                                                                Data Ascii: iKjHRGx_H!uz#W~O}1 $@GB<d7_k;(]8:O,VV /j;6Z0jew0CZ+( $?>VEr7h@H $[*P2.VP@H $@3$iP@G+OmXQ]% H $@H
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5930INData Raw: 25 3e 93 ed 53 fe 8a a3 75 c0 59 c4 f7 61 e5 2c f2 bf 8d 4e f9 5c 12 c4 85 74 0b b9 cd 75 45 65 22 0d a3 92 92 d4 db 17 fb ed d5 a1 b8 22 56 3c ae c3 6e 0d 7a 0d 2f d1 71 49 d3 a4 a8 12 53 be af c0 0d d4 18 26 f4 50 a7 c0 b0 25 ff cd e2 1a be 8d ef b3 74 21 3a a5 5d e7 d3 7e 8b 18 a0 cd ba 06 9b e0 9d 25 e7 e1 f5 ef a0 7a d7 70 22 e7 b9 cf 91 2e 10 19 c2 4c da 56 36 d5 27 22 18 de e5 3b ef 57 c0 aa c9 47 27 3b 3f ef 79 4e 6a fe f2 eb 07 b9 3f 8b 06 92 06 36 fd 02 1a f4 1d 81 da 0b 8a b3 80 93 5a 0d 65 1e 50 80 8c c7 c4 2f 53 ec 90 58 30 4e d6 a0 72 39 25 e6 ad 88 f5 1b 78 4c e6 2f e4 4d 49 bc 20 c0 93 28 a1 54 5a 41 c8 85 50 6f 8f b5 76 18 3d 4b fa 81 b0 09 a7 de db fb 6e 65 05 22 7b f7 0d 90 4c a9 54 5f e4 1b 6f 40 ee 7c de 81 98 57 ff 03 ae 70 75 db d5
                                                                                                                                                                                                                Data Ascii: %>SuYa,N\tuEe""V<nz/qIS&P%t!:]~%zp".LV6'";WG';?yNj?6ZeP/SX0Nr9%xL/MI (TZAPov=Kne"{LT_o@|Wpu
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC7116INData Raw: f7 71 98 eb e4 59 42 18 09 22 08 b1 f4 b8 3e c3 f2 80 79 f9 d5 a6 62 e8 64 09 fd 9c 7d da ed aa 5f a0 74 cf 51 9a 17 39 5a 2e d7 a3 00 65 5d 74 f9 f6 e4 19 61 b2 d4 1c 78 7c 1b fa 84 20 06 a9 26 50 ed 3b b7 85 91 58 68 ad e8 34 d7 18 41 d2 78 9d 5e 6e b0 7a e9 ca d3 75 a4 ac 37 97 00 0f 1a 9d a5 b2 42 41 5b 9e 4b 99 0d 62 2f 73 44 bd 6f d2 01 aa a0 af 3c 1b d3 10 cd d4 2c d0 31 78 05 3c c1 bf b5 56 2a d8 81 15 46 33 3e c3 f0 d4 7b 4b 63 55 04 bb 39 5f f0 8e ec 4e b8 c8 d9 04 d6 bb f3 52 d7 e9 a8 c2 75 83 1c 9c 2c 05 a3 dc 95 f3 95 2c 47 a9 76 b6 ad 26 4b f2 2c e9 d7 66 72 44 93 fc 76 47 71 73 36 b9 46 97 89 72 7c 4b a9 af ff af df bf 7f d5 a1 aa 8d 6f 4d 5a a6 e2 08 8d 5a de 09 1f d7 3f 61 aa 28 a5 fc 9d eb f4 84 fd ff f5 cc 3c 09 e4 29 38 b6 d8 b8 ea 0c
                                                                                                                                                                                                                Data Ascii: qYB">ybd}_tQ9Z.e]tax| &P;Xh4Ax^nzu7BA[Kb/sDo<,1x<V*F3>{KcU9_NRu,,Gv&K,frDvGqs6Fr|KoMZZ?a(<)8
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5310INData Raw: 76 65 2e d3 ee e1 03 97 1c 50 3b 42 96 32 18 9d 92 9e d2 8d e1 04 65 b9 54 f7 0b 34 ed ba 96 5f 97 34 6b 50 0c 6d 45 6c 61 0c 81 09 1b 4b 2d 92 c4 0c ab 24 b7 5f fa fe 5b 15 c8 cf 24 3c d5 46 21 65 b1 4c fe 37 79 4b 93 37 02 03 38 44 16 69 a3 f7 50 9c a2 ee 2e ab 11 01 62 25 60 aa 75 f6 a5 f5 e3 60 fb b4 01 98 3a 8e 8b 68 6f b6 7b 40 52 f5 e1 49 32 d6 6a fd 4d e2 14 ce cb d6 7a 75 02 ff 08 e6 85 f3 a0 a3 25 bb 3d 94 80 3a 8b 8c 3e b1 8d 08 97 cf 8a 12 3a 09 74 af 02 2f c9 b5 62 f2 a1 57 2a d4 ca df aa 09 6a 93 e2 67 50 67 4c 26 c1 61 5a 03 8d 9d b1 3a 88 a7 85 f0 0c d5 d1 7d 2b 9e 10 1c ff c6 9f 7d 1e ce ea aa 19 79 87 51 85 cc 78 44 04 d6 5f 37 32 cf 76 a3 3a 69 d6 0e 25 b3 3d d5 9a 0f 31 19 df ba c7 67 74 09 c2 cb 52 e8 91 c3 3a aa 4b 75 79 69 c1 db 26
                                                                                                                                                                                                                Data Ascii: ve.P;B2eT4_4kPmElaK-$_[$<F!eL7yK78DiP.b%`u`:ho{@RI2jMzu%=:>:t/bW*jgPgL&aZ:}+}yQxD_72v:i%=1gtR:Kuyi&


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                128192.168.2.64986637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1304OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4e993a8918d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 56202
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: jynSjviAKWKl+53pDb2rGBVFbRL+-uGwpkA4-cy+NUI=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=nB8L9YLxpEQoq.nLgrNJofdMSIo1fO5lePtBVpETgB0-1727616408-1.0.1.1-KV_zSYbKi4_PAR0G0bXVMFaO3DL.TGYOK2wpDUaqRLXLUOYGOIw4q_VwjnsuF2MWS7rgjghXz8HxKn7RAuaekw; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48399
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC257INData Raw: 52 49 46 46 82 db 00 00 57 45 42 50 56 50 38 20 76 db 00 00 70 f3 02 9d 01 2a 00 03 00 03 3e 51 26 8f 45 a3 a2 23 a2 a6 95 19 28 70 0a 09 63 6e ce c2 fa 7d 96 af 33 77 69 4c 67 8c be 42 6e 09 5f d0 76 cc c7 7e 07 fb bf f7 6f db ff ef be e9 5c 67 d2 ef 8a 3e d3 fe 1b fc df f6 7f db 6f 92 7f f1 be e3 3b 76 ea 0f f7 9f e5 3f 2e 3d db 7c 9f f4 4f f3 9f db ff c7 ff e9 ff 31 ff ff ff ff dd 7f f0 9f e6 7f c2 7e e6 7c 95 fc fb fe fb fc 3f c0 17 ea 57 fb af ed df e3 bf f6 7f 9c f8 c8 fd 99 f7 1d fe 03 fe 4f a8 2f e8 5f dd bf f1 ff 92 fd ff ff c7 f4 ad fe 4f fe d7 f9 8f df ff 92 7f d2 ff c5 7f da ff 29 fe 7f ff ff d0 0f f3 cf ee 3f f7 3f 3f fe 67 7f df ff fb f7 21 ff 13 ff 07 ff cf b8 3f f4 8f f3 df fa ff 72 7e 1d bf e7 7f f6 ff 8f ff 13 ff ff ff 4f b3 9f eb 9f f0
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 vp*>Q&E#(pcn}3wiLgBn_v~o\g>o;v?.=|O1~|?WO/_O)???g!?r~O
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: 7f b2 ff 89 ff ff ff af d8 b7 f4 df f1 ff fa 3f d2 ff b7 ff ff ff eb e8 03 ff 97 b5 5f f0 0f fd fd 5e fd b9 ff 1f f8 fb ef ab c6 7f c8 7f 8d fd af ff 07 ff a3 d7 ff c7 be 7f fb 87 f7 6f f2 bf e9 ff bc 7f f5 ff 77 f2 67 fd df f9 4f 38 7d 5d ff 63 fd 3f a9 9f c8 fe e5 fe 33 fb 8f f8 bf f7 7f df 7f 76 be e3 ff 27 fe db fc e7 ee df fa 3f 4b fe 1a 7f 75 fe 33 f7 6f fc 2f c8 2f e3 df cc bf c4 ff 68 fd c6 fe e7 fb a7 f6 85 f5 1f ef 7f d3 77 cb 6d bf e8 3f eb 7f a1 f6 05 f6 33 e9 ff ea ff be ff a2 ff d3 fe 67 e0 97 e5 7f e0 ff ab f5 47 ec 5f fc 7f f1 1f e7 7f 5d be c0 7f 9b 7f 4e ff 49 fd ff f7 9f fc 27 ff ff fd bf 7f ff c0 ff c5 e3 4f f7 af f7 1f f9 ff d5 7c 01 ff 33 fe cb ff 27 fc 5f fa 6f db 5f a6 df ec ff f3 7f a7 ff 69 fb 83 ee 57 f4 8f f3 9f f8 ff cf ff b5
                                                                                                                                                                                                                Data Ascii: ?_^owgO8}]c?3v'?Ku3o//hwm?3gG_]NI'O|3'_o_iW
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: a7 b6 a6 eb 9e 96 cb 0d ca bc 2c 67 9c 61 13 20 df 0b 50 87 fc d9 df 31 e0 f4 1f 1b 75 16 99 be 72 a2 93 0c 89 f9 a4 d4 4e 5e 53 61 80 9b 6d da 50 cd 43 8a 5b be e6 aa 15 d6 98 a4 2f 66 9f 69 ab 74 7b 97 af 11 7a 59 b6 2d b4 43 1c f9 72 d4 0b e2 22 21 82 02 e5 9b cb da b3 cc a9 d5 f7 77 75 0b 09 92 01 45 e3 23 39 e8 99 4e 10 22 67 b4 13 ff b5 62 d4 75 b7 6d 99 b2 c3 29 c1 e1 72 9a 10 ac 3e d5 04 c6 d3 92 3a 33 c7 06 f9 c7 1a 61 fa 42 ac 2f f0 3d 6e 71 2a 61 18 a9 0c 08 6a 88 93 9e 8b e0 f6 6e 2f ed 5b b6 af d2 f3 6c a6 53 6f 33 68 7f c6 e9 8b 7f 46 b6 b1 12 9e 2b 73 63 9f 33 54 60 de 32 81 3b ed b9 33 18 6f c7 48 92 21 6a cc 47 b2 38 5f 6d 10 28 9e 6e 3b ac 02 57 e3 13 bb a3 5b cc ff 08 8c 96 fa c5 ca 49 ae 07 67 66 8f 19 4a c1 8b 92 60 bc b0 04 2d 0f 44
                                                                                                                                                                                                                Data Ascii: ,ga P1urN^SamPC[/fit{zY-Cr"!wuE#9N"gbum)r>:3aB/=nq*ajn/[lSo3hF+sc3T`2;3oH!jG8_m(n;W[IgfJ`-D
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: 83 6c f5 92 f1 fb 03 f4 fe 92 94 5a 74 7d 8f 06 e2 fc 56 73 2a 71 37 61 78 e0 09 2b 6a c0 3c 76 60 67 21 ba 26 4d 5a 3a 22 53 2a 35 a8 e7 a8 07 cf 69 00 fb 27 3f d9 32 29 ce 63 c8 d3 6f d1 9b ac f1 dd 5c 91 d6 e2 68 e7 04 b1 70 4e 8c 99 84 9b ad 58 be 22 21 7f de 71 18 06 f5 51 f0 1f d2 18 30 31 78 f5 37 c7 f0 83 f8 78 2a 1f 62 ee ac 31 36 b3 06 61 89 38 31 42 41 eb 36 a1 0c 65 49 59 4d 0c 6d 97 f6 0a 85 96 60 68 19 da 81 65 3a 1d 51 df 2a 8c ac 28 de 29 e7 b2 f3 40 5b 2f 18 fc 3d 89 be c5 37 b0 cf 13 a3 53 23 e0 32 36 80 e0 7c f5 27 2d 72 b9 b0 b6 af cb 60 27 c5 5e 7a c0 7d 21 63 69 72 55 bb 92 82 c1 52 7a 5a 7c f2 f8 7c 7c 9a 0a 75 7c d3 74 aa 4c 0e 2a d9 92 4d a8 97 bd e2 ba 1d 31 ef 25 10 ad 35 92 4d 6f 92 7c 50 17 16 96 c7 69 6b 6d 6e 25 95 b6 a9 2b
                                                                                                                                                                                                                Data Ascii: lZt}Vs*q7ax+j<v`g!&MZ:"S*5i'?2)co\hpNX"!qQ01x7x*b16a81BA6eIYMm`he:Q*()@[/=7S#26|'-r`'^z}!cirURzZ|||u|tL*M1%5Mo|Pikmn%+
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5930INData Raw: 7a dc 92 a9 ed 71 5c fe e4 db d6 a6 24 f0 86 20 d3 57 a6 5f 32 27 7f 6f ee 36 31 4f a0 b1 f5 c8 c8 69 dd c0 27 27 47 06 5d c0 ec 8e 26 4d 8e f6 c5 c1 b4 96 73 ea 42 8c f3 92 ac 16 55 28 6a f1 f1 39 4f fd c8 5c 1d f1 33 c2 b1 b1 90 91 d3 92 3a 52 11 52 e9 8a 8e ea f1 cf 01 51 51 f2 d0 e0 6b 41 48 bd 43 d3 20 b0 18 69 13 49 34 ac 09 84 67 67 23 b5 00 5d 40 5d b8 d3 d9 67 95 c7 04 31 b0 61 76 0a c9 1d d9 45 83 ee b2 66 b2 11 66 3f 00 8d 17 7d d7 f0 98 76 f9 11 af 14 d1 88 e2 43 83 98 0b ac 4e ad 79 0c 6f b2 22 00 44 d3 3b 0f 8d a4 50 42 e0 2e 45 d1 c0 5b 48 6d 52 9d 7d e9 85 b5 c0 54 c5 58 b8 6c e4 9c 68 0b 8b fc 4d 50 74 7b 46 94 5f 7b ba 8d 1f dd 64 06 29 7c 4e 6d 98 94 e7 34 f4 d1 00 be 56 0a c7 f0 18 cb 5b 3d d7 70 4c 15 af ad 85 7b b7 39 ff 0b d6 36 3d
                                                                                                                                                                                                                Data Ascii: zq\$ W_2'o61Oi''G]&MsBU(j9O\3:RRQQkAHC iI4gg#]@]g1avEff?}vCNyo"D;PB.E[HmR}TXlhMPt{F_{d)|Nm4V[=pL{96=
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC7116INData Raw: cf 7e 82 17 28 7c 1f 81 e3 69 c1 a0 36 6c f6 30 17 94 18 95 3e aa 22 d5 4a a1 4a 92 2d c5 c7 7c 5d e3 c7 46 ff c7 f8 a6 8f 5b bb 45 03 82 cf f5 43 62 4d d5 3b b6 a7 5d 0a e9 61 a4 60 b9 37 09 9d ae 64 13 92 92 ed 76 15 cd a6 29 1b f4 a5 f7 6c e8 ef bc ff b0 ef 3e 8b 78 8a c8 18 4a 08 fe 6c 30 66 f5 db 20 ee a6 66 47 43 1d a0 cf c2 04 72 d2 a3 68 4e a5 8a 4e 6b 75 02 7f 8a b6 ce a7 7e 58 d5 f8 24 3b 53 b5 bd 15 92 eb b4 93 a4 55 3c 14 d4 94 1e bb fe 1b bf 66 be 71 af ac b5 0c e6 08 a9 59 f6 35 39 2f bd a0 c9 43 1b 6f 9a e7 71 14 00 a3 5c 10 9a fa 18 b9 1e dc 01 72 e7 a1 6b 7d 66 38 68 57 ff ed 38 66 0e 77 33 39 bc c6 3e 72 3f 75 4e f3 b0 e0 75 d8 d5 5f d7 08 bc 2b d7 e9 8b 24 c4 0b 62 f8 01 05 4f 49 37 79 8b 6d 3e 49 58 2e 37 48 b7 78 83 4f f1 e7 a8 5e 91
                                                                                                                                                                                                                Data Ascii: ~(|i6l0>"JJ-|]F[ECbM;]a`7dv)l>xJl0f fGCrhNNku~X$;SU<fqY59/Coq\rk}f8hW8fw39>r?uNu_+$bOI7ym>IX.7HxO^
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC8302INData Raw: 4d f3 0f 09 9c 32 96 58 49 bf 42 86 9b 04 fd fe 08 33 8c 6f 60 09 05 26 87 20 dd b6 df 84 af a1 5c 5c 82 db 1b c3 5e 94 4b 5c 62 91 59 83 9a 5e a5 7f aa aa ea 75 b7 6f af a9 2f 98 bc 24 df 19 ed 0d b7 87 6b 5d a1 e6 dd 88 06 05 62 bb e2 56 f8 70 cd b4 e4 7f 5c 9e 45 6f a8 31 8b dd 7a 03 69 ed 4f 89 03 0b e5 70 2c f9 00 a8 5b 41 37 18 c5 ee a2 41 99 74 fb b3 6b 56 6e 41 6e 17 32 19 f2 20 9a 1f f3 c7 89 04 01 a6 4d 37 be f0 77 ac 3e 98 e5 d5 85 31 de 16 80 71 a0 be af fe 16 98 3f 30 b9 f3 f3 64 2a dc 7e 15 64 6e 39 b1 df a3 c1 fc 4b 0b 8d 5c 33 89 91 37 b7 f1 a9 26 d2 75 71 64 7d 48 8a 0c e6 88 ad 7b d4 b4 06 80 e2 c4 e8 3e 17 34 fd 90 e3 c8 23 b9 92 20 2e 0e 11 7b 12 a8 3b ea 53 44 17 99 fd 2c 47 48 5f c8 cf 5b 50 51 9c 24 d4 46 55 68 38 38 48 e4 f2 1f a2
                                                                                                                                                                                                                Data Ascii: M2XIB3o`& \\^K\bY^uo/$k]bVp\Eo1ziOp,[A7AtkVnAn2 M7w>1q?0d*~dn9K\37&uqd}H{>4# .{;SD,GH_[PQ$FUh88H
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC3509INData Raw: 2a c4 94 6b a3 38 4a 14 75 40 22 0c 0f 65 68 02 5d 93 a3 29 e1 ab 9c 2f f0 87 8c 43 a3 be 33 49 ee 2d 94 02 73 1a 1b e0 f2 96 57 08 63 10 cd 01 a7 53 dd 2e 81 65 7a 8a 40 53 72 07 e2 dc c3 25 70 f8 64 f8 17 54 c7 6d 3b 4d aa 77 a2 83 5a c1 47 ff 86 df 0f 4f 06 d3 b3 1d 0a 82 7d 7c a0 d7 1b db ed f4 73 e1 26 ad ca 16 ad 5f 75 5a 45 f0 68 c8 3e 23 f3 e4 df 95 ba cf 01 46 32 1a 2d a8 41 fe c5 d3 a4 dd 10 c1 43 88 b6 11 91 c0 ca 4a 04 46 81 20 f0 50 b9 37 6b ff 0f cc 5d 0b b4 98 61 2c 7e d8 6e 13 de a6 1f 08 6b 9d 60 c9 51 c0 d4 12 73 1e 86 00 85 09 1b 8c 94 9e 48 ce eb 09 f4 66 e7 90 f8 61 5d 11 41 4f e9 92 41 a3 de f8 3a d4 56 78 fa b7 7b da 58 6e d3 46 6e ac be 0a 7c 37 1f 62 e9 8f 4f 1b a3 82 65 83 fa bc 90 07 3a e7 96 e4 85 44 62 bc 94 2f 09 56 bb d8 17
                                                                                                                                                                                                                Data Ascii: *k8Ju@"eh])/C3I-sWcS.ez@Sr%pdTm;MwZGO}|s&_uZEh>#F2-ACJF P7k]a,~nk`QsHfa]AOA:Vx{XnFn|7bOe:Db/V
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC10674INData Raw: 82 28 7c 50 48 e1 d4 47 71 08 0b 62 35 1c c7 85 06 c5 d8 b3 9c f0 ac 0a 60 47 62 fc 9f b1 93 cd b6 7e 5c 5e 28 11 a3 15 7f 96 c1 d8 ec df 3a 6f cd 45 45 72 6d ca 74 e3 9b 41 66 29 07 fa e6 d6 df 39 36 8e 64 95 c4 67 65 79 e1 27 77 a9 b6 bd c9 a2 b7 f6 4a f2 87 1f 4d 83 90 41 d4 74 49 78 96 d8 b1 10 b9 79 da c3 e2 c2 75 fe 57 93 2c 4b d7 04 80 0c ca 64 84 b9 a7 da bd e2 38 5e a6 d6 52 a6 59 8d e9 42 bb 05 4a f1 75 e1 3f da a7 be e6 9b 42 3b 9a df 5e d7 80 8e 0b ab c0 5e 1c 5b 36 8e f4 5a 4f 69 fe d5 8f e6 cd e9 90 a0 90 30 65 e4 f0 cb 58 58 b1 ba 1a 8c d7 bf fb 1e e2 82 82 b9 68 f2 2e 3e 81 ec 5e 3f a2 68 cb 4b 05 f0 52 4d bd 9d 41 5e bf 34 b4 81 c1 35 4d 19 32 e3 48 2a c5 aa 6a 0f f1 06 0d b6 a6 29 f2 e0 40 99 a8 75 56 25 f7 67 98 8f 22 3c 64 22 ea f3 d4
                                                                                                                                                                                                                Data Ascii: (|PHGqb5`Gb~\^(:oEErmtAf)96dgey'wJMAtIxyuW,Kd8^RYBJu?B;^^[6ZOi0eXXh.>^?hKRMA^45M2H*j)@uV%g"<d"
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC11860INData Raw: 0a 84 6d 59 2e ac 42 37 8c 85 b6 02 3a 04 c2 0b 73 eb 97 bc f4 6d a0 a8 1d 68 4c db b8 2f ed a8 63 92 8e 31 58 09 63 fe 2d 79 77 92 fc 24 4c 35 57 48 d7 9a 92 33 57 fc 62 5e 0a fa 62 50 11 d0 d5 1b ae 5b f8 ab 71 79 90 9a 9b d0 aa 31 54 41 a5 2f f8 74 7b 25 69 79 6f f2 ba 03 8f 98 34 82 53 c6 11 fd 4e 46 ad e5 c4 d1 57 6f 32 b8 a9 c4 6b d2 af 44 35 df ca c2 97 ab a9 08 a7 fa bc 02 54 22 f5 f5 57 7a 8e 5f 2e c5 63 05 64 cb 64 b0 0d a9 0b 93 5c 18 43 e6 cd e4 67 de 5e af 56 71 4f ca 5c 5e dc 64 ad 95 15 81 f9 c4 b9 de b7 2c 92 55 0a 2d c3 9d 1f f7 78 ad e8 f9 a7 e3 cd 0f 78 25 87 30 a5 09 bc 79 02 7e c2 1b 07 44 57 de 45 66 0e 62 50 37 81 46 9d fe 05 f6 4a 11 3f 33 72 60 9c ea be f0 63 10 cf 35 81 29 dd de 75 95 10 8c ea 42 dc 90 2c 8e d5 b4 07 65 2f 90 d5
                                                                                                                                                                                                                Data Ascii: mY.B7:smhL/c1Xc-yw$L5WH3Wb^bP[qy1TA/t{%iyo4SNFWo2kD5T"Wz_.cdd\Cg^VqO\^d,U-xx%0y~DWEfbP7FJ?3r`c5)uB,e/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                129192.168.2.64986737.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC707OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f0b5ca2fd40e29e76 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e993a8a18d0-EWR
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: "2kqy8w13wdfn4"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=_aWrayOWOeCt_sDt17gHiIIAk4465p7AquwlTdTRcQ4-1727616408-1.0.1.1-P5aTAch9FjYTnNuq6B0h6nKgFAywIeYJK4OtPcs6uu7kuBTsFTPrPg7NHCSgktQfACtkvfq5Zsd0EvlYFPf18A; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48403
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC434INData Raw: 34 66 35 38 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 74 6f 72 65 43 6f 6e 66 69 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 22 2c 22 6d 65 72 63 68 61 6e 74 49 64 22 3a 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 7c 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 22 2c 22 61 62 6f 75 74 55 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 65 61 72
                                                                                                                                                                                                                Data Ascii: 4f58{"pageProps":{"collections":[],"storeConfig":{"name":"Germany","domainName":"fungifteu.com","logoConfig":null,"bannerConfig":null,"slug":"3611da96-7544-4cad-8078-95269259332d","merchantId":"google-oauth2|110534565515149478869","aboutUs":null,"isSear
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC2372INData Raw: 7d 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 22 3a 22 45 4e 22 2c 22 61 76 61 69 6c 61 62 6c 65 22 3a 5b 22 45 4e 22 5d 7d 2c 22 73 6f 63 69 61 6c 22 3a 7b 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 70 69 6e 74 65 72 65 73 74 22 3a 6e 75 6c 6c 2c 22 74 69 6b 74 6f 6b 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 44 6f 6d 61 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 2c 22 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 7d 2c 22 6c 61 79 6f 75 74 22 3a 7b 22 6d 6f 62 69 6c 65 43 6f 6c 75 6d 6e 73 43 6f 75
                                                                                                                                                                                                                Data Ascii: },"languages":{"defaultLanguage":"EN","available":["EN"]},"social":{"twitter":null,"google":null,"facebook":null,"instagram":null,"pinterest":null,"tiktok":null,"facebookDomainId":null,"facebookPixelIds":[],"tiktokPixelIds":[]},"layout":{"mobileColumnsCou
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC538INData Raw: 22 3a 32 33 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 45 73 74 6f 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 45 45 22 2c 22 69 64 22 3a 32 34 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 63 65 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 47 52 22 2c 22 69 64 22 3a 32 35 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 72 6f 61 74 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 48 52 22 2c 22 69 64 22 3a 32 36 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 49 53 22 2c 22 69 64 22 3a 32 37 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4c 69 74 68 75 61 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64
                                                                                                                                                                                                                Data Ascii: ":23},{"displayName":"Estonia","countryCode":"EE","id":24},{"displayName":"Greece","countryCode":"GR","id":25},{"displayName":"Croatia","countryCode":"HR","id":26},{"displayName":"Iceland","countryCode":"IS","id":27},{"displayName":"Lithuania","countryCod
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC4744INData Raw: 22 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 31 6a 6a 72 67 39 63 65 78 39 34 6d 30 75 73 79 39 64 6d 66 6c 22 2c 22 6e 61 6d 65 22 3a 22 31 30 25 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 53 54 4f 52 45 5f 50 45 52 43 45 4e 54 41 47 45 22 2c 22 76 61 6c 75 65 22 3a 31 30 2c 22 6d 69 6e 43 61 72 74 56 61 6c 75 65 22 3a 35 35 38 36 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 7d 5d 2c 22 70 72 6f 6d 6f 43 6f 64 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 66 61 6c 6c 62 61 63 6b 22 3a 7b 22 23 76 61 72 69 61 62 6c 65 73 3a 23
                                                                                                                                                                                                                Data Ascii: "activePromotions":[{"id":"1jjrg9cex94m0usy9dmfl","name":"10%","description":"","type":"STORE_PERCENTAGE","value":10,"minCartValue":5586,"priority":0}],"promoCode":"","currencyCode":"USD","countryCode":"US","deviceType":"desktop","fallback":{"#variables:#
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC5930INData Raw: 6e 67 2e 63 6f 6d 2e 22 2c 22 63 75 73 74 6f 6d 69 7a 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 6d 61 69 6e 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 62 75 79 65 72 2d 65 78 70 65 72 69 65 6e 63 65 2d 67 61 74 65 77 61 79 2f 6d 6f 63 6b 75 70 73 2f 70 6d 78 78 61 78 67 6d 79 6d 30 2f 69 6d 61 67 65 2e 70 6e 67 3f 63 6f 6c 6f 72 3d 47 45 4e 45 52 49 43 2d 57 48 49 54 45 26 73 75 72 66 61 63 65 55 72 6c 73 3d 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 25 33 41 68 74 74 70 25 33 41 25 32 46 25 32 46 64 65 73 69 67 6e 2d 72 65 6e 64 65 72 65 72 2e 61 74 68 65 6e 61 2d 70 72 6f 64 2e 6c 6f 63 61 6c 25 32 46 73 75 72 66 61 63 65 73 25 32 46 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34
                                                                                                                                                                                                                Data Ascii: ng.com.","customizable":false,"mainImageUrl":"http://buyer-experience-gateway/mockups/pmxxaxgmym0/image.png?color=GENERIC-WHITE&surfaceUrls=6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%3Ahttp%3A%2F%2Fdesign-renderer.athena-prod.local%2Fsurfaces%2F6ca5ff15-ddaf-44
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC6300INData Raw: 6f 72 64 65 72 2d 73 75 6d 6d 61 72 79 22 3a 22 4f 72 64 65 72 20 73 75 6d 6d 61 72 79 22 2c 22 72 65 76 69 65 77 2d 6f 72 64 65 72 22 3a 22 52 65 76 69 65 77 20 6f 72 64 65 72 22 2c 22 64 65 6c 69 76 65 72 79 2d 61 64 64 72 65 73 73 22 3a 22 44 65 6c 69 76 65 72 79 20 41 64 64 72 65 73 73 22 2c 22 73 68 69 70 70 69 6e 67 2d 64 65 74 61 69 6c 73 22 3a 22 53 68 69 70 70 69 6e 67 20 64 65 74 61 69 6c 73 22 2c 22 65 6d 61 69 6c 22 3a 7b 22 74 69 74 6c 65 22 3a 22 45 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 22 72 65 71 75 69 72 65 64 22 3a 22 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22
                                                                                                                                                                                                                Data Ascii: order-summary":"Order summary","review-order":"Review order","delivery-address":"Delivery Address","shipping-details":"Shipping details","email":{"title":"Email address","required":"Email address is required","invalid":"Please enter a valid email address"
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                130192.168.2.64986837.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC707OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9ff2d68ee484264558 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e995aa218d0-EWR
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: "798zsdy0gwm2k"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=AF.dUY1H6jbWFnqHlyfHY9DHVuMfVKqL94BEWs_Ey54-1727616408-1.0.1.1-b_Ebo8ZHV1whxDeVhcu9S_juP1rOfMeKnyp.WGo3QRwNxY6dAZoiXvullA8kJbwtb9B7ncg5pK4yghTjUETrQQ; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48404
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC434INData Raw: 36 66 65 34 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 74 6f 72 65 43 6f 6e 66 69 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 22 2c 22 6d 65 72 63 68 61 6e 74 49 64 22 3a 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 7c 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 22 2c 22 61 62 6f 75 74 55 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 65 61 72
                                                                                                                                                                                                                Data Ascii: 6fe4{"pageProps":{"collections":[],"storeConfig":{"name":"Germany","domainName":"fungifteu.com","logoConfig":null,"bannerConfig":null,"slug":"3611da96-7544-4cad-8078-95269259332d","merchantId":"google-oauth2|110534565515149478869","aboutUs":null,"isSear
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: 7d 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 22 3a 22 45 4e 22 2c 22 61 76 61 69 6c 61 62 6c 65 22 3a 5b 22 45 4e 22 5d 7d 2c 22 73 6f 63 69 61 6c 22 3a 7b 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 70 69 6e 74 65 72 65 73 74 22 3a 6e 75 6c 6c 2c 22 74 69 6b 74 6f 6b 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 44 6f 6d 61 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 2c 22 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 7d 2c 22 6c 61 79 6f 75 74 22 3a 7b 22 6d 6f 62 69 6c 65 43 6f 6c 75 6d 6e 73 43 6f 75
                                                                                                                                                                                                                Data Ascii: },"languages":{"defaultLanguage":"EN","available":["EN"]},"social":{"twitter":null,"google":null,"facebook":null,"instagram":null,"pinterest":null,"tiktok":null,"facebookDomainId":null,"facebookPixelIds":[],"tiktokPixelIds":[]},"layout":{"mobileColumnsCou
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: 22 3a 32 33 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 45 73 74 6f 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 45 45 22 2c 22 69 64 22 3a 32 34 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 63 65 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 47 52 22 2c 22 69 64 22 3a 32 35 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 72 6f 61 74 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 48 52 22 2c 22 69 64 22 3a 32 36 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 49 53 22 2c 22 69 64 22 3a 32 37 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4c 69 74 68 75 61 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64
                                                                                                                                                                                                                Data Ascii: ":23},{"displayName":"Estonia","countryCode":"EE","id":24},{"displayName":"Greece","countryCode":"GR","id":25},{"displayName":"Croatia","countryCode":"HR","id":26},{"displayName":"Iceland","countryCode":"IS","id":27},{"displayName":"Lithuania","countryCod
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: 22 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 31 6a 6a 72 67 39 63 65 78 39 34 6d 30 75 73 79 39 64 6d 66 6c 22 2c 22 6e 61 6d 65 22 3a 22 31 30 25 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 53 54 4f 52 45 5f 50 45 52 43 45 4e 54 41 47 45 22 2c 22 76 61 6c 75 65 22 3a 31 30 2c 22 6d 69 6e 43 61 72 74 56 61 6c 75 65 22 3a 35 35 38 36 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 7d 5d 2c 22 70 72 6f 6d 6f 43 6f 64 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 66 61 6c 6c 62 61 63 6b 22 3a 7b 22 23 76 61 72 69 61 62 6c 65 73 3a 23
                                                                                                                                                                                                                Data Ascii: "activePromotions":[{"id":"1jjrg9cex94m0usy9dmfl","name":"10%","description":"","type":"STORE_PERCENTAGE","value":10,"minCartValue":5586,"priority":0}],"promoCode":"","currencyCode":"USD","countryCode":"US","deviceType":"desktop","fallback":{"#variables:#
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5930INData Raw: 64 75 63 74 4d 6f 63 6b 75 70 49 6d 61 67 65 22 2c 22 69 64 22 3a 22 36 36 66 38 65 63 66 33 62 61 61 35 32 61 31 33 66 34 36 33 34 63 31 34 22 2c 22 74 79 70 65 22 3a 22 6d 6f 63 6b 75 70 22 2c 22 6d 61 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 63 6b 75 70 44 65 66 69 6e 69 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 70 6d 70 77 78 77 7a 79 79 68 33 30 22 2c 22 73 74 79 6c 65 22 3a 22 33 44 5f 54 49 4c 54 45 44 2d 4c 45 46 54 22 2c 22 72 65 71 75 69 72 65 64 53 75 72 66 61 63 65 73 22 3a 5b 22 36 39 34 64 30 66 33 63 2d 66 61 34 36 2d 34 62 39 63 2d 61 66 30 32 2d 64 32 38 34 31 37 38 61 61 66 32 62 22 5d 7d 2c 22 76 61 72 69 61 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 39 66 66 32 64 36 38 65 65 34 38 34 32 36 34 35 35 61 22 5d 7d 2c 7b 22 5f 5f 74 79 70
                                                                                                                                                                                                                Data Ascii: ductMockupImage","id":"66f8ecf3baa52a13f4634c14","type":"mockup","main":true,"mockupDefinition":{"id":"pmpwxwzyyh30","style":"3D_TILTED-LEFT","requiredSurfaces":["694d0f3c-fa46-4b9c-af02-d284178aaf2b"]},"variationIds":["66f8eb9ff2d68ee48426455a"]},{"__typ
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC7116INData Raw: 74 69 6f 6e 49 64 73 22 3a 5b 22 36 36 66 38 65 62 39 66 66 32 64 36 38 65 65 34 38 34 32 36 34 35 36 31 22 5d 7d 2c 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4d 65 72 63 68 50 72 6f 64 75 63 74 4d 6f 63 6b 75 70 49 6d 61 67 65 22 2c 22 69 64 22 3a 22 36 36 66 38 65 63 66 33 62 61 61 35 32 61 31 33 66 34 36 33 34 63 32 61 22 2c 22 74 79 70 65 22 3a 22 6d 6f 63 6b 75 70 22 2c 22 6d 61 69 6e 22 3a 66 61 6c 73 65 2c 22 6d 6f 63 6b 75 70 44 65 66 69 6e 69 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 70 6d 70 77 78 77 7a 79 79 68 36 32 22 2c 22 73 74 79 6c 65 22 3a 22 33 44 5f 54 49 4c 54 45 44 2d 52 49 47 48 54 22 2c 22 72 65 71 75 69 72 65 64 53 75 72 66 61 63 65 73 22 3a 5b 22 36 39 34 64 30 66 33 63 2d 66 61 34 36 2d 34 62 39 63 2d 61 66 30 32 2d 64 32 38 34
                                                                                                                                                                                                                Data Ascii: tionIds":["66f8eb9ff2d68ee484264561"]},{"__typename":"MerchProductMockupImage","id":"66f8ecf3baa52a13f4634c2a","type":"mockup","main":false,"mockupDefinition":{"id":"pmpwxwzyyh62","style":"3D_TILTED-RIGHT","requiredSurfaces":["694d0f3c-fa46-4b9c-af02-d284
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC7516INData Raw: 65 6d 73 22 3a 22 69 74 65 6d 73 22 2c 22 64 69 73 63 6f 75 6e 74 73 22 3a 7b 22 70 65 72 63 65 6e 74 61 67 65 22 3a 7b 22 6f 6e 6c 79 2d 6d 69 6e 2d 63 61 72 74 22 3a 22 7b 7b 76 61 6c 75 65 7d 7d 25 20 6f 66 66 20 61 6c 6c 20 6f 72 64 65 72 73 20 61 70 70 6c 69 65 64 20 69 6e 20 63 61 72 74 20 77 68 65 6e 20 79 6f 75 20 73 70 65 6e 64 20 7b 7b 6d 69 6e 43 61 72 74 7d 7d 22 2c 22 6e 6f 2d 63 6f 6e 64 69 74 69 6f 6e 22 3a 22 7b 7b 76 61 6c 75 65 7d 7d 25 20 6f 66 66 20 61 6c 6c 20 6f 72 64 65 72 73 20 61 70 70 6c 69 65 64 20 69 6e 20 63 61 72 74 22 7d 2c 22 70 65 72 63 65 6e 74 61 67 65 49 74 65 6d 22 3a 7b 22 6f 6e 6c 79 2d 6d 69 6e 2d 63 61 72 74 22 3a 22 7b 7b 76 61 6c 75 65 7d 7d 25 20 6f 66 66 20 61 70 70 6c 69 65 64 20 69 6e 20 63 61 72 74 20 77 68
                                                                                                                                                                                                                Data Ascii: ems":"items","discounts":{"percentage":{"only-min-cart":"{{value}}% off all orders applied in cart when you spend {{minCart}}","no-condition":"{{value}}% off all orders applied in cart"},"percentageItem":{"only-min-cart":"{{value}}% off applied in cart wh
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                131192.168.2.64986937.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC707OUTGET /_next/data/FIgfDEXOio2ccrvkdA8yU/en-US/fin4.json?groupSlug=fin4&productId=66f8eb9f65eee2bfad6a1914 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4e993a8818d0-EWR
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: "91pfanw2jteyj"
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=sDZ7l9F5bRj0iOmXwJFjly29fM.08oZ9jJkEBz5XViI-1727616408-1.0.1.1-A4QEHAXyWdxWYdNmInLx3dU8oBzSXVKpU6eaUvk6mci9WD.OzRqgpwKOeri0AEO8Y4ZNGsYWRhK5qf1LPwtWVg; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48405
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC434INData Raw: 34 62 65 33 0d 0a 7b 22 70 61 67 65 50 72 6f 70 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 74 6f 72 65 43 6f 6e 66 69 67 22 3a 7b 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 66 75 6e 67 69 66 74 65 75 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 62 61 6e 6e 65 72 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 33 36 31 31 64 61 39 36 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 22 2c 22 6d 65 72 63 68 61 6e 74 49 64 22 3a 22 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 7c 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 22 2c 22 61 62 6f 75 74 55 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 65 61 72
                                                                                                                                                                                                                Data Ascii: 4be3{"pageProps":{"collections":[],"storeConfig":{"name":"Germany","domainName":"fungifteu.com","logoConfig":null,"bannerConfig":null,"slug":"3611da96-7544-4cad-8078-95269259332d","merchantId":"google-oauth2|110534565515149478869","aboutUs":null,"isSear
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: 7d 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 64 65 66 61 75 6c 74 4c 61 6e 67 75 61 67 65 22 3a 22 45 4e 22 2c 22 61 76 61 69 6c 61 62 6c 65 22 3a 5b 22 45 4e 22 5d 7d 2c 22 73 6f 63 69 61 6c 22 3a 7b 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 70 69 6e 74 65 72 65 73 74 22 3a 6e 75 6c 6c 2c 22 74 69 6b 74 6f 6b 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 44 6f 6d 61 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 66 61 63 65 62 6f 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 2c 22 74 69 6b 74 6f 6b 50 69 78 65 6c 49 64 73 22 3a 5b 5d 7d 2c 22 6c 61 79 6f 75 74 22 3a 7b 22 6d 6f 62 69 6c 65 43 6f 6c 75 6d 6e 73 43 6f 75
                                                                                                                                                                                                                Data Ascii: },"languages":{"defaultLanguage":"EN","available":["EN"]},"social":{"twitter":null,"google":null,"facebook":null,"instagram":null,"pinterest":null,"tiktok":null,"facebookDomainId":null,"facebookPixelIds":[],"tiktokPixelIds":[]},"layout":{"mobileColumnsCou
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: 22 3a 32 33 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 45 73 74 6f 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 45 45 22 2c 22 69 64 22 3a 32 34 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 72 65 65 63 65 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 47 52 22 2c 22 69 64 22 3a 32 35 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 43 72 6f 61 74 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 48 52 22 2c 22 69 64 22 3a 32 36 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 49 63 65 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 49 53 22 2c 22 69 64 22 3a 32 37 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4c 69 74 68 75 61 6e 69 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64
                                                                                                                                                                                                                Data Ascii: ":23},{"displayName":"Estonia","countryCode":"EE","id":24},{"displayName":"Greece","countryCode":"GR","id":25},{"displayName":"Croatia","countryCode":"HR","id":26},{"displayName":"Iceland","countryCode":"IS","id":27},{"displayName":"Lithuania","countryCod
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: 22 61 63 74 69 76 65 50 72 6f 6d 6f 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 31 6a 6a 72 67 39 63 65 78 39 34 6d 30 75 73 79 39 64 6d 66 6c 22 2c 22 6e 61 6d 65 22 3a 22 31 30 25 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 53 54 4f 52 45 5f 50 45 52 43 45 4e 54 41 47 45 22 2c 22 76 61 6c 75 65 22 3a 31 30 2c 22 6d 69 6e 43 61 72 74 56 61 6c 75 65 22 3a 35 35 38 36 2c 22 70 72 69 6f 72 69 74 79 22 3a 30 7d 5d 2c 22 70 72 6f 6d 6f 43 6f 64 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 64 65 76 69 63 65 54 79 70 65 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 66 61 6c 6c 62 61 63 6b 22 3a 7b 22 23 76 61 72 69 61 62 6c 65 73 3a 23
                                                                                                                                                                                                                Data Ascii: "activePromotions":[{"id":"1jjrg9cex94m0usy9dmfl","name":"10%","description":"","type":"STORE_PERCENTAGE","value":10,"minCartValue":5586,"priority":0}],"promoCode":"","currencyCode":"USD","countryCode":"US","deviceType":"desktop","fallback":{"#variables:#
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5930INData Raw: 69 65 20 65 69 6e 65 20 45 2d 4d 61 69 6c 20 61 6e 20 73 75 70 70 6f 72 74 40 6d 61 79 7a 69 6e 67 2e 63 6f 6d 2e 22 2c 22 63 75 73 74 6f 6d 69 7a 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 6d 61 69 6e 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 62 75 79 65 72 2d 65 78 70 65 72 69 65 6e 63 65 2d 67 61 74 65 77 61 79 2f 6d 6f 63 6b 75 70 73 2f 70 6d 70 77 78 77 7a 79 79 68 30 2f 69 6d 61 67 65 2e 70 6e 67 3f 63 6f 6c 6f 72 3d 47 45 4e 45 52 49 43 2d 54 57 4f 5f 54 4f 4e 45 5f 42 4c 41 43 4b 26 73 75 72 66 61 63 65 55 72 6c 73 3d 36 39 34 64 30 66 33 63 2d 66 61 34 36 2d 34 62 39 63 2d 61 66 30 32 2d 64 32 38 34 31 37 38 61 61 66 32 62 25 33 41 68 74 74 70 25 33 41 25 32 46 25 32 46 64 65 73 69 67 6e 2d 72 65 6e 64 65 72 65 72 2e 61 74 68 65 6e 61 2d
                                                                                                                                                                                                                Data Ascii: ie eine E-Mail an support@mayzing.com.","customizable":false,"mainImageUrl":"http://buyer-experience-gateway/mockups/pmpwxwzyyh0/image.png?color=GENERIC-TWO_TONE_BLACK&surfaceUrls=694d0f3c-fa46-4b9c-af02-d284178aaf2b%3Ahttp%3A%2F%2Fdesign-renderer.athena-
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5415INData Raw: 6e 74 73 22 3a 7b 22 74 69 74 6c 65 22 3a 22 41 70 70 2c 20 73 75 69 74 65 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 41 70 70 20 6f 72 20 73 75 69 74 65 22 7d 2c 22 63 69 74 79 22 3a 7b 22 74 69 74 6c 65 22 3a 7b 22 63 69 74 79 22 3a 22 43 69 74 79 22 2c 22 74 6f 77 6e 2d 63 69 74 79 22 3a 22 54 6f 77 6e 20 2f 20 43 69 74 79 22 2c 22 63 69 74 79 2d 73 75 62 75 72 62 22 3a 22 43 69 74 79 20 6f 72 20 73 75 62 75 72 62 22 7d 2c 22 72 65 71 75 69 72 65 64 22 3a 7b 22 63 69 74 79 22 3a 22 43 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 74 6f 77 6e 2d 63 69 74 79 22 3a 22 54 6f 77 6e 20 2f 20 63 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 22 63 69 74 79 2d 73 75 62 75 72 62 22 3a 22 43 69 74 79 20 2f 20 73 75 62 75 72 62 20 69 73 20 72
                                                                                                                                                                                                                Data Ascii: nts":{"title":"App, suite","placeholder":"App or suite"},"city":{"title":{"city":"City","town-city":"Town / City","city-suburb":"City or suburb"},"required":{"city":"City is required","town-city":"Town / city is required","city-suburb":"City / suburb is r
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                132192.168.2.64986337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1313OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eb9fe7a498f0382aca1d%2526version%253D2%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4e98da4418d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 8086
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: RrhAjiQu8dW+QUoDHGyiAicwDjuQqgO5lED7o9z66d0=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=Vk4P52IEKEjMxDtknAnhYPXyod7sUvl0u0fHdEFleHw-1727616408-1.0.1.1-h9wP4dW.PeeSmbtA4ca05X.1e6gKf9Ov4dN8FOW0y6RAlLr3YUiF0kKnP3ei3GUp08BBEqlrPGfGGAFjLNDUTw; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48397
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC258INData Raw: 52 49 46 46 8e 1f 00 00 57 45 42 50 56 50 38 20 82 1f 00 00 70 74 00 9d 01 2a 00 01 00 01 3e 91 48 99 4a 25 a4 a2 a2 26 1e 4b 40 b0 12 09 4d d7 4c 05 a4 a8 5a 7d bf 9c fd 71 f5 9f 79 a8 ac f7 0b 91 5f 51 7f 9b bd 80 3c 71 bd 46 fe e5 7a 80 fd c9 fd 6e f7 67 ff 5f fb 5d ee 3f fb 0f a8 07 f5 1f f2 be ac 1f ea bf ff fb 8a 7f 60 ff 91 ec 0d fb 31 e9 b7 fb a7 f0 81 fd e3 fe a7 ee 57 c0 8f ee 76 a9 37 5b fb 80 ff 35 e1 5f 85 df 3f fb 6b ea 87 5f 76 a2 ff 24 fb 9d fb 1f ef 5e 86 f7 a3 f1 db 50 8f cb ff 9e ff 9f f4 93 fa 4f f9 5d bf 9a 8f f7 cf fc be a0 be cd fd 4b fe 9f f7 6f 17 0f f3 3f c5 fa 91 f5 fb fe cf f7 3f 80 1f e7 ff d7 7f ea 7a fb fe a7 c1 a3 ee 9f e5 7f 61 3e 00 7f 9d 7f 6b ff c1 fe 63 f2 eb e9 ab fb 4f ff 1f ed 3c fd 7d 41 fb 5d f0 1f fd 0b fc 0f a7
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 pt*>HJ%&K@MLZ}qy_Q<qFzng_]?`1Wv7[5_?k_v$^PO]Ko??za>kcO<}A]
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: dd df 67 1f d9 ef ff e6 3c 36 1b 0d 86 c3 61 b0 d8 6c 36 1a 3f bc 56 24 7c a8 c3 f8 4a d5 0c cc f0 14 ba 23 81 f5 e5 86 27 c7 2f 5f 33 6c 7c b7 53 62 6b b4 bb 2d ac a6 76 d5 d8 a7 9f ef a9 04 0f c3 ff 0d 7f fe e3 84 78 4b e7 14 f1 be 0c 42 45 3a 42 51 f4 7e 77 57 da f9 31 50 ca b3 3f 20 08 60 97 b2 a3 d0 f0 19 6b e9 49 e8 61 18 a3 e6 97 9d 9f f4 68 e1 34 39 f3 3a d3 08 3a ad 25 d0 8c d5 0d a2 96 ca 68 8f 2b 69 64 fe 4b ad 04 04 e7 03 f8 d2 8f 9a 31 dc 8b 13 54 73 60 5e 30 b1 6e fc 36 d8 f8 03 8a 7f 03 65 0e 51 b4 40 51 4f 4d a5 f9 6e 25 fc a8 96 6f bf 68 b4 22 1f 7b 4a f4 a6 7a 62 ba 16 c3 d3 bb 92 1f 71 75 1d 76 db f2 b1 34 04 cf 7a 47 09 45 2c 79 f4 d2 fa 50 40 68 8a 9c 74 48 c0 28 bd 2c 02 93 d4 da 50 77 cc 47 6f 21 44 2f 3a a1 92 fb f1 f4 17 68 2b 70
                                                                                                                                                                                                                Data Ascii: g<6al6?V$|J#'/_3l|Sbk-vxKBE:BQ~wW1P? `kIah49::%h+idK1Ts`^0n6eQ@QOMn%oh"{Jzbquv4zGE,yP@htH(,PwGo!D/:h+p
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: df a8 d7 2a ca 51 0c ba 99 97 bc 75 e9 4a 76 fd bd ff de 00 7b af 72 05 24 66 c3 5d ab ae f2 d1 08 ac f3 72 47 40 20 35 d0 fe 2a 09 75 9e 15 97 ad bb 6d d9 30 56 41 3d 29 0e 9c d4 76 a8 80 b3 6e 53 d0 e1 79 2f 66 d6 09 cb ec 06 df 58 31 76 69 5f bf d7 b5 42 57 0f 8c 95 18 f9 f6 24 95 40 db a7 5e 84 b8 f5 54 04 72 64 94 f2 e9 32 ec ef cd 73 37 be 2c fd 50 7b d4 44 3b 9c f1 f7 bb 91 e9 a7 08 39 13 57 c8 01 cd 7a 6d 8c a6 5e 0b bd b3 ad 72 0c e7 c3 63 67 90 f5 c1 29 82 b9 c4 11 f7 0e d0 73 07 3a 80 50 dc db d3 82 9a b1 11 05 eb 00 85 94 a6 a2 b4 b5 01 ee fe 3f 6b 92 97 a5 17 9a e8 71 7f 70 b2 b9 dd 3e 96 1a 76 45 93 c7 82 e2 5c 47 d7 19 6d f2 87 2a c7 9f ea 67 03 1f 46 a8 26 87 0b 38 d7 86 a3 43 88 b4 e8 de 7c 43 bf 85 2b 62 ad 3f 83 08 91 e5 dd aa e2 b4 15
                                                                                                                                                                                                                Data Ascii: *QuJv{r$f]rG@ 5*um0VA=)vnSy/fX1vi_BW$@^Trd2s7,P{D;9Wzm^rcg)s:P?kqp>vE\Gm*gF&8C|C+b?
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: f2 95 1b a5 91 e7 4d 06 af 0d a8 fc b2 05 8c 56 0a a7 76 bd fe 81 3c 06 37 2e ac 94 33 a4 42 30 c7 3a b6 18 f2 23 b4 62 86 97 a0 02 b2 14 9e 45 28 ac 65 67 fc 48 9c c6 e3 73 3c 9a ac 55 f7 ae 3f 09 84 a0 4e ed e2 53 fd ac 0c 14 2d 89 c5 cf 45 62 b5 60 fa bf ac 03 3d 77 4d 47 17 23 c3 61 3d 6d 01 97 ef 35 51 5d 2c 72 cf dd 22 36 c5 32 e0 fe b3 0b d5 5e 91 70 2e 6f dc 21 68 08 6f 15 45 4c 50 b3 1b e7 45 da b2 13 16 3c d7 7a 4a 24 25 66 04 fc 90 36 f8 f7 ce 1e 52 e6 b1 a2 66 d9 34 56 da 83 9d 73 e6 2d fb 7b 3a 34 20 24 df a3 38 ce eb 00 73 c7 a2 d4 c0 02 e5 d1 04 61 3d 21 f3 7d 96 c6 81 49 40 c0 c7 61 a5 b7 70 bb 9f 92 d9 be 84 cd ac 90 cf e2 c6 98 42 fd 39 15 20 15 6d c2 69 94 52 8d 75 2b 14 b6 f8 a6 d0 08 eb 6e cb e1 8b f5 84 33 38 b3 3b 4d 9a 87 45 49 2a
                                                                                                                                                                                                                Data Ascii: MVv<7.3B0:#bE(egHs<U?NS-Eb`=wMG#a=m5Q],r"62^p.o!hoELPE<zJ$%f6Rf4Vs-{:4 $8sa=!}I@apB9 miRu+n38;MEI*
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC174INData Raw: d2 72 fc c7 28 a6 9e 65 3d 11 2c 8a 1c d3 da b4 4f 09 97 50 c8 3c 62 4a 75 90 3c 49 27 20 63 8c c2 7f f5 e7 c5 1f 3d 8f c8 8b 3f 21 f6 a1 77 02 65 f7 e3 1f 88 9e d3 60 48 ee a8 28 e7 bc 31 92 96 ec 8d 36 23 06 c8 1a e5 73 99 bb 49 ec f9 58 30 00 15 28 0a 5a d4 6b 3e 8e bd 2a 29 f8 4b f2 53 08 7b ff 6f 7f 31 a1 fe a4 8c df d8 63 c2 f5 17 6e 5c 16 3e 15 cb ae 76 17 42 05 43 4a 6f 81 2d 54 e8 0d f0 ae f4 8d fc 37 96 23 3f af 41 bf b9 cd e6 c0 8e dc 4e 16 34 d7 74 60 4e 84 06 b0 fc 1e 00 78 5a 99 c6 30 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: r(e=,OP<bJu<I' c=?!we`H(16#sIX0(Zk>*)KS{o1cn\>vBCJo-T7#?AN4t`NxZ0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                133192.168.2.64986237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1304OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eb9fdb7ccab0c183dcef%2526version%253D2%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4e994a8f18d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 8604
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: ubEX+rE02dJBuEyz6p9Y4Pb-r7mQWXLdS7J82TOBWHw=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=GRHD5l2arV6bIOvjpDA8qI1m0a5N8EavZoZFw51hc6Y-1727616408-1.0.1.1-qF7ivIGDXiDNXiYfjAyRxOffKFi8XraYA7NmyrT1DhLmbykRJ2LLx.9ITQ04bx.UkZskJnktUnkrvhw9GAOLAw; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48396
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC258INData Raw: 52 49 46 46 94 21 00 00 57 45 42 50 56 50 38 20 88 21 00 00 30 83 00 9d 01 2a 00 01 00 01 3e 91 3a 99 49 a5 a3 22 a2 27 dc ab 80 b0 12 09 4d d7 4c 02 58 e8 a3 fc 1f 9b 97 2a f6 43 ef 48 28 71 97 92 7f 40 f9 c2 ff 51 ea 0f f3 bf b0 07 3a 3f ec 9f f5 fd 41 fe cb 7e e8 7b aa 7f a0 fd bd f7 1d fd 57 fd 9f b0 4f f3 cf f2 3e b2 7f f1 7d 84 3f b8 ff b7 ff ff ee 23 fa f5 ff ff d7 97 d9 1f fc 0f fd ef 4c 9f ff f7 af ff a6 f0 af f2 0f a1 ff 19 f9 91 fd f7 dc 7b 42 fd 93 ea 2f f2 df c3 3f bf ff 0f e9 1f 7e bf 16 3f ce fe f9 ec 0b f9 6f f3 4f f8 7e 99 5f 4f dc 8d ae ff a9 f4 08 f6 9f ea df f3 ff c2 78 cb ff af e8 af d8 9f fa fe e0 5f cd 7f a5 ff d5 fe e9 ee 3f fc 2f 09 9f bb ff ac fd aa f8 01 fe 73 fd 9f fe 5f f9 6f 76 bf ed bf fc 7f c0 f4 13 f5 1f ed 6f c0 67 f4 0f
                                                                                                                                                                                                                Data Ascii: RIFF!WEBPVP8 !0*>:I"'MLX*CH(q@Q:?A~{WO>}?#L{B/?~?oO~_Ox_?/s_ovog
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC2372INData Raw: be c6 bf 77 fd 97 ff 6b ff ff 9c 3b 21 58 d7 2a cb b1 c0 21 84 1a 39 a8 e6 a1 0d 04 6c 27 d6 61 b1 5b 57 99 f4 80 de 77 f4 30 77 98 41 7a c6 d4 cb 88 4c 7b 28 35 11 e9 52 10 bd ca d2 f1 ab ae d0 e2 f2 e0 f9 d8 60 e7 1b 41 6b d7 01 a8 b0 be ca 50 33 65 1d 14 5e 7f 23 e5 e9 e4 52 90 21 ca 7f 50 73 48 f0 2b e9 ae 1b 4d 1b d9 ae 11 bf f9 80 06 81 89 ef c1 f8 15 8c 53 bf 01 11 5c ca d0 59 d6 75 86 ce 84 64 b2 fb 66 02 b0 39 fb ff ee bf f9 78 e5 cf 0f 6d 58 94 28 f8 c9 8b 7d cd b9 de 83 38 f7 58 d5 d5 90 8e 91 fd 5c 9a 7e 1a fe 83 cd fc 61 10 3d ef f3 90 27 42 b2 f2 0e 35 4f b1 82 e8 32 c5 a9 71 f9 d8 82 3b ee 2a a8 18 93 1e 8d 7c a4 82 44 01 00 25 62 b8 78 e4 02 f5 75 db e5 98 b3 2b e8 e7 55 ef 73 ba 57 d8 1a 1a 15 01 ef 4c a5 b8 bb 55 94 b3 f4 12 d1 8e 48 5a
                                                                                                                                                                                                                Data Ascii: wk;!X*!9l'a[Ww0wAzL{(5R`AkP3e^#R!PsH+MS\Yudf9xmX(}8X\~a='B5O2q;*|D%bxu+UsWLUHZ
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC538INData Raw: be 7e d5 a9 76 d5 8e 24 04 94 22 d8 9c f9 31 60 a2 9f 48 a3 77 ea 0b ca ce c3 3f 9e a4 9d a1 4d ac 2b 76 65 2c 4b ab 54 75 33 fc 06 7b 2c 31 93 2f 14 c1 13 fb c6 65 ff 62 99 df e7 3d 7e 88 34 92 48 2d ee 5b c8 b9 94 52 b0 a0 50 80 01 65 c0 db dc 6a dc 91 1b 5a 78 91 1e 35 6d 98 2f de ed e2 d8 c0 0a 04 97 8f 97 f7 d4 88 ef a4 9f bf 2c e5 92 d4 a5 fc a5 e9 b4 00 fb 3b c5 69 32 a2 49 a2 9b e5 0b 7e a8 24 69 71 66 44 9c 70 30 2d 5d 60 d2 33 bb e3 71 c5 0e df 99 d2 b5 6d 43 62 d5 87 f4 7a 7c fc 45 4a 08 31 08 33 6a e8 ff 6c f3 21 d1 8d 59 6a ec 45 4d b6 d6 7b 4d 6f 4f 1b 8b 87 04 04 90 e9 8c ad 3c 39 48 2e f3 bf df c6 a8 4c 94 f1 e9 57 9e 0b 6c bf 3f 5c c1 0e 3a d9 da 06 2f be 7e b5 4d 60 94 53 e9 59 c0 01 bf ec 54 a8 ff 88 e4 1f 05 ea 52 79 40 3e c4 cc 7c b9
                                                                                                                                                                                                                Data Ascii: ~v$"1`Hw?M+ve,KTu3{,1/eb=~4H-[RPejZx5m/,;i2I~$iqfDp0-]`3qmCbz|EJ13jl!YjEM{MoO<9H.LWl?\:/~M`SYTRy@>|
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC4744INData Raw: c0 6a c0 0c bc 6b fd 34 16 1d 92 fa e8 bf 9b 3f 02 de 0f b3 66 52 e6 f8 82 d6 75 fd f6 c5 5e 56 8d 11 94 82 b8 55 c3 0e 9e af c3 f2 65 a1 78 29 a8 fb 44 ee 1f 7d ae c5 94 4a fc 6a f2 4e 0d 66 0c fc d4 d2 3a da 2f c8 f8 17 25 98 2e c2 8d 9d aa 02 fb a6 d9 50 0a 2e 28 e2 c4 3f c7 11 b3 31 69 85 54 f5 89 81 a1 b2 59 d7 73 87 ab 3c 73 c8 57 c6 b2 a3 e1 98 6c ec fd de 63 51 ea 60 71 e1 16 ba 8b 03 28 6c 6a 68 e3 49 ce 3c 16 49 59 fa dc 94 61 b1 ae 7e 6d f1 10 7a 2d 4d c6 74 4d e9 5d f3 26 d6 9f ea 0f c1 d7 30 7c 43 05 b1 0f 45 17 96 1f 58 d9 5c a9 63 23 a6 15 5c 55 93 30 ae 26 79 8f 70 05 40 80 38 6c fd 07 64 d7 91 a6 9c 43 5a e0 b5 24 fe e1 e2 77 b2 28 d2 b0 7c f3 18 d5 1e ef 90 48 1a 7e 1d 11 f8 48 2c 49 a9 30 50 dc 2e 94 2a fa 05 4e ac 66 eb 2d d8 ae 49 7a
                                                                                                                                                                                                                Data Ascii: jk4?fRu^VUex)D}JjNf:/%.P.(?1iTYs<sWlcQ`q(ljhI<IYa~mz-MtM]&0|CEX\c#\U0&yp@8ldCZ$w(|H~H,I0P.*Nf-Iz
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC692INData Raw: 71 fe ca 6d 92 44 68 b7 97 b5 e4 2f 27 8f 1a 7f 63 6a e5 40 59 ac a7 de dc f3 95 9e 5e c1 67 6d ec 5f 7e 2c 51 07 a8 1a 13 a0 31 c8 b3 37 f0 fb 55 0b 3c 34 6a 2c 48 95 a7 5b 3d 1d 22 2e 1e 7d a9 ed 00 61 ca 6e d6 45 8f 93 d5 87 78 3c 1d bc 55 47 6d 73 86 41 ee ac 6d 8b 03 7b 22 aa 27 e2 35 62 13 56 ce d2 25 e3 d9 a9 68 83 95 ab db c9 d0 b7 cf 95 2a 12 58 82 7d 8f 71 f3 b4 a1 47 88 e3 5c 71 d3 a8 f1 e0 f9 ac 0d 82 c0 9e d0 d7 41 71 8a 71 53 24 8c 63 a6 60 0a 20 e3 54 39 ca a9 17 95 8b 5d 11 8a 45 1f be b9 4a 84 9a ee 4f ce ee d6 f7 fe d2 86 49 7a 6c 8b af 1c ad 5a fa ac 4a e5 8d 79 7c 37 47 21 80 a4 26 e6 21 e1 b5 d7 46 b5 0c 56 ca 31 01 5e 1e 3a 63 da dc 44 5f cf 78 5b 7c 25 cf cc be 49 6c ac 12 9e f1 e4 ff 69 68 20 0d bb c7 df 70 29 88 12 6c 2b 1a c5 17
                                                                                                                                                                                                                Data Ascii: qmDh/'cj@Y^gm_~,Q17U<4j,H[=".}anEx<UGmsAm{"'5bV%h*X}qG\qAqqS$c` T9]EJOIzlZJy|7G!&!FV1^:cD_x[|%Ilih p)l+


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                134192.168.2.64986437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1304OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eb9fff09170ac95f49c0%2526version%253D2%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin4?productId=66f8eb9f0b5ca2fd40e29e5d&color=GENERIC-WHITE
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga_FGVT5P0FH3=GS1.1.1727616399.1.0.1727616399.0.0.0; _ga=GA1.1.309575454.1727616399
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4e98da4518d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 4298
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Etag: 73xjQSSSGDYBDjhsF97VxYXUqZTNXWmknqZ0ZgRVn3s=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=gwy6siHV8M1phnhWR05_0PBoESIZojXPiByvTojld4U-1727616408-1.0.1.1-HHl0EEI6v0h7QS9uklK5HxnLOIl_3uCRsW5VqtY5npBb7.2EZ.gJakCBIwhE3CB5NAvg4LhPVmKTKjeYk1pEhw; path=/; expires=Sun, 29-Sep-24 13:56:48 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48398
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC258INData Raw: 52 49 46 46 c2 10 00 00 57 45 42 50 56 50 38 20 b6 10 00 00 90 50 00 9d 01 2a 00 01 00 01 3e 91 46 9b 4b a5 a3 a2 22 a4 19 f9 98 b0 12 09 65 6e e1 70 81 1b 19 9a c9 06 87 84 d7 6b 3e 31 c2 7c fd e4 df d4 5f e7 3f 60 0e 74 3e 60 3f 62 bf 6d 3d dc bd 0e 7f 70 f5 00 ff 01 e8 cd ff 47 d8 3f fb 4f f9 ff 60 0f d9 5f 4e cf 64 6f f0 5f f8 fd 32 f5 52 37 17 8c 6f 72 fb 93 eb 71 96 fb 4c fe 63 f8 1f f9 5e 71 f7 b3 f1 3f fc 4f 50 2f 63 ff b0 f4 66 fa 1e d9 6d 5b fd 0f a0 2f b5 5f 5a fd 7f f5 84 f8 af 34 be bd 79 ab fa 61 fe 7b c2 4b ed df eb fd 80 3f a0 ff 7a f4 3c fa b3 d0 7f d6 5e c1 7e 5c fe c8 7d 19 bf 6a 87 61 c9 4f c2 73 0d 4d 08 f9 08 09 f8 4e 61 a9 a1 1f 21 01 3f 09 cc 35 34 23 e1 9e ae cf 5d 23 bf 4f f8 c3 e9 d4 b4 d5 1a 27 c9 f9 23 c2 c1 11 cc 5c 0c c9 09
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 P*>FK"enpk>1|_?`t>`?bm=pG?O`_Ndo_2R7orqLc^q?OP/cfm[/_Z4ya{K?z<^~\}jaOsMNa!?54#]#O'#\
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC2372INData Raw: ab f3 e9 97 c8 cc 55 a9 b3 80 20 32 40 8f 66 59 04 28 96 b5 32 3a 74 42 7a a8 67 54 93 e5 c3 33 d5 1e e5 0d 23 b4 8f fc 3d 53 1e c7 4f 7a e2 fa 80 1b e3 29 43 89 55 0f 18 bd 56 44 1e 92 80 aa b3 59 19 13 03 2d c7 1f 7f f7 20 bb 92 53 36 1a 50 b3 4d af f7 98 c9 86 b4 8f 2d 3e 4c 72 cd 95 f0 bb e1 cc df 30 63 b9 47 88 61 54 4f b0 6b d1 39 f9 6c cd 8f 84 23 c8 5c fc f1 1d f0 79 32 71 bd 3a 07 13 d5 e1 98 7e 20 61 d8 44 44 64 fc 85 e4 be 79 0d d8 53 d1 e0 df b9 fa 84 69 86 69 77 5f 04 77 6f 86 79 b6 fc c6 94 e0 26 63 d1 fe 1e b9 a2 60 80 08 3e d6 21 21 3c 8b 2d 25 3e 6b fe 9f f0 1e 73 3c fe cf ce 98 70 02 f1 f2 79 69 a8 12 9e 9f 4f c2 3c 1e 82 b0 c3 1c 0f 44 86 06 f6 90 5b ee dc a5 28 bf 4c 74 cc c4 41 9f 4b 15 5a be 3f 67 b3 0e cb 7e a5 34 e4 1a 89 e7 9e 41
                                                                                                                                                                                                                Data Ascii: U 2@fY(2:tBzgT3#=SOz)CUVDY- S6PM->Lr0cGaTOk9l#\y2q:~ aDDdySiiw_woy&c`>!!<-%>ks<pyiO<D[(LtAKZ?g~4A
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC538INData Raw: de 3f fd 33 42 7a c3 e6 f5 47 ae c8 9b 6f b6 ce 93 0c d7 5d 1d 4d 7c 76 f3 c9 f2 4e b3 22 87 d7 be 63 d9 fb d7 1e f8 c1 ae 5e 36 35 70 e9 78 08 c2 c2 30 97 4d b1 68 e7 47 4d 8a 07 0a f8 78 cd 45 66 f8 e7 de dd 12 e7 f7 74 3f ca f9 1d 49 b7 8a 37 09 b5 4b a1 12 45 76 82 b6 f1 9e 90 9b 26 28 62 c5 2e bf 14 bc 73 b8 8c 0d d3 dd 04 fc b8 dd 96 e5 be ca 9d 3b a8 e9 c3 9e ac 0b d9 26 ae 4c 95 5e f8 9a d6 7d 6c 9c e1 23 e4 b7 3b 46 1c 9d ca bc af ed e9 98 7b f7 0f 70 55 09 f0 d8 cd 4b 42 68 f6 27 93 ce 45 1f e7 86 ee 2c c4 cd 39 a6 36 12 d0 86 c8 7a c9 de 5c 83 ce 3f dd d0 02 55 29 ef 0e 45 ff c5 15 ec 24 b5 d2 dc 4f bd 5d 41 6d a1 d0 61 af eb 3e 7d 5e 60 68 9a d3 21 da 60 e9 4f f9 18 91 cc 1b a2 31 cd 89 e4 1e b7 22 0a 91 f0 e0 9e 2c 86 a1 f8 35 9b 8c 74 22 89
                                                                                                                                                                                                                Data Ascii: ?3BzGo]M|vN"c^65px0MhGMxEft?I7KEv&(b.s;&L^}l#;F{pUKBh'E,96z\?U)E$O]Ama>}^`h!`O1",5t"
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC1130INData Raw: 0c f8 af ea 16 cb 25 6f f3 46 fb 2b 6a d1 44 8a 2e f7 04 61 e0 40 7c bf 4b 68 e7 02 6e 81 c1 65 32 0c 8b e3 2d bc d3 87 ef af 67 82 9f 0b 87 10 c1 26 ee 6c 44 e6 4a dc 0c 55 bb e9 61 f0 e7 4f 21 e5 36 bf b3 d5 17 60 47 9b 8f bf 51 5c da 88 34 c8 5b 6a 0e 40 bf ff 19 1f 0f f4 ac f1 76 f7 14 40 a1 7e 73 37 7d 77 3b 5a 14 e9 aa 31 76 23 05 1b df 48 85 11 42 9e 04 26 23 46 b1 c9 59 6f e8 cc 98 83 6c 03 4d a4 3f 64 18 2a 70 22 1e 7d 3f 7c 7f cb 60 52 c7 f0 25 cf af 73 e3 c2 9e e6 4e 8c af cb aa f9 e5 0f 2c ff b3 6f 64 30 ff 20 80 94 a9 d9 ea 7a a7 a2 e4 ae 6e 15 9a 02 c6 92 1f 4f 17 1b 07 c4 bb c8 c5 2f 7a 59 ce ed 78 66 d1 45 00 a7 82 96 c5 3d df 8e 9a 87 2c 51 47 83 c2 c3 94 e5 ae 0f bc 3d dc 42 01 60 fa 2a 44 bf df bf 14 97 d1 da 2b 8f a8 1e 0e 9d e2 9f 03
                                                                                                                                                                                                                Data Ascii: %oF+jD.a@|Khne2-g&lDJUaO!6`GQ\4[j@v@~s7}w;Z1v#HB&#FYolM?d*p"}?|`R%sN,od0 znO/zYxfE=,QG=B`*D+


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                135192.168.2.649870104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 882
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC882OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 71 75 65 72 79 3a 20 24 71 75 65 72 79 5c 6e 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 24 6c 61 6e 67 75 61 67 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 53 65 61 72 63 68 47 72 6f 75 70 73 46 61
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupFacetsQuery(\n $storeSlug: String!\n $query: String!\n $language: String!\n ) {\n searchGroupFacets(\n storeSlug: $storeSlug\n query: $query\n language: $language\n ) {\n ...SearchGroupsFa
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 10141
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4d 30 46 4e 73 49 30 74 33 32 4b 49 42 6e 44 36 30 33 49 47 31 4a 77 45 30 72 51 41 79 41 57 64 76 4f 5a 6b 65 52 4a 33 5a 50 35 67 53 66 4c 35 6a 4d 6b 59 7a 70 55 34 56 52 70 6a 6c 43 34 7a 58 56 78 73 49 55 69 73 6d 72 31 54 78 53 56 52 65 42 43 55 68 59 58 5a 41 43 31 67 34 61 76 37 4d 48 4f 6c 55 6e 2b 63 51 6d 32 68 77 5a 63 62 37 4c 2b 34 68 61 39 38 4c 52 4e 7a 4d 56 66 54 2b 4c 77 70 42 64 42 4b 4e 4f 44 78 45 31 75 71 56 6d 75 4a 43 67 3d 3d 24 4f 68 2f 35 57 42 4e 6e 6d 7a 68 54 51 51 37 6b 52 42 71 34 2f 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: M0FNsI0t32KIBnD603IG1JwE0rQAyAWdvOZkeRJ3ZP5gSfL5jMkYzpU4VRpjlC4zXVxsIUismr1TxSVReBCUhYXZAC1g4av7MHOlUn+cQm2hwZcb7L+4ha98LRNzMVfT+LwpBdBKNODxE1uqVmuJCg==$Oh/5WBNnmzhTQQ7kRBq4/w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                                                                                                                                                                Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 6c 5f 74 6b 3d 52 42 67 62 78 49 34 54 62 49 79 30 76 36 72 37 57 6b 55 36 6b 6b 71 4f 50 48 65 48 2e 36 41 46 38 43 73 67 46 62 6a 32 55 62 63 2d 31 37 32 37 36 31 36 34 30 38 2d 30 2e 30 2e 31 2e 31 2d 35 36 37 33 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 52 42 67 62 78 49 34 54 62 49 79 30 76 36 72 37 57 6b 55 36 6b 6b 71 4f 50 48 65 48 2e 36 41 46 38 43 73 67 46 62 6a 32 55 62 63 2d 31 37 32 37 36 31 36 34 30 38 2d 30 2e 30 2e 31 2e 31 2d 35 36 37 33 22 2c 6d 64 3a 20 22 76 54 5a
                                                                                                                                                                                                                Data Ascii: l_tk=RBgbxI4TbIy0v6r7WkU6kkqOPHeH.6AF8CsgFbj2Ubc-1727616408-0.0.1.1-5673",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=RBgbxI4TbIy0v6r7WkU6kkqOPHeH.6AF8CsgFbj2Ubc-1727616408-0.0.1.1-5673",md: "vTZ
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 61 6a 79 2e 61 4a 6f 5f 50 67 56 63 42 39 74 48 49 66 54 50 34 42 43 32 4a 79 4a 35 39 47 49 5a 57 36 45 6e 4f 71 77 4c 37 35 65 66 48 43 7a 76 75 6f 68 49 4e 6d 4e 32 6b 69 77 58 53 78 61 69 62 54 72 6b 4f 61 63 65 58 2e 39 65 31 58 38 72 35 43 6a 42 61 64 76 62 31 48 63 52 4c 70 4d 71 77 61 55 70 77 52 67 49 44 6a 33 73 58 32 55 68 65 58 31 71 6f 51 79 46 6b 4f 4b 73 74 50 4e 65 72 2e 4f 31 51 4c 57 50 6c 2e 77 56 6d 31 66 38 56 5f 7a 72 45 43 33 73 6b 53 61 39 64 41 57 59 32 67 4d 36 67 63 64 31 50 67 7a 73 48 36 6f 75 50 47 4a 39 51 6b 77 45 6f 45 34 49 54 69 32 4c 57 50 46 69 4f 30 48 61 52 50 52 5a 36 69 30 6b 49 66 51 50 47 4e 77 71 75 50 67 43 37 5a 79 6b 7a 5a 46 42 76 4c 68 71 79 51 6b 67 4e 76 5a 4c 6f 53 65 33 6f 4e 2e 30 52 56 42 6f 6e 76 47
                                                                                                                                                                                                                Data Ascii: ajy.aJo_PgVcB9tHIfTP4BC2JyJ59GIZW6EnOqwL75efHCzvuohINmN2kiwXSxaibTrkOaceX.9e1X8r5CjBadvb1HcRLpMqwaUpwRgIDj3sX2UheX1qoQyFkOKstPNer.O1QLWPl.wVm1f8V_zrEC3skSa9dAWY2gM6gcd1PgzsH6ouPGJ9QkwEoE4ITi2LWPFiO0HaRPRZ6i0kIfQPGNwquPgC7ZykzZFBvLhqyQkgNvZLoSe3oN.0RVBonvG
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 32 37 36 31 36 34 30 38 2d 31 2e 31 2e 31 2e 31 2d 78 42 54 75 78 45 63 43 5f 75 4b 37 5a 58 6a 72 62 36 2e 47 78 59 56 6c 64 73 69 79 65 64 6e 5a 4f 63 66 42 38 37 35 78 78 70 42 4b 6c 4a 45 61 65 48 37 65 35 6f 4d 6e 4b 56 70 45 70 56 75 6e 55 46 76 62 50 77 73 33 6b 69 69 64 46 69 2e 44 47 30 7a 4a 51 48 49 4b 54 53 70 77 47 68 6c 63 64 38 45 4c 4c 49 48 59 63 75 4e 65 75 5a 76 63 45 79 55 52 4a 41 71 75 68 77 7a 78 51 73 55 6d 69 41 63 4a 5a 51 48 62 57 57 65 4a 68 61 63 63 62 61 64 61 74 44 6a 31 5a 6d 44 6c 7a 76 49 75 72 34 58 53 54 4a 61 63 4d 70 58 6d 4e 4e 4e 30 4f 46 57 74 75 48 31 46 6c 2e 74 41 46 30 52 5a 2e 6f 78 4e 35 74 36 48 65 77 79 62 58 43 54 6f 4c 67 47 49 77 33 65 68 33 57 44 57 4e 2e 61 70 75 33 5a 46 34 45 71 76 49 4d 37 62 77 6e
                                                                                                                                                                                                                Data Ascii: 27616408-1.1.1.1-xBTuxEcC_uK7ZXjrb6.GxYVldsiyednZOcfB875xxpBKlJEaeH7e5oMnKVpEpVunUFvbPws3kiidFi.DG0zJQHIKTSpwGhlcd8ELLIHYcuNeuZvcEyURJAquhwzxQsUmiAcJZQHbWWeJhaccbadatDj1ZmDlzvIur4XSTJacMpXmNNN0OFWtuH1Fl.tAF0RZ.oxN5t6HewybXCToLgGIw3eh3WDWN.apu3ZF4EqvIM7bwn
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 5a 34 36 48 6e 69 46 6d 4a 46 34 70 57 71 73 37 52 59 45 74 50 38 2e 55 33 78 74 67 6e 70 76 4f 59 4a 73 4b 59 73 73 77 4c 70 42 43 77 4c 4a 6b 43 6c 32 72 68 6d 4a 6f 4e 66 34 42 36 4b 47 5f 77 62 42 35 78 69 78 5a 72 6a 47 79 70 46 45 39 6a 69 62 78 2e 61 6d 73 4b 57 49 50 4e 6c 36 63 49 34 72 48 36 79 5a 46 37 45 77 5a 4c 31 35 6e 5a 64 45 45 37 59 31 5f 65 35 6a 68 78 32 62 54 50 5a 30 6b 5a 76 68 48 79 4a 70 4f 65 6c 2e 43 51 4f 34 4e 53 49 69 36 6b 30 4d 57 79 56 38 48 58 73 54 51 5f 45 45 64 74 56 7a 4b 33 4f 6d 2e 65 59 49 4e 50 64 63 6f 75 65 69 79 4b 50 6d 53 52 5f 52 55 70 34 53 6e 70 42 66 73 61 31 68 4d 61 58 54 58 66 34 4b 79 44 78 71 4c 5f 57 71 37 4b 5a 53 79 38 61 4c 43 69 41 52 72 33 71 2e 59 47 75 56 57 4f 4f 52 78 36 73 35 33 78 41 31
                                                                                                                                                                                                                Data Ascii: Z46HniFmJF4pWqs7RYEtP8.U3xtgnpvOYJsKYsswLpBCwLJkCl2rhmJoNf4B6KG_wbB5xixZrjGypFE9jibx.amsKWIPNl6cI4rH6yZF7EwZL15nZdEE7Y1_e5jhx2bTPZ0kZvhHyJpOel.CQO4NSIi6k0MWyV8HXsTQ_EEdtVzK3Om.eYINPdcoueiyKPmSR_RUp4SnpBfsa1hMaXTXf4KyDxqL_Wq7KZSy8aLCiARr3q.YGuVWOORx6s53xA1


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                136192.168.2.649871104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1836OUTPOST /matomo.php?action_name=Ich%20Bin%20Ein%20Stolzer%20Chef%20%7C%20Germany&idsite=1&rec=1&r=057183&h=9&m=26&s=45&url=https%3A%2F%2Ffungifteu.com%2Ffin4&uid=2626c807-2b5c-4d7c-851c-91b6664ce0c2&_id=b96b6cef19666ae0&_idn=0&send_image=0&_refts=0&dimension1=fungifteu.com&dimension3=Germany&dimension2=3611da96-7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=d5845f43-740f-4359-b6ca-885fcd7922fe&dimension20=%2F%5BgroupSlug%5D&_pkc=&_pkp=24.99&_pks=psxxaxgmym-44hBgvviV1bs&_pkn=White%20Mug&pv_id=kj2QC9&pf_net=199&pf_srv=515&pf_tfr=220&pf_dm1=273&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0& [TRUNCATED]
                                                                                                                                                                                                                Host: matomo.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1280INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:48 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 17115
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC382INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 68 32 61 6d 63 79 43 67 51 44 6e 78 31 63 53 55 6e 33 6c 47 36 59 32 73 69 37 49 47 53 57 75 70 68 4a 62 4e 66 58 45 75 77 6a 73 4c 74 6c 30 63 50 49 44 69 56 48 63 6b 39 53 47 6d 58 49 4f 33 76 48 4b 2f 48 66 78 61 4a 62 54 74 4d 48 53 2b 4e 58 64 39 41 61 44 6c 4c 69 6d 72 5a 66 73 61 72 6d 50 50 56 7a 61 67 37 36 37 2b 47 43 36 45 5a 61 69 6a 41 66 36 48 72 7a 64 56 71 2b 45 54 6f 74 6c 70 79 38 72 68 7a 57 56 73 4e 31 53 73 30 41 30 42 51 3d 3d 24 52 33 72 72 36 51 2b 56 4d 77 79 58 70 65 75 6f 36 73 72 45 41 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: ah2amcyCgQDnx1cSUn3lG6Y2si7IGSWuphJbNfXEuwjsLtl0cPIDiVHck9SGmXIO3vHK/HfxaJbTtMHS+NXd9AaDlLimrZfsarmPPVzag767+GC6EZaijAf6HrzdVq+ETotlpy8rhzWVsN1Ss0A0BQ==$R3rr6Q+VMwyXpeuo6srEAA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1076INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d 54 4d 67 4d 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 51 6a 49 77 52 6a 41 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30
                                                                                                                                                                                                                Data Ascii: bm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgMTMgMTNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjQjIwRjAzIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 2d 37 35 34 34 2d 34 63 61 64 2d 38 30 37 38 2d 39 35 32 36 39 32 35 39 33 33 32 64 26 64 69 6d 65 6e 73 69 6f 6e 34 3d 67 6f 6f 67 6c 65 2d 6f 61 75 74 68 32 25 37 43 31 31 30 35 33 34 35 36 35 35 31 35 31 34 39 34 37 38 38 36 39 26 64 69 6d 65 6e 73 69 6f 6e 31 36 3d 64 35 38 34 35 66 34 33 2d 37 34 30 66 2d 34 33 35 39 2d 62 36 63 61 2d 38 38 35 66 63 64 37 39 32 32 66 65 26 64 69 6d 65 6e 73 69 6f 6e 32 30 3d 25 32 46 25 35 42 67 72 6f 75 70 53 6c 75 67 25 35 44 26 5f 70 6b 63 3d 26 5f 70 6b 70 3d 32 34 2e 39 39 26 5f 70 6b 73 3d 70 73 78 78 61 78 67 6d 79 6d 2d 34 34 68 42 67 76 76 69 56 31 62 73 26 5f 70 6b 6e 3d 57 68 69 74 65 25 32 30 4d 75 67 26 70 76 5f 69 64 3d 6b 6a 32 51 43 39 26 70 66 5f 6e 65 74 3d 31 39 39 26 70 66 5f 73 72 76 3d 35 31 35
                                                                                                                                                                                                                Data Ascii: -7544-4cad-8078-95269259332d&dimension4=google-oauth2%7C110534565515149478869&dimension16=d5845f43-740f-4359-b6ca-885fcd7922fe&dimension20=%2F%5BgroupSlug%5D&_pkc=&_pkp=24.99&_pks=psxxaxgmym-44hBgvviV1bs&_pkn=White%20Mug&pv_id=kj2QC9&pf_net=199&pf_srv=515
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 70 6b 70 3d 32 34 2e 39 39 26 5f 70 6b 73 3d 70 73 78 78 61 78 67 6d 79 6d 2d 34 34 68 42 67 76 76 69 56 31 62 73 26 5f 70 6b 6e 3d 57 68 69 74 65 25 32 30 4d 75 67 26 70 76 5f 69 64 3d 6b 6a 32 51 43 39 26 70 66 5f 6e 65 74 3d 31 39 39 26 70 66 5f 73 72 76 3d 35 31 35 26 70 66 5f 74 66 72 3d 32 32 30 26 70 66 5f 64 6d 31 3d 32 37 33 26 75 61 64 61 74 61 3d 25 37 42 25 32 32 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 25 32 32 25 33 41 25 35 42 25 37 42 25 32 32 62 72 61 6e 64 25 32 32 25 33 41 25 32 32 47 6f 6f 67 6c 65 25 32 30 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f 6e 25 32 32 25 33 41 25 32 32 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 25 32 32 25 37 44 25 32 43 25 37 42 25 32 32 62 72 61 6e 64 25 32 32 25 33 41 25 32 32 4e 6f
                                                                                                                                                                                                                Data Ascii: pkp=24.99&_pks=psxxaxgmym-44hBgvviV1bs&_pkn=White%20Mug&pv_id=kj2QC9&pf_net=199&pf_srv=515&pf_tfr=220&pf_dm1=273&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22No
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 30 46 45 76 59 64 6e 5f 49 43 47 6e 51 2e 32 37 53 6c 58 73 5f 62 69 30 6a 54 6b 35 79 58 7a 68 6b 50 69 72 7a 54 4e 7a 65 43 7a 57 41 43 46 41 68 43 41 4c 75 65 68 76 73 6e 65 62 38 52 4f 48 31 66 63 65 33 4e 71 4d 30 62 55 53 6c 65 68 34 55 5a 65 37 75 4c 78 75 75 7a 49 7a 6b 56 37 6f 32 58 4d 4a 51 32 65 70 55 46 67 71 5f 7a 32 6b 44 4a 76 33 6e 58 6e 6c 51 4d 35 44 30 33 4d 4e 71 50 35 77 64 4e 61 38 31 30 44 43 78 63 79 74 67 34 5a 46 58 2e 38 71 38 48 38 70 4f 36 6c 4c 75 59 79 36 63 45 44 66 30 73 58 41 53 65 38 51 52 55 4b 4c 4a 59 50 42 43 2e 69 6b 43 4e 68 56 68 6a 5a 52 4a 4b 48 6c 73 72 52 49 4e 71 5a 56 30 32 35 56 6c 41 64 78 4b 32 30 49 41 74 61 4f 77 52 66 45 6c 37 50 6d 63 31 4c 32 41 2e 37 43 4a 53 55 71 49 65 68 47 46 6f 6f 4f 37 5f 4a
                                                                                                                                                                                                                Data Ascii: 0FEvYdn_ICGnQ.27SlXs_bi0jTk5yXzhkPirzTNzeCzWACFAhCALuehvsneb8ROH1fce3NqM0bUSleh4UZe7uLxuuzIzkV7o2XMJQ2epUFgq_z2kDJv3nXnlQM5D03MNqP5wdNa810DCxcytg4ZFX.8q8H8pO6lLuYy6cEDf0sXASe8QRUKLJYPBC.ikCNhVhjZRJKHlsrRINqZV025VlAdxK20IAtaOwRfEl7Pmc1L2A.7CJSUqIehGFooO7_J
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 79 6a 66 71 6f 38 71 6b 31 42 6d 65 42 71 2e 67 52 45 64 52 55 61 52 43 56 69 6b 56 42 46 44 42 70 68 69 76 43 36 50 52 75 4c 6a 35 64 39 52 39 32 4b 47 77 30 4f 6f 35 59 76 4e 38 33 76 69 38 4e 75 6c 67 76 6c 36 65 61 44 6b 6b 37 51 46 62 5a 59 57 4c 53 64 41 6c 64 50 56 4d 65 43 59 55 52 50 49 2e 37 7a 31 4a 54 71 44 6f 45 43 46 6a 71 7a 6c 4c 57 46 6c 4f 7a 67 38 32 31 47 6d 48 74 67 44 54 6f 74 6c 4c 30 53 53 39 66 4e 62 6b 63 68 4b 76 38 45 72 48 47 4f 39 64 71 59 37 65 58 36 43 57 44 31 41 5f 39 48 48 66 54 50 78 61 6d 7a 5f 2e 65 4c 70 7a 35 51 71 6c 53 30 58 37 69 4e 69 52 30 48 6a 6a 69 4d 51 65 70 6d 36 4f 58 50 46 57 51 39 79 76 69 59 54 59 7a 33 63 2e 79 74 56 4e 63 41 69 33 53 6f 72 66 61 78 58 71 6c 79 42 31 36 35 43 73 57 36 63 45 67 30 6d
                                                                                                                                                                                                                Data Ascii: yjfqo8qk1BmeBq.gREdRUaRCVikVBFDBphivC6PRuLj5d9R92KGw0Oo5YvN83vi8Nulgvl6eaDkk7QFbZYWLSdAldPVMeCYURPI.7z1JTqDoECFjqzlLWFlOzg821GmHtgDTotlL0SS9fNbkchKv8ErHGO9dqY7eX6CWD1A_9HHfTPxamz_.eLpz5QqlS0X7iNiR0HjjiMQepm6OXPFWQ9yviYTYz3c.ytVNcAi3SorfaxXqlyB165CsW6cEg0m
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 4f 6d 50 34 79 5f 72 39 54 74 45 7a 4d 48 32 70 6c 70 32 47 76 59 48 65 64 66 5a 46 71 74 77 31 58 30 54 35 74 56 49 61 72 52 47 75 66 4d 54 6c 43 78 45 55 5f 79 6d 63 6b 55 79 36 32 6b 4b 35 51 41 46 46 4c 39 52 47 37 38 4e 6b 52 58 63 4c 63 75 42 74 6b 4c 63 38 37 48 75 4a 72 76 45 76 62 39 72 49 48 71 4e 58 77 71 62 2e 51 34 53 37 79 5a 31 48 43 31 4d 48 6e 77 79 56 61 43 79 74 78 47 57 63 45 43 53 64 35 6f 6e 70 35 58 4e 49 48 4f 35 57 4e 6a 56 52 6a 42 44 62 4f 38 52 6c 77 6d 4d 76 57 4c 44 59 72 73 65 4e 37 47 6b 39 44 76 61 58 33 39 63 51 57 55 69 6b 30 41 61 57 43 5a 39 6d 6d 7a 63 2e 63 32 71 43 33 6f 77 55 70 31 44 35 4b 36 48 41 6e 78 56 38 4e 75 35 72 47 6f 76 66 53 64 72 44 41 43 48 4d 34 47 38 6a 73 51 44 54 76 30 41 7a 51 5f 70 51 30 6c 4a
                                                                                                                                                                                                                Data Ascii: OmP4y_r9TtEzMH2plp2GvYHedfZFqtw1X0T5tVIarRGufMTlCxEU_ymckUy62kK5QAFFL9RG78NkRXcLcuBtkLc87HuJrvEvb9rIHqNXwqb.Q4S7yZ1HC1MHnwyVaCytxGWcECSd5onp5XNIHO5WNjVRjBDbO8RlwmMvWLDYrseN7Gk9DvaX39cQWUik0AaWCZ9mmzc.c2qC3owUp1D5K6HAnxV8Nu5rGovfSdrDACHM4G8jsQDTv0AzQ_pQ0lJ
                                                                                                                                                                                                                2024-09-29 13:26:48 UTC1369INData Raw: 4e 61 62 6f 32 59 4f 5a 50 32 64 55 50 33 35 75 48 6b 4e 68 51 46 32 37 52 4b 50 53 62 63 78 68 63 57 78 54 55 48 51 56 62 4b 63 34 5a 6d 39 42 41 72 65 31 7a 38 47 76 4d 78 4b 54 31 71 31 50 6d 35 70 67 30 58 62 62 50 41 61 63 58 34 32 6e 31 63 62 35 52 62 61 70 52 5a 63 35 61 4e 2e 39 48 32 70 48 59 51 51 44 69 61 38 52 79 4d 76 35 4f 57 6a 31 74 4c 55 70 45 69 77 51 30 71 65 6e 2e 57 61 5f 69 72 49 50 6c 35 4d 63 68 7a 70 61 4b 48 78 71 71 4c 4d 76 78 39 45 5f 6f 68 66 38 67 5f 68 42 68 36 4b 43 6b 48 6a 76 5f 50 79 47 2e 47 34 6f 4d 6c 4e 64 37 52 6b 4b 30 65 4c 47 72 76 35 64 63 43 77 65 33 34 6c 77 75 43 6c 77 30 6d 4a 5a 42 39 7a 52 37 76 69 74 6c 61 6c 51 69 44 79 68 57 42 4c 51 33 47 38 46 5a 48 45 71 6a 6a 6f 43 32 65 67 41 72 6d 72 6b 66 4c 45
                                                                                                                                                                                                                Data Ascii: Nabo2YOZP2dUP35uHkNhQF27RKPSbcxhcWxTUHQVbKc4Zm9BAre1z8GvMxKT1q1Pm5pg0XbbPAacX42n1cb5RbapRZc5aN.9H2pHYQQDia8RyMv5OWj1tLUpEiwQ0qen.Wa_irIPl5MchzpaKHxqqLMvx9E_ohf8g_hBh6KCkHjv_PyG.G4oMlNd7RkK0eLGrv5dcCwe34lwuClw0mJZB9zR7vitlalQiDyhWBLQ3G8FZHEqjjoC2egArmrkfLE


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                137192.168.2.64987237.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC1020OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmpwxwzyyh0%2Fimage.png%3Fcolor%3DGENERIC-TWO_TONE_BLACK%26surfaceUrls%3D694d0f3c-fa46-4b9c-af02-d284178aaf2b%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F694d0f3c-fa46-4b9c-af02-d284178aaf2b%253FdesignId%253D66f8eb9fe7a498f0382aca1d%2526version%253D2%2526customizationProviderDefinitionId%253Dpppwxwzyyh0&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4ea0683418d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 8086
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:49 GMT
                                                                                                                                                                                                                Etag: RrhAjiQu8dW+QUoDHGyiAicwDjuQqgO5lED7o9z66d0=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=sLuZzv5fv0DH45naSn2V0Ud1bjaihtO5Y8VxeLCmZ8E-1727616409-1.0.1.1-TNRBsF8DpAQ6Ke2PUAcLVDkv9avF9MrcTAO8lz1HESNPs3gcIH77MWPPef.CpZ3Z_g.NFL7rzkzfHC9e0dwEjw; path=/; expires=Sun, 29-Sep-24 13:56:49 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48430
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC251INData Raw: 52 49 46 46 8e 1f 00 00 57 45 42 50 56 50 38 20 82 1f 00 00 70 74 00 9d 01 2a 00 01 00 01 3e 91 48 99 4a 25 a4 a2 a2 26 1e 4b 40 b0 12 09 4d d7 4c 05 a4 a8 5a 7d bf 9c fd 71 f5 9f 79 a8 ac f7 0b 91 5f 51 7f 9b bd 80 3c 71 bd 46 fe e5 7a 80 fd c9 fd 6e f7 67 ff 5f fb 5d ee 3f fb 0f a8 07 f5 1f f2 be ac 1f ea bf ff fb 8a 7f 60 ff 91 ec 0d fb 31 e9 b7 fb a7 f0 81 fd e3 fe a7 ee 57 c0 8f ee 76 a9 37 5b fb 80 ff 35 e1 5f 85 df 3f fb 6b ea 87 5f 76 a2 ff 24 fb 9d fb 1f ef 5e 86 f7 a3 f1 db 50 8f cb ff 9e ff 9f f4 93 fa 4f f9 5d bf 9a 8f f7 cf fc be a0 be cd fd 4b fe 9f f7 6f 17 0f f3 3f c5 fa 91 f5 fb fe cf f7 3f 80 1f e7 ff d7 7f ea 7a fb fe a7 c1 a3 ee 9f e5 7f 61 3e 00 7f 9d 7f 6b ff c1 fe 63 f2 eb e9 ab fb 4f ff 1f ed 3c fd 7d 41 fb 5d f0 1f fd
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 pt*>HJ%&K@MLZ}qy_Q<qFzng_]?`1Wv7[5_?k_v$^PO]Ko??za>kcO<}A]
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC2372INData Raw: 0b fc 0f a7 5f b2 1f dd df 67 1f d9 ef ff e6 3c 36 1b 0d 86 c3 61 b0 d8 6c 36 1a 3f bc 56 24 7c a8 c3 f8 4a d5 0c cc f0 14 ba 23 81 f5 e5 86 27 c7 2f 5f 33 6c 7c b7 53 62 6b b4 bb 2d ac a6 76 d5 d8 a7 9f ef a9 04 0f c3 ff 0d 7f fe e3 84 78 4b e7 14 f1 be 0c 42 45 3a 42 51 f4 7e 77 57 da f9 31 50 ca b3 3f 20 08 60 97 b2 a3 d0 f0 19 6b e9 49 e8 61 18 a3 e6 97 9d 9f f4 68 e1 34 39 f3 3a d3 08 3a ad 25 d0 8c d5 0d a2 96 ca 68 8f 2b 69 64 fe 4b ad 04 04 e7 03 f8 d2 8f 9a 31 dc 8b 13 54 73 60 5e 30 b1 6e fc 36 d8 f8 03 8a 7f 03 65 0e 51 b4 40 51 4f 4d a5 f9 6e 25 fc a8 96 6f bf 68 b4 22 1f 7b 4a f4 a6 7a 62 ba 16 c3 d3 bb 92 1f 71 75 1d 76 db f2 b1 34 04 cf 7a 47 09 45 2c 79 f4 d2 fa 50 40 68 8a 9c 74 48 c0 28 bd 2c 02 93 d4 da 50 77 cc 47 6f 21 44 2f 3a a1 92
                                                                                                                                                                                                                Data Ascii: _g<6al6?V$|J#'/_3l|Sbk-vxKBE:BQ~wW1P? `kIah49::%h+idK1Ts`^0n6eQ@QOMn%oh"{Jzbquv4zGE,yP@htH(,PwGo!D/:
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC538INData Raw: b1 9c c7 8f dd 0c 14 df a8 d7 2a ca 51 0c ba 99 97 bc 75 e9 4a 76 fd bd ff de 00 7b af 72 05 24 66 c3 5d ab ae f2 d1 08 ac f3 72 47 40 20 35 d0 fe 2a 09 75 9e 15 97 ad bb 6d d9 30 56 41 3d 29 0e 9c d4 76 a8 80 b3 6e 53 d0 e1 79 2f 66 d6 09 cb ec 06 df 58 31 76 69 5f bf d7 b5 42 57 0f 8c 95 18 f9 f6 24 95 40 db a7 5e 84 b8 f5 54 04 72 64 94 f2 e9 32 ec ef cd 73 37 be 2c fd 50 7b d4 44 3b 9c f1 f7 bb 91 e9 a7 08 39 13 57 c8 01 cd 7a 6d 8c a6 5e 0b bd b3 ad 72 0c e7 c3 63 67 90 f5 c1 29 82 b9 c4 11 f7 0e d0 73 07 3a 80 50 dc db d3 82 9a b1 11 05 eb 00 85 94 a6 a2 b4 b5 01 ee fe 3f 6b 92 97 a5 17 9a e8 71 7f 70 b2 b9 dd 3e 96 1a 76 45 93 c7 82 e2 5c 47 d7 19 6d f2 87 2a c7 9f ea 67 03 1f 46 a8 26 87 0b 38 d7 86 a3 43 88 b4 e8 de 7c 43 bf 85 2b 62 ad 3f 83 08
                                                                                                                                                                                                                Data Ascii: *QuJv{r$f]rG@ 5*um0VA=)vnSy/fX1vi_BW$@^Trd2s7,P{D;9Wzm^rcg)s:P?kqp>vE\Gm*gF&8C|C+b?
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC4744INData Raw: ba 9e c8 30 8e a1 e6 f2 95 1b a5 91 e7 4d 06 af 0d a8 fc b2 05 8c 56 0a a7 76 bd fe 81 3c 06 37 2e ac 94 33 a4 42 30 c7 3a b6 18 f2 23 b4 62 86 97 a0 02 b2 14 9e 45 28 ac 65 67 fc 48 9c c6 e3 73 3c 9a ac 55 f7 ae 3f 09 84 a0 4e ed e2 53 fd ac 0c 14 2d 89 c5 cf 45 62 b5 60 fa bf ac 03 3d 77 4d 47 17 23 c3 61 3d 6d 01 97 ef 35 51 5d 2c 72 cf dd 22 36 c5 32 e0 fe b3 0b d5 5e 91 70 2e 6f dc 21 68 08 6f 15 45 4c 50 b3 1b e7 45 da b2 13 16 3c d7 7a 4a 24 25 66 04 fc 90 36 f8 f7 ce 1e 52 e6 b1 a2 66 d9 34 56 da 83 9d 73 e6 2d fb 7b 3a 34 20 24 df a3 38 ce eb 00 73 c7 a2 d4 c0 02 e5 d1 04 61 3d 21 f3 7d 96 c6 81 49 40 c0 c7 61 a5 b7 70 bb 9f 92 d9 be 84 cd ac 90 cf e2 c6 98 42 fd 39 15 20 15 6d c2 69 94 52 8d 75 2b 14 b6 f8 a6 d0 08 eb 6e cb e1 8b f5 84 33 38 b3
                                                                                                                                                                                                                Data Ascii: 0MVv<7.3B0:#bE(egHs<U?NS-Eb`=wMG#a=m5Q],r"62^p.o!hoELPE<zJ$%f6Rf4Vs-{:4 $8sa=!}I@apB9 miRu+n38
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC181INData Raw: 59 f2 26 61 cf 53 5b d2 72 fc c7 28 a6 9e 65 3d 11 2c 8a 1c d3 da b4 4f 09 97 50 c8 3c 62 4a 75 90 3c 49 27 20 63 8c c2 7f f5 e7 c5 1f 3d 8f c8 8b 3f 21 f6 a1 77 02 65 f7 e3 1f 88 9e d3 60 48 ee a8 28 e7 bc 31 92 96 ec 8d 36 23 06 c8 1a e5 73 99 bb 49 ec f9 58 30 00 15 28 0a 5a d4 6b 3e 8e bd 2a 29 f8 4b f2 53 08 7b ff 6f 7f 31 a1 fe a4 8c df d8 63 c2 f5 17 6e 5c 16 3e 15 cb ae 76 17 42 05 43 4a 6f 81 2d 54 e8 0d f0 ae f4 8d fc 37 96 23 3f af 41 bf b9 cd e6 c0 8e dc 4e 16 34 d7 74 60 4e 84 06 b0 fc 1e 00 78 5a 99 c6 30 00 00 00 00 00 00
                                                                                                                                                                                                                Data Ascii: Y&aS[r(e=,OP<bJu<I' c=?!we`H(16#sIX0(Zk>*)KS{o1cn\>vBCJo-T7#?AN4t`NxZ0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                138192.168.2.64987337.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym1%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4ea0c88918d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 26268
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:49 GMT
                                                                                                                                                                                                                Etag: FT-DHkiuILeHpYe8KAWgbIWv-A73vn2tYNG5MlfrD8o=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=g5PAtFjUeUI_bkZ7TiU22e3hTxfozRxtaC6BAigYuqI-1727616409-1.0.1.1-SL989uESPJgnynsDaZ_DVITtzIl49lRGLQzL1quJvtA.g6P.uG6fkIx4wLfI53QJGaNt9VARi5R0uYk.0CeS1A; path=/; expires=Sun, 29-Sep-24 13:56:49 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48431
                                                                                                                                                                                                                X-Nextjs-Cache: HIT
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC251INData Raw: 52 49 46 46 94 66 00 00 57 45 42 50 56 50 38 20 88 66 00 00 d0 a9 01 9d 01 2a 00 03 00 03 3e 51 28 90 46 a3 a2 a1 a4 a2 78 28 90 90 0a 09 67 6e f8 24 ad 2e 07 f9 4c 7d 5d 20 d3 a5 e4 45 d3 1b ca 77 fc b9 1f c1 dc 2f cc 3f d1 ff 86 fd b3 f6 4a e3 fe ae 3d 35 f6 ff d7 ff de bd d9 f3 af d4 1e 4b de 51 fa 27 fa cf ef bf bd 3f e9 7e 72 ff 91 f5 2d fa 4f fe e7 b8 0f eb 37 fc 3f f0 5f 93 fd c2 bf 78 7d 40 ff 52 ff 35 fb 69 ee 79 fe 13 fe 4f f7 cf 72 3f af df f0 bf c4 7f ac ff ef f4 01 fc 93 fb 17 fc 7f ce ff 97 7f f5 df f9 fd c9 bf ae 7f b1 ff a3 ee 19 fc ff fc 17 fd 6f cf ff 8d 7f dc 6f 83 cf ec 7f f0 3f 70 ff e6 7c 8b 7e cb 7f eb fc ff f9 00 ff ff ea 01 ff 83 ae 1f 94 fe 98 7c 64 fc f7 db 97 a5 ff 8e fc db f7 7f ef df b4 ff dd 7f 6d fe 2b ff df ff
                                                                                                                                                                                                                Data Ascii: RIFFfWEBPVP8 f*>Q(Fx(gn$.L}] Ew/?J=5KQ'?~r-O7?_x}@R5iyOr?oo?p|~|dm+
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC2372INData Raw: 01 e5 cf a2 3f df ff 97 f5 2b f8 ff db 3f c9 ff 6e fd ce ff 0f f3 47 f9 df f8 df e1 7f 1f 3d 23 f8 db fd d7 f8 2f c8 ef 90 8f ca 7f a0 7f 99 fe e9 fb a5 fe 43 e4 57 eb 7f e6 7e 52 f8 99 ef 5f eb bf e6 fa 82 fb 3d f5 df f7 bf e2 3f 78 7f c6 fa 3f ff 45 fe 73 d4 df d4 3f bc 7f af ff 01 fb cb fe 9b ec 07 f9 8f f4 2f f3 ff db bf 79 3f b3 ff ff fa 9f fc e7 fd 4f 1a ef b4 7f 91 ff c7 fe 6f e0 0b f9 3f f4 cf f5 1f e0 7f cf ff e7 ff 6b ff ff ff ff e3 7f f6 bf fa ff d0 ff ae fd c2 f7 07 fa 67 f9 df fc df e7 7f d4 7c 85 7f 33 fe d1 ff 37 fc 57 fa 1f da 8f 9e 1f ff fe e4 3f 78 3f ff ff dc f8 60 fd a7 ff f6 1d b6 48 bf d2 52 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12 02 40 48 09 01 20 24 04 80 90 12
                                                                                                                                                                                                                Data Ascii: ?+?nG=#/CW~R_=?x?Es?/y?Oo?kg|37W?x?`HR@H $@H $@H $@H $
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC538INData Raw: 61 25 64 8b 48 92 86 02 bc f6 0e 02 c7 e7 98 2c f2 c1 6d ce 36 8d ef 7a 0f d5 73 6d cb 6e 75 a6 46 c0 39 00 ce 92 90 24 04 80 8c 8c 6b ec 53 87 ca 7d 38 0b 7f 2f 19 99 4c 3f 4b b7 92 b1 1d 12 e0 46 08 0e af c4 bd 21 29 c8 f6 26 63 f3 58 ca 2a 37 60 31 9b 50 d4 57 9e af fc 18 35 aa 3c c3 29 a3 1d 63 26 f7 4d 16 18 fa 54 bb 39 0b 67 83 69 26 c2 98 b2 45 fe 92 90 18 dd 63 04 e3 90 93 ee 51 c1 dd b1 c5 6c 93 f4 88 bc f6 17 9a 7a b1 bd 2a 7a c1 93 ec 5e ac 8b 9e 39 b5 8e e4 50 01 76 bd ef 5f 11 58 1d a2 21 99 2e 86 82 4e 2f e2 78 51 cb bb 19 98 0c 50 f5 62 65 62 ac 49 d2 c4 67 9a 2b ea 22 ad 24 5f e9 28 f9 52 82 12 dc ce a3 c0 f5 d0 44 b6 ff ce 3d 19 63 aa 51 04 47 24 97 33 f8 9a 50 75 cd 88 be 37 65 51 62 03 5a a8 89 3c 88 71 6d 7c 01 79 21 1c 6e 8e 7d fc b3
                                                                                                                                                                                                                Data Ascii: a%dH,m6zsmnuF9$kS}8/L?KF!)&cX*7`1PW5<)c&MT9gi&EcQlz*z^9Pv_X!.N/xQPbebIg+"$_(RD=cQG$3Pu7eQbZ<qm|y!n}
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC4744INData Raw: e7 f2 cb 1e 32 45 a1 69 c8 ed 1a 0f d7 4b ca fb 92 6a f7 da 48 bf d2 52 04 80 8f ca 47 8c cf d2 85 01 78 02 f9 d2 5f 48 e6 f2 21 f8 ee df 75 b2 7a ea 23 f3 57 93 7e 8a f6 4f bd a6 7d cf ef 13 9a 94 eb 31 20 24 04 80 90 12 02 40 47 e6 42 cf 3c e4 64 81 37 04 5f 17 6b 3b a6 c6 15 c9 28 5d 89 e8 38 3a d7 ae 03 8c 8c 01 b2 4f ba 2c 56 98 56 20 2f 05 0f f1 f4 d5 ab 6a b0 3b 36 5a 30 8f 6a 65 9c 77 30 82 43 d7 d7 f8 5a d4 01 07 ac 2b 28 20 24 04 80 90 12 02 3f 3e a4 c1 12 e0 8e cf ec a7 f3 a3 56 00 45 fa 72 f9 37 ed c8 a4 68 1f 91 02 b2 82 02 40 48 09 01 20 24 04 80 90 12 02 92 5b 2a 50 32 2e e2 08 f8 56 50 40 48 09 01 20 24 04 80 90 12 02 40 33 a6 92 90 24 0c a5 69 a6 50 04 1e b0 ac a0 80 90 12 02 40 47 f1 06 2b 4f 6d 58 51 b0 5d 25 20 48 09 01 20 24 04 80 90
                                                                                                                                                                                                                Data Ascii: 2EiKjHRGx_H!uz#W~O}1 $@GB<d7_k;(]8:O,VV /j;6Z0jew0CZ+( $?>VEr7h@H $[*P2.VP@H $@3$iP@G+OmXQ]% H $
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC5930INData Raw: 8a f1 a8 45 d7 3f 2f 25 3e 93 ed 53 fe 8a a3 75 c0 59 c4 f7 61 e5 2c f2 bf 8d 4e f9 5c 12 c4 85 74 0b b9 cd 75 45 65 22 0d a3 92 92 d4 db 17 fb ed d5 a1 b8 22 56 3c ae c3 6e 0d 7a 0d 2f d1 71 49 d3 a4 a8 12 53 be af c0 0d d4 18 26 f4 50 a7 c0 b0 25 ff cd e2 1a be 8d ef b3 74 21 3a a5 5d e7 d3 7e 8b 18 a0 cd ba 06 9b e0 9d 25 e7 e1 f5 ef a0 7a d7 70 22 e7 b9 cf 91 2e 10 19 c2 4c da 56 36 d5 27 22 18 de e5 3b ef 57 c0 aa c9 47 27 3b 3f ef 79 4e 6a fe f2 eb 07 b9 3f 8b 06 92 06 36 fd 02 1a f4 1d 81 da 0b 8a b3 80 93 5a 0d 65 1e 50 80 8c c7 c4 2f 53 ec 90 58 30 4e d6 a0 72 39 25 e6 ad 88 f5 1b 78 4c e6 2f e4 4d 49 bc 20 c0 93 28 a1 54 5a 41 c8 85 50 6f 8f b5 76 18 3d 4b fa 81 b0 09 a7 de db fb 6e 65 05 22 7b f7 0d 90 4c a9 54 5f e4 1b 6f 40 ee 7c de 81 98 57
                                                                                                                                                                                                                Data Ascii: E?/%>SuYa,N\tuEe""V<nz/qIS&P%t!:]~%zp".LV6'";WG';?yNj?6ZeP/SX0Nr9%xL/MI (TZAPov=Kne"{LT_o@|W
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC7116INData Raw: 81 93 88 28 79 be c4 f7 71 98 eb e4 59 42 18 09 22 08 b1 f4 b8 3e c3 f2 80 79 f9 d5 a6 62 e8 64 09 fd 9c 7d da ed aa 5f a0 74 cf 51 9a 17 39 5a 2e d7 a3 00 65 5d 74 f9 f6 e4 19 61 b2 d4 1c 78 7c 1b fa 84 20 06 a9 26 50 ed 3b b7 85 91 58 68 ad e8 34 d7 18 41 d2 78 9d 5e 6e b0 7a e9 ca d3 75 a4 ac 37 97 00 0f 1a 9d a5 b2 42 41 5b 9e 4b 99 0d 62 2f 73 44 bd 6f d2 01 aa a0 af 3c 1b d3 10 cd d4 2c d0 31 78 05 3c c1 bf b5 56 2a d8 81 15 46 33 3e c3 f0 d4 7b 4b 63 55 04 bb 39 5f f0 8e ec 4e b8 c8 d9 04 d6 bb f3 52 d7 e9 a8 c2 75 83 1c 9c 2c 05 a3 dc 95 f3 95 2c 47 a9 76 b6 ad 26 4b f2 2c e9 d7 66 72 44 93 fc 76 47 71 73 36 b9 46 97 89 72 7c 4b a9 af ff af df bf 7f d5 a1 aa 8d 6f 4d 5a a6 e2 08 8d 5a de 09 1f d7 3f 61 aa 28 a5 fc 9d eb f4 84 fd ff f5 cc 3c 09 e4
                                                                                                                                                                                                                Data Ascii: (yqYB">ybd}_tQ9Z.e]tax| &P;Xh4Ax^nzu7BA[Kb/sDo<,1x<V*F3>{KcU9_NRu,,Gv&K,frDvGqs6Fr|KoMZZ?a(<
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC5317INData Raw: 92 0a e4 93 b2 5e 74 76 65 2e d3 ee e1 03 97 1c 50 3b 42 96 32 18 9d 92 9e d2 8d e1 04 65 b9 54 f7 0b 34 ed ba 96 5f 97 34 6b 50 0c 6d 45 6c 61 0c 81 09 1b 4b 2d 92 c4 0c ab 24 b7 5f fa fe 5b 15 c8 cf 24 3c d5 46 21 65 b1 4c fe 37 79 4b 93 37 02 03 38 44 16 69 a3 f7 50 9c a2 ee 2e ab 11 01 62 25 60 aa 75 f6 a5 f5 e3 60 fb b4 01 98 3a 8e 8b 68 6f b6 7b 40 52 f5 e1 49 32 d6 6a fd 4d e2 14 ce cb d6 7a 75 02 ff 08 e6 85 f3 a0 a3 25 bb 3d 94 80 3a 8b 8c 3e b1 8d 08 97 cf 8a 12 3a 09 74 af 02 2f c9 b5 62 f2 a1 57 2a d4 ca df aa 09 6a 93 e2 67 50 67 4c 26 c1 61 5a 03 8d 9d b1 3a 88 a7 85 f0 0c d5 d1 7d 2b 9e 10 1c ff c6 9f 7d 1e ce ea aa 19 79 87 51 85 cc 78 44 04 d6 5f 37 32 cf 76 a3 3a 69 d6 0e 25 b3 3d d5 9a 0f 31 19 df ba c7 67 74 09 c2 cb 52 e8 91 c3 3a aa
                                                                                                                                                                                                                Data Ascii: ^tve.P;B2eT4_4kPmElaK-$_[$<F!eL7yK78DiP.b%`u`:ho{@RI2jMzu%=:>:t/bW*jgPgL&aZ:}+}yQxD_72v:i%=1gtR:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                139192.168.2.64987437.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm0g5yk3pz0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D78562314-295a-4d46-9852-d37d7d7bad47%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F78562314-295a-4d46-9852-d37d7d7bad47%253FdesignId%253D66f8eb9fdb7ccab0c183dcef%2526version%253D2%2526customizationProviderDefinitionId%253Dpp0g5yk3pz0&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4ea108b518d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 8604
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:49 GMT
                                                                                                                                                                                                                Etag: ubEX+rE02dJBuEyz6p9Y4Pb-r7mQWXLdS7J82TOBWHw=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=zerb6zuiutSDqW7TvuVGPXdkRPRVOgvteux_tdeKTxY-1727616409-1.0.1.1-zNuB3dFqUVNscs6w70kyk3XTJiFO5ieoW9M_0Q6Ow27vJiVPDKsBToCjrYmGaMIqmpF5vYOow7JgVG1MzcSAOA; path=/; expires=Sun, 29-Sep-24 13:56:49 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48432
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC251INData Raw: 52 49 46 46 94 21 00 00 57 45 42 50 56 50 38 20 88 21 00 00 30 83 00 9d 01 2a 00 01 00 01 3e 91 3a 99 49 a5 a3 22 a2 27 dc ab 80 b0 12 09 4d d7 4c 02 58 e8 a3 fc 1f 9b 97 2a f6 43 ef 48 28 71 97 92 7f 40 f9 c2 ff 51 ea 0f f3 bf b0 07 3a 3f ec 9f f5 fd 41 fe cb 7e e8 7b aa 7f a0 fd bd f7 1d fd 57 fd 9f b0 4f f3 cf f2 3e b2 7f f1 7d 84 3f b8 ff b7 ff ff ee 23 fa f5 ff ff d7 97 d9 1f fc 0f fd ef 4c 9f ff f7 af ff a6 f0 af f2 0f a1 ff 19 f9 91 fd f7 dc 7b 42 fd 93 ea 2f f2 df c3 3f bf ff 0f e9 1f 7e bf 16 3f ce fe f9 ec 0b f9 6f f3 4f f8 7e 99 5f 4f dc 8d ae ff a9 f4 08 f6 9f ea df f3 ff c2 78 cb ff af e8 af d8 9f fa fe e0 5f cd 7f a5 ff d5 fe e9 ee 3f fc 2f 09 9f bb ff ac fd aa f8 01 fe 73 fd 9f fe 5f f9 6f 76 bf ed bf fc 7f c0 f4 13 f5 1f ed 6f
                                                                                                                                                                                                                Data Ascii: RIFF!WEBPVP8 !0*>:I"'MLX*CH(q@Q:?A~{WO>}?#L{B/?~?oO~_Ox_?/s_ovo
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC2372INData Raw: c0 67 f4 0f f1 5e 9b be c6 bf 77 fd 97 ff 6b ff ff 9c 3b 21 58 d7 2a cb b1 c0 21 84 1a 39 a8 e6 a1 0d 04 6c 27 d6 61 b1 5b 57 99 f4 80 de 77 f4 30 77 98 41 7a c6 d4 cb 88 4c 7b 28 35 11 e9 52 10 bd ca d2 f1 ab ae d0 e2 f2 e0 f9 d8 60 e7 1b 41 6b d7 01 a8 b0 be ca 50 33 65 1d 14 5e 7f 23 e5 e9 e4 52 90 21 ca 7f 50 73 48 f0 2b e9 ae 1b 4d 1b d9 ae 11 bf f9 80 06 81 89 ef c1 f8 15 8c 53 bf 01 11 5c ca d0 59 d6 75 86 ce 84 64 b2 fb 66 02 b0 39 fb ff ee bf f9 78 e5 cf 0f 6d 58 94 28 f8 c9 8b 7d cd b9 de 83 38 f7 58 d5 d5 90 8e 91 fd 5c 9a 7e 1a fe 83 cd fc 61 10 3d ef f3 90 27 42 b2 f2 0e 35 4f b1 82 e8 32 c5 a9 71 f9 d8 82 3b ee 2a a8 18 93 1e 8d 7c a4 82 44 01 00 25 62 b8 78 e4 02 f5 75 db e5 98 b3 2b e8 e7 55 ef 73 ba 57 d8 1a 1a 15 01 ef 4c a5 b8 bb 55 94
                                                                                                                                                                                                                Data Ascii: g^wk;!X*!9l'a[Ww0wAzL{(5R`AkP3e^#R!PsH+MS\Yudf9xmX(}8X\~a='B5O2q;*|D%bxu+UsWLU
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC538INData Raw: 9d 0d 55 7d 43 af bd be 7e d5 a9 76 d5 8e 24 04 94 22 d8 9c f9 31 60 a2 9f 48 a3 77 ea 0b ca ce c3 3f 9e a4 9d a1 4d ac 2b 76 65 2c 4b ab 54 75 33 fc 06 7b 2c 31 93 2f 14 c1 13 fb c6 65 ff 62 99 df e7 3d 7e 88 34 92 48 2d ee 5b c8 b9 94 52 b0 a0 50 80 01 65 c0 db dc 6a dc 91 1b 5a 78 91 1e 35 6d 98 2f de ed e2 d8 c0 0a 04 97 8f 97 f7 d4 88 ef a4 9f bf 2c e5 92 d4 a5 fc a5 e9 b4 00 fb 3b c5 69 32 a2 49 a2 9b e5 0b 7e a8 24 69 71 66 44 9c 70 30 2d 5d 60 d2 33 bb e3 71 c5 0e df 99 d2 b5 6d 43 62 d5 87 f4 7a 7c fc 45 4a 08 31 08 33 6a e8 ff 6c f3 21 d1 8d 59 6a ec 45 4d b6 d6 7b 4d 6f 4f 1b 8b 87 04 04 90 e9 8c ad 3c 39 48 2e f3 bf df c6 a8 4c 94 f1 e9 57 9e 0b 6c bf 3f 5c c1 0e 3a d9 da 06 2f be 7e b5 4d 60 94 53 e9 59 c0 01 bf ec 54 a8 ff 88 e4 1f 05 ea 52
                                                                                                                                                                                                                Data Ascii: U}C~v$"1`Hw?M+ve,KTu3{,1/eb=~4H-[RPejZx5m/,;i2I~$iqfDp0-]`3qmCbz|EJ13jl!YjEM{MoO<9H.LWl?\:/~M`SYTR
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC4744INData Raw: 2d ad e8 14 68 d3 36 c0 6a c0 0c bc 6b fd 34 16 1d 92 fa e8 bf 9b 3f 02 de 0f b3 66 52 e6 f8 82 d6 75 fd f6 c5 5e 56 8d 11 94 82 b8 55 c3 0e 9e af c3 f2 65 a1 78 29 a8 fb 44 ee 1f 7d ae c5 94 4a fc 6a f2 4e 0d 66 0c fc d4 d2 3a da 2f c8 f8 17 25 98 2e c2 8d 9d aa 02 fb a6 d9 50 0a 2e 28 e2 c4 3f c7 11 b3 31 69 85 54 f5 89 81 a1 b2 59 d7 73 87 ab 3c 73 c8 57 c6 b2 a3 e1 98 6c ec fd de 63 51 ea 60 71 e1 16 ba 8b 03 28 6c 6a 68 e3 49 ce 3c 16 49 59 fa dc 94 61 b1 ae 7e 6d f1 10 7a 2d 4d c6 74 4d e9 5d f3 26 d6 9f ea 0f c1 d7 30 7c 43 05 b1 0f 45 17 96 1f 58 d9 5c a9 63 23 a6 15 5c 55 93 30 ae 26 79 8f 70 05 40 80 38 6c fd 07 64 d7 91 a6 9c 43 5a e0 b5 24 fe e1 e2 77 b2 28 d2 b0 7c f3 18 d5 1e ef 90 48 1a 7e 1d 11 f8 48 2c 49 a9 30 50 dc 2e 94 2a fa 05 4e ac
                                                                                                                                                                                                                Data Ascii: -h6jk4?fRu^VUex)D}JjNf:/%.P.(?1iTYs<sWlcQ`q(ljhI<IYa~mz-MtM]&0|CEX\c#\U0&yp@8ldCZ$w(|H~H,I0P.*N
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC699INData Raw: da 89 e2 0d 2e 9a f0 71 fe ca 6d 92 44 68 b7 97 b5 e4 2f 27 8f 1a 7f 63 6a e5 40 59 ac a7 de dc f3 95 9e 5e c1 67 6d ec 5f 7e 2c 51 07 a8 1a 13 a0 31 c8 b3 37 f0 fb 55 0b 3c 34 6a 2c 48 95 a7 5b 3d 1d 22 2e 1e 7d a9 ed 00 61 ca 6e d6 45 8f 93 d5 87 78 3c 1d bc 55 47 6d 73 86 41 ee ac 6d 8b 03 7b 22 aa 27 e2 35 62 13 56 ce d2 25 e3 d9 a9 68 83 95 ab db c9 d0 b7 cf 95 2a 12 58 82 7d 8f 71 f3 b4 a1 47 88 e3 5c 71 d3 a8 f1 e0 f9 ac 0d 82 c0 9e d0 d7 41 71 8a 71 53 24 8c 63 a6 60 0a 20 e3 54 39 ca a9 17 95 8b 5d 11 8a 45 1f be b9 4a 84 9a ee 4f ce ee d6 f7 fe d2 86 49 7a 6c 8b af 1c ad 5a fa ac 4a e5 8d 79 7c 37 47 21 80 a4 26 e6 21 e1 b5 d7 46 b5 0c 56 ca 31 01 5e 1e 3a 63 da dc 44 5f cf 78 5b 7c 25 cf cc be 49 6c ac 12 9e f1 e4 ff 69 68 20 0d bb c7 df 70 29
                                                                                                                                                                                                                Data Ascii: .qmDh/'cj@Y^gm_~,Q17U<4j,H[=".}anEx<UGmsAm{"'5bV%h*X}qG\qAqqS$c` T9]EJOIzlZJy|7G!&!FV1^:cD_x[|%Ilih p)


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                140192.168.2.649877104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC621OUTPOST /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Content-Length: 882
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC882OUTData Raw: 7b 22 71 75 65 72 79 22 3a 22 5c 6e 20 20 71 75 65 72 79 20 53 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 51 75 65 72 79 28 5c 6e 20 20 20 20 24 73 74 6f 72 65 53 6c 75 67 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 71 75 65 72 79 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 20 20 24 6c 61 6e 67 75 61 67 65 3a 20 53 74 72 69 6e 67 21 5c 6e 20 20 29 20 7b 5c 6e 20 20 20 20 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 28 5c 6e 20 20 20 20 20 20 73 74 6f 72 65 53 6c 75 67 3a 20 24 73 74 6f 72 65 53 6c 75 67 5c 6e 20 20 20 20 20 20 71 75 65 72 79 3a 20 24 71 75 65 72 79 5c 6e 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 3a 20 24 6c 61 6e 67 75 61 67 65 5c 6e 20 20 20 20 29 20 7b 5c 6e 20 20 20 20 20 20 2e 2e 2e 53 65 61 72 63 68 47 72 6f 75 70 73 46 61
                                                                                                                                                                                                                Data Ascii: {"query":"\n query SearchGroupFacetsQuery(\n $storeSlug: String!\n $query: String!\n $language: String!\n ) {\n searchGroupFacets(\n storeSlug: $storeSlug\n query: $query\n language: $language\n ) {\n ...SearchGroupsFa
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:50 GMT
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Content-Length: 809
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                etag: W/"329-AfI+MssqWXnLCmYaNSTqyz/q4Kc"
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=H9eucA4TO64KsZ0Z1HdfmQCvJL5Ref.D9NX0eueKtxc-1727616410-1.0.1.1-iikcIgK4HWGh4JkW1INO2RqGicb31bZUgUTStvQ2kqpxyx7QgKghgqyC3.VJ_xsbwacFp54Ia1NKZYrQol0MPA; path=/; expires=Sun, 29-Sep-24 13:56:50 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4ea15e11c33d-EWR
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC693INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 65 61 72 63 68 47 72 6f 75 70 46 61 63 65 74 73 22 3a 7b 22 74 61 67 73 4c 76 6c 30 22 3a 5b 7b 22 63 6f 64 65 22 3a 22 63 61 74 65 67 6f 72 79 22 2c 22 6e 61 6d 65 22 3a 22 43 61 74 65 67 6f 72 79 22 2c 22 70 61 72 65 6e 74 43 6f 64 65 22 3a 6e 75 6c 6c 7d 2c 7b 22 63 6f 64 65 22 3a 22 74 79 70 65 22 2c 22 6e 61 6d 65 22 3a 22 54 79 70 65 22 2c 22 70 61 72 65 6e 74 43 6f 64 65 22 3a 6e 75 6c 6c 7d 5d 2c 22 74 61 67 73 4c 76 6c 31 22 3a 5b 7b 22 63 6f 64 65 22 3a 22 64 72 69 6e 6b 77 61 72 65 22 2c 22 6e 61 6d 65 22 3a 22 44 72 69 6e 6b 77 61 72 65 22 2c 22 70 61 72 65 6e 74 43 6f 64 65 22 3a 22 63 61 74 65 67 6f 72 79 22 7d 2c 7b 22 63 6f 64 65 22 3a 22 63 6f 66 66 65 65 5f 6d 75 67 22 2c 22 6e 61 6d 65 22 3a 22 43 6f 66
                                                                                                                                                                                                                Data Ascii: {"data":{"searchGroupFacets":{"tagsLvl0":[{"code":"category","name":"Category","parentCode":null},{"code":"type","name":"Type","parentCode":null}],"tagsLvl1":[{"code":"drinkware","name":"Drinkware","parentCode":"category"},{"code":"coffee_mug","name":"Cof
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC116INData Raw: 74 43 6f 64 65 22 3a 22 74 79 70 65 22 7d 2c 7b 22 63 6f 64 65 22 3a 22 77 6f 6d 65 6e 73 22 2c 22 6e 61 6d 65 22 3a 22 57 6f 6d 65 6e 27 73 22 2c 22 70 61 72 65 6e 74 43 6f 64 65 22 3a 22 74 79 70 65 22 7d 5d 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 4c 76 6c 30 22 3a 5b 5d 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 4c 76 6c 31 22 3a 5b 5d 7d 7d 7d 0a
                                                                                                                                                                                                                Data Ascii: tCode":"type"},{"code":"womens","name":"Women's","parentCode":"type"}],"collectionsLvl0":[],"collectionsLvl1":[]}}}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                141192.168.2.64987537.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpm9hzg4d920%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D1534f5c6-0df8-42e8-955f-21e2ffc5a243%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F1534f5c6-0df8-42e8-955f-21e2ffc5a243%253FdesignId%253D66f8eb9fff09170ac95f49c0%2526version%253D2%2526customizationProviderDefinitionId%253Dpp9hzg4d920&w=256&q=75 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4ea289d318d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 4298
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:50 GMT
                                                                                                                                                                                                                Etag: 73xjQSSSGDYBDjhsF97VxYXUqZTNXWmknqZ0ZgRVn3s=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=WkXKDejZfgL0LBOveq1I0rVGUILM_wpDNinsCrAHiIs-1727616410-1.0.1.1-CaHcxI0dUe_NXA6Q_bKK9qHWvjGui_.AJz4zpGnEIVHf28PDRzSZfSgx52aj4uBpapHlnR4XeVJvmo_8sb0cgg; path=/; expires=Sun, 29-Sep-24 13:56:50 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48434
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC251INData Raw: 52 49 46 46 c2 10 00 00 57 45 42 50 56 50 38 20 b6 10 00 00 90 50 00 9d 01 2a 00 01 00 01 3e 91 46 9b 4b a5 a3 a2 22 a4 19 f9 98 b0 12 09 65 6e e1 70 81 1b 19 9a c9 06 87 84 d7 6b 3e 31 c2 7c fd e4 df d4 5f e7 3f 60 0e 74 3e 60 3f 62 bf 6d 3d dc bd 0e 7f 70 f5 00 ff 01 e8 cd ff 47 d8 3f fb 4f f9 ff 60 0f d9 5f 4e cf 64 6f f0 5f f8 fd 32 f5 52 37 17 8c 6f 72 fb 93 eb 71 96 fb 4c fe 63 f8 1f f9 5e 71 f7 b3 f1 3f fc 4f 50 2f 63 ff b0 f4 66 fa 1e d9 6d 5b fd 0f a0 2f b5 5f 5a fd 7f f5 84 f8 af 34 be bd 79 ab fa 61 fe 7b c2 4b ed df eb fd 80 3f a0 ff 7a f4 3c fa b3 d0 7f d6 5e c1 7e 5c fe c8 7d 19 bf 6a 87 61 c9 4f c2 73 0d 4d 08 f9 08 09 f8 4e 61 a9 a1 1f 21 01 3f 09 cc 35 34 23 e1 9e ae cf 5d 23 bf 4f f8 c3 e9 d4 b4 d5 1a 27 c9 f9 23 c2 c1 11 cc
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 P*>FK"enpk>1|_?`t>`?bm=pG?O`_Ndo_2R7orqLc^q?OP/cfm[/_Z4ya{K?z<^~\}jaOsMNa!?54#]#O'#
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC2372INData Raw: 5c 0c c9 09 c6 d9 27 ab f3 e9 97 c8 cc 55 a9 b3 80 20 32 40 8f 66 59 04 28 96 b5 32 3a 74 42 7a a8 67 54 93 e5 c3 33 d5 1e e5 0d 23 b4 8f fc 3d 53 1e c7 4f 7a e2 fa 80 1b e3 29 43 89 55 0f 18 bd 56 44 1e 92 80 aa b3 59 19 13 03 2d c7 1f 7f f7 20 bb 92 53 36 1a 50 b3 4d af f7 98 c9 86 b4 8f 2d 3e 4c 72 cd 95 f0 bb e1 cc df 30 63 b9 47 88 61 54 4f b0 6b d1 39 f9 6c cd 8f 84 23 c8 5c fc f1 1d f0 79 32 71 bd 3a 07 13 d5 e1 98 7e 20 61 d8 44 44 64 fc 85 e4 be 79 0d d8 53 d1 e0 df b9 fa 84 69 86 69 77 5f 04 77 6f 86 79 b6 fc c6 94 e0 26 63 d1 fe 1e b9 a2 60 80 08 3e d6 21 21 3c 8b 2d 25 3e 6b fe 9f f0 1e 73 3c fe cf ce 98 70 02 f1 f2 79 69 a8 12 9e 9f 4f c2 3c 1e 82 b0 c3 1c 0f 44 86 06 f6 90 5b ee dc a5 28 bf 4c 74 cc c4 41 9f 4b 15 5a be 3f 67 b3 0e cb 7e a5
                                                                                                                                                                                                                Data Ascii: \'U 2@fY(2:tBzgT3#=SOz)CUVDY- S6PM->Lr0cGaTOk9l#\y2q:~ aDDdySiiw_woy&c`>!!<-%>ks<pyiO<D[(LtAKZ?g~
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC538INData Raw: fa 19 19 5d da 90 39 de 3f fd 33 42 7a c3 e6 f5 47 ae c8 9b 6f b6 ce 93 0c d7 5d 1d 4d 7c 76 f3 c9 f2 4e b3 22 87 d7 be 63 d9 fb d7 1e f8 c1 ae 5e 36 35 70 e9 78 08 c2 c2 30 97 4d b1 68 e7 47 4d 8a 07 0a f8 78 cd 45 66 f8 e7 de dd 12 e7 f7 74 3f ca f9 1d 49 b7 8a 37 09 b5 4b a1 12 45 76 82 b6 f1 9e 90 9b 26 28 62 c5 2e bf 14 bc 73 b8 8c 0d d3 dd 04 fc b8 dd 96 e5 be ca 9d 3b a8 e9 c3 9e ac 0b d9 26 ae 4c 95 5e f8 9a d6 7d 6c 9c e1 23 e4 b7 3b 46 1c 9d ca bc af ed e9 98 7b f7 0f 70 55 09 f0 d8 cd 4b 42 68 f6 27 93 ce 45 1f e7 86 ee 2c c4 cd 39 a6 36 12 d0 86 c8 7a c9 de 5c 83 ce 3f dd d0 02 55 29 ef 0e 45 ff c5 15 ec 24 b5 d2 dc 4f bd 5d 41 6d a1 d0 61 af eb 3e 7d 5e 60 68 9a d3 21 da 60 e9 4f f9 18 91 cc 1b a2 31 cd 89 e4 1e b7 22 0a 91 f0 e0 9e 2c 86 a1
                                                                                                                                                                                                                Data Ascii: ]9?3BzGo]M|vN"c^65px0MhGMxEft?I7KEv&(b.s;&L^}l#;F{pUKBh'E,96z\?U)E$O]Ama>}^`h!`O1",
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC1137INData Raw: 64 b7 fe 5b d8 e8 93 0c f8 af ea 16 cb 25 6f f3 46 fb 2b 6a d1 44 8a 2e f7 04 61 e0 40 7c bf 4b 68 e7 02 6e 81 c1 65 32 0c 8b e3 2d bc d3 87 ef af 67 82 9f 0b 87 10 c1 26 ee 6c 44 e6 4a dc 0c 55 bb e9 61 f0 e7 4f 21 e5 36 bf b3 d5 17 60 47 9b 8f bf 51 5c da 88 34 c8 5b 6a 0e 40 bf ff 19 1f 0f f4 ac f1 76 f7 14 40 a1 7e 73 37 7d 77 3b 5a 14 e9 aa 31 76 23 05 1b df 48 85 11 42 9e 04 26 23 46 b1 c9 59 6f e8 cc 98 83 6c 03 4d a4 3f 64 18 2a 70 22 1e 7d 3f 7c 7f cb 60 52 c7 f0 25 cf af 73 e3 c2 9e e6 4e 8c af cb aa f9 e5 0f 2c ff b3 6f 64 30 ff 20 80 94 a9 d9 ea 7a a7 a2 e4 ae 6e 15 9a 02 c6 92 1f 4f 17 1b 07 c4 bb c8 c5 2f 7a 59 ce ed 78 66 d1 45 00 a7 82 96 c5 3d df 8e 9a 87 2c 51 47 83 c2 c3 94 e5 ae 0f bc 3d dc 42 01 60 fa 2a 44 bf df bf 14 97 d1 da 2b 8f
                                                                                                                                                                                                                Data Ascii: d[%oF+jD.a@|Khne2-g&lDJUaO!6`GQ\4[j@v@~s7}w;Z1v#HB&#FYolM?d*p"}?|`R%sN,od0 znO/zYxfE=,QG=B`*D+


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                142192.168.2.64987637.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:49 UTC1011OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym2%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eb9fdb7ccab0c183dceb%2526version%253D2%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: HIT
                                                                                                                                                                                                                Cf-Ray: 8cac4ea289dd18d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 56202
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:50 GMT
                                                                                                                                                                                                                Etag: jynSjviAKWKl+53pDb2rGBVFbRL+-uGwpkA4-cy+NUI=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=reCZL8TsL5W857KOrlWF231EHkZA8FH_hmS4SImJcSY-1727616410-1.0.1.1-Z3t6y2XO9NWT6BKA3FA8QCC2diFvQw03wLZXizMnKLOFPwnX9E9ESDRmjOrpoDtRUz3PRAiDtYlGvPFZ524G0g; path=/; expires=Sun, 29-Sep-24 13:56:50 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48435
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC250INData Raw: 52 49 46 46 82 db 00 00 57 45 42 50 56 50 38 20 76 db 00 00 70 f3 02 9d 01 2a 00 03 00 03 3e 51 26 8f 45 a3 a2 23 a2 a6 95 19 28 70 0a 09 63 6e ce c2 fa 7d 96 af 33 77 69 4c 67 8c be 42 6e 09 5f d0 76 cc c7 7e 07 fb bf f7 6f db ff ef be e9 5c 67 d2 ef 8a 3e d3 fe 1b fc df f6 7f db 6f 92 7f f1 be e3 3b 76 ea 0f f7 9f e5 3f 2e 3d db 7c 9f f4 4f f3 9f db ff c7 ff e9 ff 31 ff ff ff ff dd 7f f0 9f e6 7f c2 7e e6 7c 95 fc fb fe fb fc 3f c0 17 ea 57 fb af ed df e3 bf f6 7f 9c f8 c8 fd 99 f7 1d fe 03 fe 4f a8 2f e8 5f dd bf f1 ff 92 fd ff ff c7 f4 ad fe 4f fe d7 f9 8f df ff 92 7f d2 ff c5 7f da ff 29 fe 7f ff ff d0 0f f3 cf ee 3f f7 3f 3f fe 67 7f df ff fb f7 21 ff 13 ff 07 ff cf b8 3f f4 8f f3 df fa ff 72 7e 1d bf e7 7f f6 ff 8f ff 13 ff ff ff 4f
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 vp*>Q&E#(pcn}3wiLgBn_v~o\g>o;v?.=|O1~|?WO/_O)???g!?r~O
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC2372INData Raw: b3 9f eb 9f f0 7f fb 7f b2 ff 89 ff ff ff af d8 b7 f4 df f1 ff fa 3f d2 ff b7 ff ff ff eb e8 03 ff 97 b5 5f f0 0f fd fd 5e fd b9 ff 1f f8 fb ef ab c6 7f c8 7f 8d fd af ff 07 ff a3 d7 ff c7 be 7f fb 87 f7 6f f2 bf e9 ff bc 7f f5 ff 77 f2 67 fd df f9 4f 38 7d 5d ff 63 fd 3f a9 9f c8 fe e5 fe 33 fb 8f f8 bf f7 7f df 7f 76 be e3 ff 27 fe db fc e7 ee df fa 3f 4b fe 1a 7f 75 fe 33 f7 6f fc 2f c8 2f e3 df cc bf c4 ff 68 fd c6 fe e7 fb a7 f6 85 f5 1f ef 7f d3 77 cb 6d bf e8 3f eb 7f a1 f6 05 f6 33 e9 ff ea ff be ff a2 ff d3 fe 67 e0 97 e5 7f e0 ff ab f5 47 ec 5f fc 7f f1 1f e7 7f 5d be c0 7f 9b 7f 4e ff 49 fd ff f7 9f fc 27 ff ff fd bf 7f ff c0 ff c5 e3 4f f7 af f7 1f f9 ff d5 7c 01 ff 33 fe cb ff 27 fc 5f fa 6f db 5f a6 df ec ff f3 7f a7 ff 69 fb 83 ee 57 f4 8f
                                                                                                                                                                                                                Data Ascii: ?_^owgO8}]c?3v'?Ku3o//hwm?3gG_]NI'O|3'_o_iW
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC538INData Raw: 3d b8 91 34 ba b8 26 a7 b6 a6 eb 9e 96 cb 0d ca bc 2c 67 9c 61 13 20 df 0b 50 87 fc d9 df 31 e0 f4 1f 1b 75 16 99 be 72 a2 93 0c 89 f9 a4 d4 4e 5e 53 61 80 9b 6d da 50 cd 43 8a 5b be e6 aa 15 d6 98 a4 2f 66 9f 69 ab 74 7b 97 af 11 7a 59 b6 2d b4 43 1c f9 72 d4 0b e2 22 21 82 02 e5 9b cb da b3 cc a9 d5 f7 77 75 0b 09 92 01 45 e3 23 39 e8 99 4e 10 22 67 b4 13 ff b5 62 d4 75 b7 6d 99 b2 c3 29 c1 e1 72 9a 10 ac 3e d5 04 c6 d3 92 3a 33 c7 06 f9 c7 1a 61 fa 42 ac 2f f0 3d 6e 71 2a 61 18 a9 0c 08 6a 88 93 9e 8b e0 f6 6e 2f ed 5b b6 af d2 f3 6c a6 53 6f 33 68 7f c6 e9 8b 7f 46 b6 b1 12 9e 2b 73 63 9f 33 54 60 de 32 81 3b ed b9 33 18 6f c7 48 92 21 6a cc 47 b2 38 5f 6d 10 28 9e 6e 3b ac 02 57 e3 13 bb a3 5b cc ff 08 8c 96 fa c5 ca 49 ae 07 67 66 8f 19 4a c1 8b 92
                                                                                                                                                                                                                Data Ascii: =4&,ga P1urN^SamPC[/fit{zY-Cr"!wuE#9N"gbum)r>:3aB/=nq*ajn/[lSo3hF+sc3T`2;3oH!jG8_m(n;W[IgfJ
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC4744INData Raw: 44 c3 27 7b d8 f8 93 83 6c f5 92 f1 fb 03 f4 fe 92 94 5a 74 7d 8f 06 e2 fc 56 73 2a 71 37 61 78 e0 09 2b 6a c0 3c 76 60 67 21 ba 26 4d 5a 3a 22 53 2a 35 a8 e7 a8 07 cf 69 00 fb 27 3f d9 32 29 ce 63 c8 d3 6f d1 9b ac f1 dd 5c 91 d6 e2 68 e7 04 b1 70 4e 8c 99 84 9b ad 58 be 22 21 7f de 71 18 06 f5 51 f0 1f d2 18 30 31 78 f5 37 c7 f0 83 f8 78 2a 1f 62 ee ac 31 36 b3 06 61 89 38 31 42 41 eb 36 a1 0c 65 49 59 4d 0c 6d 97 f6 0a 85 96 60 68 19 da 81 65 3a 1d 51 df 2a 8c ac 28 de 29 e7 b2 f3 40 5b 2f 18 fc 3d 89 be c5 37 b0 cf 13 a3 53 23 e0 32 36 80 e0 7c f5 27 2d 72 b9 b0 b6 af cb 60 27 c5 5e 7a c0 7d 21 63 69 72 55 bb 92 82 c1 52 7a 5a 7c f2 f8 7c 7c 9a 0a 75 7c d3 74 aa 4c 0e 2a d9 92 4d a8 97 bd e2 ba 1d 31 ef 25 10 ad 35 92 4d 6f 92 7c 50 17 16 96 c7 69 6b
                                                                                                                                                                                                                Data Ascii: D'{lZt}Vs*q7ax+j<v`g!&MZ:"S*5i'?2)co\hpNX"!qQ01x7x*b16a81BA6eIYMm`he:Q*()@[/=7S#26|'-r`'^z}!cirURzZ|||u|tL*M1%5Mo|Pik
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC5930INData Raw: 06 e9 38 1b aa 88 cc 7a dc 92 a9 ed 71 5c fe e4 db d6 a6 24 f0 86 20 d3 57 a6 5f 32 27 7f 6f ee 36 31 4f a0 b1 f5 c8 c8 69 dd c0 27 27 47 06 5d c0 ec 8e 26 4d 8e f6 c5 c1 b4 96 73 ea 42 8c f3 92 ac 16 55 28 6a f1 f1 39 4f fd c8 5c 1d f1 33 c2 b1 b1 90 91 d3 92 3a 52 11 52 e9 8a 8e ea f1 cf 01 51 51 f2 d0 e0 6b 41 48 bd 43 d3 20 b0 18 69 13 49 34 ac 09 84 67 67 23 b5 00 5d 40 5d b8 d3 d9 67 95 c7 04 31 b0 61 76 0a c9 1d d9 45 83 ee b2 66 b2 11 66 3f 00 8d 17 7d d7 f0 98 76 f9 11 af 14 d1 88 e2 43 83 98 0b ac 4e ad 79 0c 6f b2 22 00 44 d3 3b 0f 8d a4 50 42 e0 2e 45 d1 c0 5b 48 6d 52 9d 7d e9 85 b5 c0 54 c5 58 b8 6c e4 9c 68 0b 8b fc 4d 50 74 7b 46 94 5f 7b ba 8d 1f dd 64 06 29 7c 4e 6d 98 94 e7 34 f4 d1 00 be 56 0a c7 f0 18 cb 5b 3d d7 70 4c 15 af ad 85 7b
                                                                                                                                                                                                                Data Ascii: 8zq\$ W_2'o61Oi''G]&MsBU(j9O\3:RRQQkAHC iI4gg#]@]g1avEff?}vCNyo"D;PB.E[HmR}TXlhMPt{F_{d)|Nm4V[=pL{
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC7116INData Raw: 28 5c 1c 4d ef f4 d1 cf 7e 82 17 28 7c 1f 81 e3 69 c1 a0 36 6c f6 30 17 94 18 95 3e aa 22 d5 4a a1 4a 92 2d c5 c7 7c 5d e3 c7 46 ff c7 f8 a6 8f 5b bb 45 03 82 cf f5 43 62 4d d5 3b b6 a7 5d 0a e9 61 a4 60 b9 37 09 9d ae 64 13 92 92 ed 76 15 cd a6 29 1b f4 a5 f7 6c e8 ef bc ff b0 ef 3e 8b 78 8a c8 18 4a 08 fe 6c 30 66 f5 db 20 ee a6 66 47 43 1d a0 cf c2 04 72 d2 a3 68 4e a5 8a 4e 6b 75 02 7f 8a b6 ce a7 7e 58 d5 f8 24 3b 53 b5 bd 15 92 eb b4 93 a4 55 3c 14 d4 94 1e bb fe 1b bf 66 be 71 af ac b5 0c e6 08 a9 59 f6 35 39 2f bd a0 c9 43 1b 6f 9a e7 71 14 00 a3 5c 10 9a fa 18 b9 1e dc 01 72 e7 a1 6b 7d 66 38 68 57 ff ed 38 66 0e 77 33 39 bc c6 3e 72 3f 75 4e f3 b0 e0 75 d8 d5 5f d7 08 bc 2b d7 e9 8b 24 c4 0b 62 f8 01 05 4f 49 37 79 8b 6d 3e 49 58 2e 37 48 b7 78
                                                                                                                                                                                                                Data Ascii: (\M~(|i6l0>"JJ-|]F[ECbM;]a`7dv)l>xJl0f fGCrhNNku~X$;SU<fqY59/Coq\rk}f8hW8fw39>r?uNu_+$bOI7ym>IX.7Hx
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC8302INData Raw: 31 c4 b0 61 09 72 07 4d f3 0f 09 9c 32 96 58 49 bf 42 86 9b 04 fd fe 08 33 8c 6f 60 09 05 26 87 20 dd b6 df 84 af a1 5c 5c 82 db 1b c3 5e 94 4b 5c 62 91 59 83 9a 5e a5 7f aa aa ea 75 b7 6f af a9 2f 98 bc 24 df 19 ed 0d b7 87 6b 5d a1 e6 dd 88 06 05 62 bb e2 56 f8 70 cd b4 e4 7f 5c 9e 45 6f a8 31 8b dd 7a 03 69 ed 4f 89 03 0b e5 70 2c f9 00 a8 5b 41 37 18 c5 ee a2 41 99 74 fb b3 6b 56 6e 41 6e 17 32 19 f2 20 9a 1f f3 c7 89 04 01 a6 4d 37 be f0 77 ac 3e 98 e5 d5 85 31 de 16 80 71 a0 be af fe 16 98 3f 30 b9 f3 f3 64 2a dc 7e 15 64 6e 39 b1 df a3 c1 fc 4b 0b 8d 5c 33 89 91 37 b7 f1 a9 26 d2 75 71 64 7d 48 8a 0c e6 88 ad 7b d4 b4 06 80 e2 c4 e8 3e 17 34 fd 90 e3 c8 23 b9 92 20 2e 0e 11 7b 12 a8 3b ea 53 44 17 99 fd 2c 47 48 5f c8 cf 5b 50 51 9c 24 d4 46 55 68
                                                                                                                                                                                                                Data Ascii: 1arM2XIB3o`& \\^K\bY^uo/$k]bVp\Eo1ziOp,[A7AtkVnAn2 M7w>1q?0d*~dn9K\37&uqd}H{>4# .{;SD,GH_[PQ$FUh
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC3516INData Raw: 61 1a da db f2 63 67 2a c4 94 6b a3 38 4a 14 75 40 22 0c 0f 65 68 02 5d 93 a3 29 e1 ab 9c 2f f0 87 8c 43 a3 be 33 49 ee 2d 94 02 73 1a 1b e0 f2 96 57 08 63 10 cd 01 a7 53 dd 2e 81 65 7a 8a 40 53 72 07 e2 dc c3 25 70 f8 64 f8 17 54 c7 6d 3b 4d aa 77 a2 83 5a c1 47 ff 86 df 0f 4f 06 d3 b3 1d 0a 82 7d 7c a0 d7 1b db ed f4 73 e1 26 ad ca 16 ad 5f 75 5a 45 f0 68 c8 3e 23 f3 e4 df 95 ba cf 01 46 32 1a 2d a8 41 fe c5 d3 a4 dd 10 c1 43 88 b6 11 91 c0 ca 4a 04 46 81 20 f0 50 b9 37 6b ff 0f cc 5d 0b b4 98 61 2c 7e d8 6e 13 de a6 1f 08 6b 9d 60 c9 51 c0 d4 12 73 1e 86 00 85 09 1b 8c 94 9e 48 ce eb 09 f4 66 e7 90 f8 61 5d 11 41 4f e9 92 41 a3 de f8 3a d4 56 78 fa b7 7b da 58 6e d3 46 6e ac be 0a 7c 37 1f 62 e9 8f 4f 1b a3 82 65 83 fa bc 90 07 3a e7 96 e4 85 44 62 bc
                                                                                                                                                                                                                Data Ascii: acg*k8Ju@"eh])/C3I-sWcS.ez@Sr%pdTm;MwZGO}|s&_uZEh>#F2-ACJF P7k]a,~nk`QsHfa]AOA:Vx{XnFn|7bOe:Db
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC10674INData Raw: 82 28 7c 50 48 e1 d4 47 71 08 0b 62 35 1c c7 85 06 c5 d8 b3 9c f0 ac 0a 60 47 62 fc 9f b1 93 cd b6 7e 5c 5e 28 11 a3 15 7f 96 c1 d8 ec df 3a 6f cd 45 45 72 6d ca 74 e3 9b 41 66 29 07 fa e6 d6 df 39 36 8e 64 95 c4 67 65 79 e1 27 77 a9 b6 bd c9 a2 b7 f6 4a f2 87 1f 4d 83 90 41 d4 74 49 78 96 d8 b1 10 b9 79 da c3 e2 c2 75 fe 57 93 2c 4b d7 04 80 0c ca 64 84 b9 a7 da bd e2 38 5e a6 d6 52 a6 59 8d e9 42 bb 05 4a f1 75 e1 3f da a7 be e6 9b 42 3b 9a df 5e d7 80 8e 0b ab c0 5e 1c 5b 36 8e f4 5a 4f 69 fe d5 8f e6 cd e9 90 a0 90 30 65 e4 f0 cb 58 58 b1 ba 1a 8c d7 bf fb 1e e2 82 82 b9 68 f2 2e 3e 81 ec 5e 3f a2 68 cb 4b 05 f0 52 4d bd 9d 41 5e bf 34 b4 81 c1 35 4d 19 32 e3 48 2a c5 aa 6a 0f f1 06 0d b6 a6 29 f2 e0 40 99 a8 75 56 25 f7 67 98 8f 22 3c 64 22 ea f3 d4
                                                                                                                                                                                                                Data Ascii: (|PHGqb5`Gb~\^(:oEErmtAf)96dgey'wJMAtIxyuW,Kd8^RYBJu?B;^^[6ZOi0eXXh.>^?hKRMA^45M2H*j)@uV%g"<d"
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC11860INData Raw: 0a 84 6d 59 2e ac 42 37 8c 85 b6 02 3a 04 c2 0b 73 eb 97 bc f4 6d a0 a8 1d 68 4c db b8 2f ed a8 63 92 8e 31 58 09 63 fe 2d 79 77 92 fc 24 4c 35 57 48 d7 9a 92 33 57 fc 62 5e 0a fa 62 50 11 d0 d5 1b ae 5b f8 ab 71 79 90 9a 9b d0 aa 31 54 41 a5 2f f8 74 7b 25 69 79 6f f2 ba 03 8f 98 34 82 53 c6 11 fd 4e 46 ad e5 c4 d1 57 6f 32 b8 a9 c4 6b d2 af 44 35 df ca c2 97 ab a9 08 a7 fa bc 02 54 22 f5 f5 57 7a 8e 5f 2e c5 63 05 64 cb 64 b0 0d a9 0b 93 5c 18 43 e6 cd e4 67 de 5e af 56 71 4f ca 5c 5e dc 64 ad 95 15 81 f9 c4 b9 de b7 2c 92 55 0a 2d c3 9d 1f f7 78 ad e8 f9 a7 e3 cd 0f 78 25 87 30 a5 09 bc 79 02 7e c2 1b 07 44 57 de 45 66 0e 62 50 37 81 46 9d fe 05 f6 4a 11 3f 33 72 60 9c ea be f0 63 10 cf 35 81 29 dd de 75 95 10 8c ea 42 dc 90 2c 8e d5 b4 07 65 2f 90 d5
                                                                                                                                                                                                                Data Ascii: mY.B7:smhL/c1Xc-yw$L5WH3Wb^bP[qy1TA/t{%iyo4SNFWo2kD5T"Wz_.cdd\Cg^VqO\^d,U-xx%0y~DWEfbP7FJ?3r`c5)uB,e/


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                143192.168.2.649878104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC534OUTGET /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=C3t7KK0O4J5TQa3xVIdpr15Zh8duLrQHgszkjUUdeqA-1727616399-1.0.1.1-zXEkjtg2BbVKk7hteMAEGTCDDaMuZK0XYcsHA4AJUp_bs535Bg6FjYRQW8UTGwHz7M3MDokPiQlGfGDdsPRJ1Q
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC390INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:50 GMT
                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                Content-Length: 406
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                etag: W/"196-HUCJKwlQurC5GNaaJnH0d+HOnRw"
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4ea6c89443a3-EWR
                                                                                                                                                                                                                2024-09-29 13:26:50 UTC406INData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 6f 70 65 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 61 73 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 43 72 6f 73 73 2d 53 69 74 65 20 52 65 71 75 65 73 74 20 46 6f 72 67 65 72 79 20 28 43 53 52 46 29 2e 20 50 6c 65 61 73 65 20 65 69 74 68 65 72 20 73 70 65 63 69 66 79 20 61 20 27 63 6f 6e 74 65 6e 74 2d 74 79 70 65 27 20 68 65 61 64 65 72 20 28 77 69 74 68 20 61 20 74 79 70 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 6f 6e 65 20 6f 66 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 20 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 2c 20 74 65 78 74 2f 70 6c 61 69 6e 29 20 6f 72 20 70
                                                                                                                                                                                                                Data Ascii: {"errors":[{"message":"This operation has been blocked as a potential Cross-Site Request Forgery (CSRF). Please either specify a 'content-type' header (with a type that is not one of application/x-www-form-urlencoded, multipart/form-data, text/plain) or p


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                144192.168.2.649879104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1279INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:51 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 9672
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 76 68 6b 4b 69 6f 62 50 54 71 52 31 79 63 6f 6c 4a 4b 74 72 4f 52 67 4d 74 45 2b 4a 72 6b 30 2b 77 47 6b 49 6a 55 52 6f 6d 4c 4c 6a 53 45 56 62 52 56 30 31 35 2b 41 7a 51 68 35 59 39 42 74 7a 44 43 2f 65 5a 65 53 66 70 61 44 68 61 6a 64 6e 54 71 54 75 74 41 75 31 53 6f 2f 47 49 48 37 6f 35 78 6c 6a 58 68 79 37 54 34 68 51 4f 38 33 39 79 61 4a 56 54 4c 38 73 73 53 31 66 36 77 30 4b 69 43 6b 7a 73 62 4e 32 62 57 49 62 42 52 79 74 59 6e 32 6b 2b 51 3d 3d 24 42 67 72 4b 32 54 2b 6e 65 39 34 6c 4c 77 31 67 54 38 6c 6e 4b 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: vhkKiobPTqR1ycolJKtrORgMtE+Jrk0+wGkIjURomLLjSEVbRV015+AzQh5Y9BtzDC/eZeSfpaDhajdnTqTutAu1So/GIH7o5xljXhy7T4hQO839yaJVTL8ssS1f6w0KiCkzsbN2bWIbBRytYn2k+Q==$BgrK2T+ne94lLw1gT8lnKg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC807INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1369INData Raw: 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53
                                                                                                                                                                                                                Data Ascii: .5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PS
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1369INData Raw: 5f 74 6b 3d 46 36 4f 70 79 33 38 59 75 43 4c 4c 77 50 2e 39 49 62 75 4b 41 70 6b 73 51 54 33 61 4a 4b 47 78 35 51 39 45 72 69 39 38 6e 45 30 2d 31 37 32 37 36 31 36 34 31 31 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 46 36 4f 70 79 33 38 59 75 43 4c 4c 77 50 2e 39 49 62 75 4b 41 70 6b 73 51 54 33 61 4a 4b 47 78 35 51 39 45 72 69 39 38 6e 45 30 2d 31 37 32 37 36 31 36 34 31 31 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 6d 64 3a 20 22 30 57 65 53
                                                                                                                                                                                                                Data Ascii: _tk=F6Opy38YuCLLwP.9IbuKApksQT3aJKGx5Q9Eri98nE0-1727616411-0.0.1.1-5204",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=F6Opy38YuCLLwP.9IbuKApksQT3aJKGx5Q9Eri98nE0-1727616411-0.0.1.1-5204",md: "0WeS
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1369INData Raw: 46 63 6a 63 53 39 71 79 52 36 51 42 4e 4a 57 5f 51 73 48 53 67 67 36 34 78 53 79 68 64 36 4e 67 2e 61 47 75 5f 32 36 49 59 4b 76 5a 44 6b 38 36 67 77 55 44 43 31 61 37 73 71 38 36 6a 43 64 37 42 55 4c 45 67 2e 32 76 54 70 6c 55 68 4f 6f 69 75 4b 6e 57 39 63 68 64 2e 4d 6c 6c 58 48 75 36 72 56 76 59 4f 49 6b 72 31 61 57 56 66 71 58 6c 57 76 5a 48 6c 54 6c 58 4d 34 70 6c 6e 4b 45 30 48 6a 57 65 78 36 30 58 5a 72 38 46 2e 56 59 47 47 54 55 38 4c 6f 53 68 4b 61 74 7a 76 4c 6e 50 4c 6b 59 4e 61 61 31 32 38 66 42 68 4e 33 78 76 45 46 76 33 45 6e 47 48 30 6b 59 6d 62 44 4a 45 53 77 75 37 58 74 56 76 4e 6c 31 5f 72 34 70 37 4d 34 46 45 31 6d 75 48 70 6c 6c 79 6a 62 36 37 46 4b 38 68 54 42 6e 42 5f 36 54 76 76 73 68 6c 51 67 42 51 64 6a 5f 59 4a 4e 41 6b 44 6d 6f
                                                                                                                                                                                                                Data Ascii: FcjcS9qyR6QBNJW_QsHSgg64xSyhd6Ng.aGu_26IYKvZDk86gwUDC1a7sq86jCd7BULEg.2vTplUhOoiuKnW9chd.MllXHu6rVvYOIkr1aWVfqXlWvZHlTlXM4plnKE0HjWex60XZr8F.VYGGTU8LoShKatzvLnPLkYNaa128fBhN3xvEFv3EnGH0kYmbDJESwu7XtVvNl1_r4p7M4FE1muHpllyjb67FK8hTBnB_6TvvshlQgBQdj_YJNAkDmo
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1369INData Raw: 37 36 31 36 34 31 31 2d 31 2e 31 2e 31 2e 31 2d 6e 72 73 68 58 74 4b 73 63 6d 53 62 4c 79 77 76 35 71 57 53 45 49 6b 4a 30 6c 58 48 4a 4c 79 52 34 4e 50 39 4a 41 50 65 6f 4a 38 4a 68 6e 56 62 6c 36 42 67 49 6b 5a 52 38 34 77 4d 6a 6f 41 45 64 6d 43 44 69 63 41 33 34 47 56 52 30 62 56 5a 6e 4e 36 34 39 45 45 7a 65 72 4c 4d 72 30 77 4f 48 54 4f 59 49 6b 41 69 67 57 4c 4e 6e 33 6c 6f 6c 51 56 49 45 6b 49 36 6e 6f 50 57 79 57 35 6a 62 7a 52 4d 59 33 46 6f 4f 42 6b 78 31 74 72 78 79 59 50 32 49 66 32 32 34 39 59 74 50 78 51 55 42 64 6f 68 71 37 74 6d 34 34 79 33 53 47 42 6b 73 79 34 41 4f 61 57 6c 75 44 4a 44 32 58 32 33 51 42 42 30 68 37 53 38 6b 54 76 5a 33 73 67 56 79 70 6f 55 33 39 62 36 37 73 68 76 50 36 4c 76 46 31 75 73 61 75 49 7a 74 79 6c 34 33 59 2e
                                                                                                                                                                                                                Data Ascii: 7616411-1.1.1.1-nrshXtKscmSbLywv5qWSEIkJ0lXHJLyR4NP9JAPeoJ8JhnVbl6BgIkZR84wMjoAEdmCDicA34GVR0bVZnN649EEzerLMr0wOHTOYIkAigWLNn3lolQVIEkI6noPWyW5jbzRMY3FoOBkx1trxyYP2If2249YtPxQUBdohq7tm44y3SGBksy4AOaWluDJD2X23QBB0h7S8kTvZ3sgVypoU39b67shvP6LvF1usauIztyl43Y.
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1369INData Raw: 57 70 78 59 39 72 61 54 72 57 76 68 34 65 66 58 6e 4b 35 44 56 6b 69 72 49 58 6f 72 34 64 4f 41 59 61 67 45 41 54 37 31 59 75 47 73 76 79 47 74 73 6a 32 64 48 39 50 49 32 58 73 4b 6a 46 46 6e 56 35 78 6b 34 66 65 31 52 32 66 52 75 2e 68 62 50 59 53 4e 79 4f 71 5a 6f 38 32 4f 6b 66 6e 58 34 68 75 36 72 36 6d 63 71 55 30 43 4d 55 45 35 6c 4b 57 36 78 68 61 4b 52 4e 33 41 51 44 54 56 61 59 7a 44 37 56 68 62 5f 7a 5a 48 72 30 42 73 4d 51 6d 30 32 6a 63 6b 4e 37 47 6b 54 32 41 71 66 5f 76 43 73 52 71 5a 41 44 43 72 4a 79 33 78 6f 4e 76 70 71 69 6b 48 6c 73 45 42 6b 4a 39 70 4a 46 6f 5a 41 5a 34 35 33 68 72 51 75 67 76 49 5a 39 68 70 2e 34 34 30 55 45 69 34 4f 63 62 75 4e 6f 69 65 62 4f 49 79 78 4a 30 46 6d 53 5a 77 30 6b 4b 2e 70 6c 57 37 7a 5f 76 69 55 41 63
                                                                                                                                                                                                                Data Ascii: WpxY9raTrWvh4efXnK5DVkirIXor4dOAYagEAT71YuGsvyGtsj2dH9PI2XsKjFFnV5xk4fe1R2fRu.hbPYSNyOqZo82OkfnX4hu6r6mcqU0CMUE5lKW6xhaKRN3AQDTVaYzD7Vhb_zZHr0BsMQm02jckN7GkT2Aqf_vCsRqZADCrJy3xoNvpqikHlsEBkJ9pJFoZAZ453hrQugvIZ9hp.440UEi4OcbuNoiebOIyxJ0FmSZw0kK.plW7z_viUAc
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC1369INData Raw: 27 61 48 52 30 63 48 4d 36 4c 79 39 69 64 58 6c 6c 63 69 31 6c 65 48 42 6c 63 6d 6c 6c 62 6d 4e 6c 4c 57 64 68 64 47 56 33 59 58 6b 75 62 57 39 30 5a 57 56 6d 5a 53 35 68 63 48 41 76 5a 33 4a 68 63 47 68 78 62 41 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 70 36 78 48 76 6b 56 72 52 63 64 58 34 49 30 37 36 50 67 75 38
                                                                                                                                                                                                                Data Ascii: 'aHR0cHM6Ly9idXllci1leHBlcmllbmNlLWdhdGV3YXkubW90ZWVmZS5hcHAvZ3JhcGhxbA==',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'p6xHvkVrRcdX4I076Pgu8
                                                                                                                                                                                                                2024-09-29 13:26:51 UTC651INData Raw: 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72
                                                                                                                                                                                                                Data Ascii: : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                145192.168.2.64988137.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC967OUTGET /fin3?color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Cf-Ray: 8cac4eb0dcba18d0-EWR
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:52 GMT
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=Y4qBx30gfTOStO87Ce2KA33twmYYOZUYpuw5M5L.j0s-1727616412-1.0.1.1-p4KXvTsLiWQWKRjDoTJwZOHO1g2nJ_VVv_nHGkYpVc0tpYrfqO1AxtqlmuK1_gC0WaGII5xqFcdmMM4r8JIG5Q; path=/; expires=Sun, 29-Sep-24 13:56:52 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48461
                                                                                                                                                                                                                X-Powered-By: Next.js
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC426INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 72 6d 61 6e 79 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2f 61
                                                                                                                                                                                                                Data Ascii: 8000<!DOCTYPE html><html translate="no" lang="en-US"><head><meta charSet="utf-8"/><meta property="og:site_name" content="Germany"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="apple-touch-icon" sizes="180x180" href="/a
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC2372INData Raw: 73 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 69 6d 61 67 65 53 72 63 53 65 74 3d 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 62 75 79 65 72 2d 65 78 70 65 72 69 65 6e 63 65 2d 67 61 74 65 77 61 79 25 32 46 6d 6f 63 6b 75 70 73 25 32 46 70 6d 78 78 61 78 67 6d 79 6d 30 25 32 46 69 6d 61 67 65 2e 70 6e 67 25 33 46 63 6f 6c 6f 72 25 33 44 47 45 4e 45 52 49 43 2d 57 48 49 54 45 25 32 36 73 75 72 66 61 63 65 55 72 6c 73 25 33 44 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 25 32 35 33 41 68 74 74 70 25 32 35 33 41 25 32 35 32 46 25 32 35
                                                                                                                                                                                                                Data Ascii: s/favicon-16x16.png"/><link rel="preload" as="image" imageSrcSet="/_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%25
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC538INData Raw: 72 62 61 72 65 20 54 65 78 74 62 6f 78 20 65 69 6e 2e 5c 6e 32 2e 20 4b 6c 69 63 6b 65 20 61 75 66 20 64 65 6e 20 26 71 75 6f 74 3b 26 71 75 6f 74 3b 47 52 c3 9c 4e 45 4e 20 42 55 54 54 4f 4e 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2e 5c 6e 33 2e 20 57 c3 a4 68 6c 65 20 64 69 65 20 47 72 c3 b6 c3 9f 65 20 75 6e 64 20 4d 65 6e 67 65 20 61 75 73 2e 5c 6e 34 2e 20 47 69 62 20 44 65 69 6e 65 20 4c 69 65 66 65 72 61 64 72 65 73 73 65 20 75 6e 64 20 5a 61 68 6c 75 6e 67 73 64 61 74 65 6e 20 61 6e 2e 5c 6e 46 c3 bc 72 20 55 6e 74 65 72 73 74 c3 bc 74 7a 75 6e 67 20 73 65 6e 64 65 6e 20 53 69 65 20 65 69 6e 65 20 45 2d 4d 61 69 6c 20 61 6e 20 73 75 70 70 6f 72 74 40 6d 61 79 7a 69 6e 67 2e 63 6f 6d 2e 22 2c 22 73 6b 75 22 3a 22 70 73 78 78 61 78 67 6d 79 6d 2d 63 4c
                                                                                                                                                                                                                Data Ascii: rbare Textbox ein.\n2. Klicke auf den &quot;&quot;GRNEN BUTTON&quot;&quot;.\n3. Whle die Gre und Menge aus.\n4. Gib Deine Lieferadresse und Zahlungsdaten an.\nFr Untersttzung senden Sie eine E-Mail an support@mayzing.com.","sku":"psxxaxgmym-cL
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC4744INData Raw: 25 33 41 68 74 74 70 25 33 41 25 32 46 25 32 46 64 65 73 69 67 6e 2d 72 65 6e 64 65 72 65 72 2e 61 74 68 65 6e 61 2d 70 72 6f 64 2e 6c 6f 63 61 6c 25 32 46 73 75 72 66 61 63 65 73 25 32 46 36 63 61 35 66 66 31 35 2d 64 64 61 66 2d 34 34 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 25 33 46 64 65 73 69 67 6e 49 64 25 33 44 36 36 66 38 65 61 65 61 65 37 61 34 39 38 66 30 33 38 32 61 63 61 30 38 25 32 36 76 65 72 73 69 6f 6e 25 33 44 31 25 32 36 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 25 33 44 70 70 78 78 61 78 67 6d 79 6d 30 22 5d 2c 22 62 72 61 6e 64 22 3a 7b 22 40 74 79 70 65 22 3a 22 42 72 61 6e 64 22 2c 22 6e 61 6d 65 22 3a 22 47 65 72 6d 61 6e 79 22 7d 2c 22 6f 66 66 65 72 73 22
                                                                                                                                                                                                                Data Ascii: %3Ahttp%3A%2F%2Fdesign-renderer.athena-prod.local%2Fsurfaces%2F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%3FdesignId%3D66f8eaeae7a498f0382aca08%26version%3D1%26customizationProviderDefinitionId%3Dppxxaxgmym0"],"brand":{"@type":"Brand","name":"Germany"},"offers"
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC5930INData Raw: 6e 63 65 6c 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 70 61 64 64 69 6e 67 3a 31 36 2e 35 70 78 20 31 34 70 78 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 6d 75 69 2d 62 6c 71 72 67 72 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 7d
                                                                                                                                                                                                                Data Ascii: ncel;animation-name:mui-auto-fill-cancel;-webkit-animation-duration:10ms;animation-duration:10ms;padding:16.5px 14px;-webkit-animation-name:mui-auto-fill-cancel!important;animation-name:mui-auto-fill-cancel!important;}.mui-blqrgr:focus{border-radius:5px;}
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC7116INData Raw: 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 2e 34 33 37 35 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6d 75 69 2d 61 75 74 6f 2d 66 69 6c 6c 2d 63 61 6e 63 65 6c 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 30 6d
                                                                                                                                                                                                                Data Ascii: ox;background:none;height:1.4375em;margin:0;-webkit-tap-highlight-color:transparent;display:block;min-width:0;width:100%;-webkit-animation-name:mui-auto-fill-cancel;animation-name:mui-auto-fill-cancel;-webkit-animation-duration:10ms;animation-duration:10m
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC8302INData Raw: 67 65 73 2f 25 35 42 67 72 6f 75 70 53 6c 75 67 25 35 44 2d 34 64 39 65 62 33 31 65 30 37 63 38 62 63 38 36 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 46 49 67 66 44 45 58 4f 69 6f 32 63 63 72 76 6b 64 41 38 79 55 2f 5f 62 75 69 6c 64 4d 61 6e 69 66 65 73 74 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 46 49 67 66 44 45 58 4f 69 6f 32 63 63 72 76 6b 64 41 38 79 55 2f 5f 73 73 67 4d 61 6e 69 66 65 73 74 2e 6a 73 22 20 64 65 66 65 72 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                Data Ascii: ges/%5BgroupSlug%5D-4d9eb31e07c8bc86.js" defer=""></script><script src="/_next/static/FIgfDEXOio2ccrvkdA8yU/_buildManifest.js" defer=""></script><script src="/_next/static/FIgfDEXOio2ccrvkdA8yU/_ssgManifest.js" defer=""></script><style data-href="https://
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC3346INData Raw: 32 37 2e 33 33 33 34 20 37 2e 39 39 39 39 32 20 32 37 2e 33 33 33 34 48 32 33 2e 39 39 39 39 43 32 35 2e 34 36 36 36 20 32 37 2e 33 33 33 34 20 32 36 2e 36 36 36 36 20 32 36 2e 31 33 33 34 20 32 36 2e 36 36 36 36 20 32 34 2e 36 36 36 37 56 38 2e 36 36 36 37 35 43 32 36 2e 36 36 36 36 20 37 2e 32 30 30 30 38 20 32 35 2e 34 36 36 36 20 36 2e 30 30 30 30 38 20 32 33 2e 39 39 39 39 20 36 2e 30 30 30 30 38 5a 4d 31 35 2e 39 39 39 39 20 33 2e 33 33 33 34 31 43 31 37 2e 34 36 36 36 20 33 2e 33 33 33 34 31 20 31 38 2e 36 36 36 36 20 34 2e 35 33 33 34 31 20 31 38 2e 36 36 36 36 20 36 2e 30 30 30 30 38 48 31 33 2e 33 33 33 33 43 31 33 2e 33 33 33 33 20 34 2e 35 33 33 34 31 20 31 34 2e 35 33 33 33 20 33 2e 33 33 33 34 31 20 31 35 2e 39 39 39 39 20 33 2e 33 33 33 34
                                                                                                                                                                                                                Data Ascii: 27.3334 7.99992 27.3334H23.9999C25.4666 27.3334 26.6666 26.1334 26.6666 24.6667V8.66675C26.6666 7.20008 25.4666 6.00008 23.9999 6.00008ZM15.9999 3.33341C17.4666 3.33341 18.6666 4.53341 18.6666 6.00008H13.3333C13.3333 4.53341 14.5333 3.33341 15.9999 3.3334
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC4096INData Raw: 33 66 30 61 0d 0a 66 34 2d 62 62 62 33 2d 66 39 32 34 31 64 39 61 30 36 37 65 25 32 35 33 46 64 65 73 69 67 6e 49 64 25 32 35 33 44 36 36 66 38 65 61 65 61 65 37 61 34 39 38 66 30 33 38 32 61 63 61 30 38 25 32 35 32 36 76 65 72 73 69 6f 6e 25 32 35 33 44 31 25 32 35 32 36 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 50 72 6f 76 69 64 65 72 44 65 66 69 6e 69 74 69 6f 6e 49 64 25 32 35 33 44 70 70 78 78 61 78 67 6d 79 6d 30 26 61 6d 70 3b 77 3d 31 34 34 30 26 61 6d 70 3b 71 3d 38 35 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 69 6e 74 72 69 6e 73 69 63 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30
                                                                                                                                                                                                                Data Ascii: 3f0af4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&amp;w=1440&amp;q=85" decoding="async" data-nimg="intrinsic" style="position:absolute;top:0;left:0;bottom:0;right:0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                146192.168.2.64988037.16.11.304433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:52 UTC1304OUTGET /_next/image?url=http%3A%2F%2Fbuyer-experience-gateway%2Fmockups%2Fpmxxaxgmym0%2Fimage.png%3Fcolor%3DGENERIC-WHITE%26surfaceUrls%3D6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253Ahttp%253A%252F%252Fdesign-renderer.athena-prod.local%252Fsurfaces%252F6ca5ff15-ddaf-44f4-bbb3-f9241d9a067e%253FdesignId%253D66f8eaeae7a498f0382aca08%2526version%253D1%2526customizationProviderDefinitionId%253Dppxxaxgmym0&w=768&q=85 HTTP/1.1
                                                                                                                                                                                                                Host: fungifteu.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://fungifteu.com/fin3?color=GENERIC-WHITE&productId=66f8eb717bd2b1362f8ef9e2
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: NEXT_LOCALE=en-US; customer_country=US; currency_code=USD; moteefe_customerId=2626c807-2b5c-4d7c-851c-91b6664ce0c2; _pk_id.1.2275=b96b6cef19666ae0.1727616399.; _pk_ses.1.2275=1; _ga=GA1.1.309575454.1727616399; _ga_FGVT5P0FH3=GS1.1.1727616399.1.1.1727616406.0.0.0
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, must-revalidate
                                                                                                                                                                                                                Cf-Cache-Status: MISS
                                                                                                                                                                                                                Cf-Ray: 8cac4eb5480f18d0-EWR
                                                                                                                                                                                                                Content-Disposition: inline; filename="image.webp"
                                                                                                                                                                                                                Content-Length: 56060
                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; frame-src 'none'; sandbox;
                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:53 GMT
                                                                                                                                                                                                                Etag: YUnuA6fIUZMOOsXfim+ESDCcYeQEP0qzSAyIVNIODqY=
                                                                                                                                                                                                                Host: shops.moteefe.app:443
                                                                                                                                                                                                                Provider: BrandSSL
                                                                                                                                                                                                                Set-Cookie: __cf_bm=lLcKswboStjJxTNeQsHbF9YQeoCB.19EA.wcomRfXBg-1727616413-1.0.1.1-jxG2rvlIPeamff.NPnWRvm1Q4bjh4D7SDXn6XSZlpEhfrHw6ko_Rg.OzEnXTXYjfU0XfS_8NbVhDdasNxzk9Gw; path=/; expires=Sun, 29-Sep-24 13:56:53 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                X-Athena-Store-Domain: 8.46.123.33:48462
                                                                                                                                                                                                                X-Nextjs-Cache: MISS
                                                                                                                                                                                                                X-Store-Domain:
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC257INData Raw: 52 49 46 46 f4 da 00 00 57 45 42 50 56 50 38 20 e8 da 00 00 b0 e9 02 9d 01 2a 00 03 00 03 3e 51 26 8f 45 a3 a2 21 a2 a6 f5 79 08 70 0a 09 63 6e d5 27 d3 3a 90 46 33 2f 36 0e 7f 22 a9 fd 28 07 f3 7d a5 57 1b c3 ff 7d fd af fe b5 ee 95 c7 3d 32 78 73 ee 3f a8 ff b9 fe e4 7c 9d ff b5 d1 af 51 ff dc f3 9f f2 cf d1 bf d2 7f 6e ff 21 ff a7 fc 77 ff ff ff ff 76 ff bd ff b0 ff 15 fe 33 e0 b7 f4 9f ef df e9 ff bf 7e ea 7d 00 fe a4 ff b6 fe e1 fe 4f f6 6b e3 5b f6 53 dc a7 f8 2f fa de a0 bf 9c ff 76 ff b7 fe 43 f7 ef ff 2f d2 b7 f9 bf fc 5f e5 7f 7f fe 4a 7f 54 ff 09 ff 63 fc 27 fa 8f ff ff 40 3f cd bf b8 ff dc fd bb ff ff f3 51 ff 27 ff 17 b8 f7 f8 4f fa 3f fb bd c2 3f a1 ff 9a ff e3 ec f5 ff 43 f7 13 fe 2f ff ff a3 cf eb df f0 3f 6d 7f e2 7f ff ff ff f6 2f fd 47
                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *>Q&E!ypcn':F3/6"(}W}=2xs?|Qn!wv3~}Ok[S/vC/_JTc'@?Q'O??C/?m/G
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC2372INData Raw: fe ff f4 9f ec 3f ff ff ee fa 00 ff e1 ed 5f fc 03 ff 6f 57 7f 6e bf c9 fe 45 7b e1 f1 9f f2 9f e2 bf 6a bf c0 ff e5 f6 07 f1 df 9e fe eb fd c3 fc bf fa 4f ee ff fc bf d7 fc 81 ff 95 e4 e7 ac bf e4 fa 1b fc 87 ee 17 e4 ff ba ff 97 ff 7f fd cf f7 27 ee 37 f2 bf ef ff bf ff 8d ff a1 fe 6f d3 1f 8c 9f d5 7f 85 fd cb ff 39 f2 0b f9 17 f3 6f f1 df dc ff 6f 7f c1 7e ed 7d 94 fd 67 fc ef f4 9d f1 7b b7 fa df f9 df e8 fd 81 7d 89 fa 57 fa cf ef bf e6 7f f0 7f 88 f8 1b f9 5f f8 7f e8 bd 54 fb 01 ff 07 fc 6f ef 47 fa 0f b0 1f e6 9f d3 bf d5 7f 71 fd e3 fe f9 ff ff eb df f7 df fa fc 6f 3e ff fe ef f6 47 e0 0f f9 8f f6 9f f8 bf e4 7f d1 fe d8 fd 36 7f 69 ff ab fd 37 fa 5f da cf 73 1f a3 ff 9d ff cb fe 8f fd 8f ed df d8 5f f3 4f ec ff f3 3f c4 7f a7 ff ed fe bb ff ff
                                                                                                                                                                                                                Data Ascii: ?_oWnE{jO'7o9oo~}g{}W_ToGqo>G6i7_s_O?
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC538INData Raw: 7e c5 bc 5d 35 bd f9 67 3c e1 e6 6f c8 c9 2e f2 75 1c 0f ab 5a 22 22 0f ed 3b d3 b4 9b a1 1c e5 33 d9 f6 89 95 0d 86 1c cb f0 b2 e2 c4 4d e7 92 23 54 33 bf 4e e8 70 9c 1d 1b cb 7d e8 03 78 d8 8d 7c 75 6f 7f fb ce 8f b1 60 dc 9e e0 c8 c9 85 d5 32 dc 09 1f 2a aa 19 b9 96 fc 4c 21 b0 de 43 c0 f1 9a 89 b0 f0 12 17 4a 5b 9c 91 e9 82 86 e4 d9 a4 0a 50 cf 04 3a 45 7b 2c 93 47 6e 68 a5 81 3e 71 1f 13 28 38 f8 8f 63 40 54 31 39 ab 28 a1 58 dd b4 ee ee 90 5f 70 9a e1 2d 45 3e 83 8b 5e e2 f7 62 8b 57 a3 9d 55 c6 e0 e9 67 01 af 7c 99 de 20 cf ee 4a d6 a8 1a d4 39 09 c1 a4 49 70 3d 85 5e b5 2a 11 4f a0 7e 7b c3 b4 03 37 57 73 8e d5 6c d0 79 d2 bf f3 54 6a a0 ab c1 59 84 ca b7 20 74 72 7a d8 1e 66 45 b8 fe f9 bb 27 ce 40 f1 98 f7 90 34 82 a4 4c 2a 61 81 b0 35 6e 99 97
                                                                                                                                                                                                                Data Ascii: ~]5g<o.uZ"";3M#T3Np}x|uo`2*L!CJ[P:E{,Gnh>q(8c@T19(X_p-E>^bWUg| J9Ip=^*O~{7WslyTjY trzfE'@4L*a5n
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC4744INData Raw: 02 cc ee e4 38 b8 2f 5d 5e 8d 42 2c 7d 5b e9 93 fe 19 f3 e7 5e f4 58 b8 76 c3 0f 6c c3 da c4 0f c6 a7 44 48 b1 7c 44 33 29 4b 28 eb 21 e9 e7 c7 71 22 60 24 38 c6 ae e5 a9 94 a0 52 a4 a5 36 51 63 40 1e 81 03 37 54 d5 68 61 1e 32 64 60 6f 71 7e 1a ea b5 0f a1 16 32 bd d7 0d 1b b3 be 08 ff 3a 75 3b 78 2e 75 9b ba 2c a1 c4 51 0f 18 ef b1 71 aa 8b be da bb 89 6c 94 41 e5 a8 b3 e5 8e 88 71 d8 3d ed 67 03 cb e5 ea 4c 24 24 c4 9e 5f 73 3e 13 bc 97 fe 69 e0 b8 1f 95 53 c3 53 2a e3 f9 92 f2 8d 87 0c 4f 0c e0 55 b4 4d ea 32 4f 6a 1b 19 e8 04 6e c3 c5 e6 22 1e cb f6 b9 c1 4e b0 6b 04 d9 4d 2d dd dd dd d3 13 9d 33 12 82 48 a7 12 22 ac 5f 07 9d c6 5f 08 f0 61 ef db c1 09 69 ea 3f 4d 0b 7c 6c f8 5c 0d 6c 01 50 35 77 67 04 59 72 cc e8 fa c2 e2 4b b7 5c b4 f8 07 36 82 3f
                                                                                                                                                                                                                Data Ascii: 8/]^B,}[^XvlDH|D3)K(!q"`$8R6Qc@7Tha2d`oq~2:u;x.u,QqlAq=gL$$_s>iSS*OUM2Ojn"NkM-3H"__ai?M|l\lP5wgYrK\6?
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC5930INData Raw: 9c 3c 46 c8 80 63 9c e3 b2 01 ed 8c 5b 9d 6b 44 db 2c d3 0a bf 33 13 2c 87 35 84 e1 f0 31 77 4c a4 2a 66 55 a7 6c 3a 9a d2 1e 55 56 62 3e 0e 14 d2 59 45 49 7f 11 73 5e a3 21 f4 a3 6f 0a 25 07 da 0c 14 75 27 af 55 1c eb d5 8a ca fd 33 c1 33 8b ee a4 4c 3f 84 ee 4a 12 17 cf 1e 0e 8f d4 b5 d2 9d 92 92 01 57 19 ce 05 8f 04 9f 1e e9 ec f1 5b 6d ad b6 97 1f 19 be 1f b1 19 82 e3 14 6e bf 9d 58 67 b0 c6 b1 83 47 3e b8 b2 d7 dd c6 69 f7 7d a7 22 29 10 dc 66 39 3c fc 23 06 5f f2 11 24 a9 a2 18 8c 2b d6 46 0c 95 c2 23 f1 28 1b ea 1a 1b 61 40 f8 c8 0f b9 20 69 41 06 30 55 94 a7 ff cd bd be 2e 09 55 0e ef 9b d3 97 d5 c8 22 57 ac 93 da 66 2f 1b c0 a0 3b 7e a6 63 c8 2e 31 9b 13 99 a1 de 59 bb 0e 1d 10 60 63 8b 4a 25 fb 24 59 c8 38 4a 04 80 a2 4c 69 30 3b 37 28 02 c5 bf
                                                                                                                                                                                                                Data Ascii: <Fc[kD,3,51wL*fUl:UVb>YEIs^!o%u'U33L?JW[mnXgG>i}")f9<#_$+F#(a@ iA0U.U"Wf/;~c.1Y`cJ%$Y8JLi0;7(
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC7116INData Raw: 80 1b 16 6f 0f fa b8 20 8a 09 bf 5b 37 cc 07 d8 57 8c ba 08 21 bf 06 ac 92 07 08 a7 0d 5e 6f ae 84 21 17 0e 95 4b 35 07 f0 00 72 99 60 1f 6f 8b 76 7a b1 45 13 07 c5 69 3d a9 8e 73 fe 35 80 2c 27 58 72 fa 8f 8b fb f4 96 5e b9 27 36 45 b2 80 4b 26 01 c0 ea 30 88 1e 09 8e 68 f0 4f ee 53 95 b6 d8 2b 1c e8 89 ab 65 7f 79 25 14 09 82 4b b4 51 27 e6 8d ca c1 9a 21 58 b6 3a 02 3c b7 2e 64 10 cf 8c 62 21 a9 d0 6a 53 ff 97 6a 47 43 ae e2 00 d7 b8 3f da eb be a1 ca 5b fb 31 19 04 e9 d9 8e c7 7e 3a ff 03 d2 22 50 b6 91 3f 8d 6c 68 84 b7 b2 27 d5 a1 17 de 6d be e9 68 e9 57 2b 74 3b 7f c3 db cf 4e 9b 8e 49 cf 45 96 50 7a eb b2 4a 9d 24 2b b8 b2 40 ad e6 57 f1 bc 1d 7e b3 00 a6 82 ca e5 16 e7 33 b1 f3 fe dd c0 fb 6f 20 c3 8f 34 d2 fd 56 c1 46 48 98 29 1f d1 f7 d0 3f 94
                                                                                                                                                                                                                Data Ascii: o [7W!^o!K5r`ovzEi=s5,'Xr^'6EK&0hOS+ey%KQ'!X:<.db!jSjGC?[1~:"P?lh'mhW+t;NIEPzJ$+@W~3o 4VFH)?
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC8302INData Raw: b8 9b 57 3b c5 a3 7d ea a7 f9 b1 39 c0 01 51 85 90 23 5f a2 73 65 d0 5e a9 3c a3 2f f8 16 d1 41 84 9b 6c 1e 16 ca 73 2e f9 e3 d2 42 6c d8 fd 4e dd aa 4a ef 1a 14 57 59 db 46 e3 87 28 7a b0 bd 72 10 3f c5 bc 19 03 2a 94 c9 0d fa 43 1c 35 67 e1 72 f9 f1 fc 56 78 64 19 03 bf ae 58 38 d3 25 9f ba 84 e3 8a 47 0a 3c db aa 9d 43 06 4b cc db f3 41 73 3f 20 dc 3e d7 dc eb ca 36 62 0c d3 13 a8 24 54 67 5b 5a 50 61 25 42 9b c3 cf 7a 74 fd 96 66 79 6d 7e 9c e8 85 c9 c8 9b 14 40 6d 12 ad 6b 82 20 7d 1e 98 10 7d 1d 88 df 07 d4 ed 85 66 d9 c8 c9 6f 62 8a a1 4b 59 e7 f7 91 b0 b5 56 f4 a7 51 b4 24 70 98 9c 6b 4d f3 23 cc f2 4e 8c a9 17 16 22 6b 1b d0 44 49 03 cb ab 56 ed b5 54 2b 26 1d 40 55 47 7a 0f 58 b3 a4 a6 b7 38 b8 60 69 a6 ce ea 55 6b 86 cc 17 53 94 21 7a 37 f1 21
                                                                                                                                                                                                                Data Ascii: W;}9Q#_se^</Als.BlNJWYF(zr?*C5grVxdX8%G<CKAs? >6b$Tg[ZPa%Bztfym~@mk }}fobKYVQ$pkM#N"kDIVT+&@UGzX8`iUkS!z7!
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC3509INData Raw: 95 b0 6e 50 8c f0 0e b6 06 77 08 dd e2 5e d9 6d f4 28 ab dd a8 df 7b af cd 1c 67 90 5b 24 50 c7 e7 4b 49 02 b7 4f cb f0 73 8f ef bb d8 f9 f6 f1 cd bb 59 06 19 9d 6e 35 63 10 59 a3 a9 eb 71 64 2e 28 ee 44 ce 46 d0 e7 ff 74 d2 10 8a 10 85 ae 52 06 0f bb 05 68 2d b0 e7 9b c5 83 6d ba b6 b4 e0 a6 1f b6 db 41 28 a6 9e 49 61 47 17 9d 80 3d 67 7b 9b 3a 8b 19 b9 b2 e0 32 23 9e 92 72 f9 9a b1 f9 9c 6f 53 1f b4 35 7d 9f 59 9d 4c 71 fc 28 1a 54 bb 64 04 c0 f5 07 a2 33 10 97 62 d3 29 a5 ee 59 d6 6d 73 1e e5 1d 9d 92 c2 86 d1 fb ae a3 ce 99 5c 13 38 cf 20 6e bc c4 ed eb bb dd 39 99 ff 0c a5 a2 5b c3 5b 9a 8b a6 1c b6 3e 62 b2 38 d0 77 4d 35 0d 8c 58 16 48 01 cd 75 b1 41 2d d0 15 21 94 61 2e da 83 f9 c2 ed e9 20 48 37 44 76 5b 93 8d 6f c5 35 1a 1d 60 b1 aa 68 1e 55 98
                                                                                                                                                                                                                Data Ascii: nPw^m({g[$PKIOsYn5cYqd.(DFtRh-mA(IaG=g{:2#roS5}YLq(Td3b)Yms\8 n9[[>b8wM5XHuA-!a. H7Dv[o5`hU
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC10674INData Raw: 9d f3 b4 73 72 04 ba ea 10 0a f9 e7 84 83 a8 05 4b cc bc 52 da af e0 e2 a2 a3 d8 50 60 36 24 14 65 53 7c 6a 25 ee d5 84 4a 52 6f 7c 86 25 70 f1 f1 22 b4 a5 0c 85 da f7 ce 35 9c 11 62 b5 d8 e1 24 a0 a6 94 fc 0a 67 b2 a7 b9 da ee 5f 27 d2 d5 fd cf 8d 61 f8 e7 14 18 01 da 67 17 32 12 d0 ea 0c 1e b8 44 67 5f 08 80 d1 24 97 29 ef a0 70 0e ce 14 9d 68 a2 58 78 ae ef b5 c8 a3 89 a0 c4 d4 e6 40 4e 01 74 a2 0d 86 f3 bc e6 ce 92 35 57 69 3d d3 e2 5a a7 30 97 22 f8 a4 cc af 4e de 70 bf a4 9c ba d9 0e d8 44 5c 3d 0a 50 34 a9 27 7a 7d bc d0 f9 f1 47 bd 57 0a 9e 1f 14 51 09 97 6b 34 48 a6 b1 cc aa 0b 98 d6 e1 7f 4a 16 fb 67 f4 da fa c5 07 b9 9e 1b 5c 62 4f bb 77 6c 37 de 45 11 c4 eb 10 6d 61 00 5d ac 70 fe 03 6a 51 6b 16 b2 7a f6 7b d1 82 80 f5 f0 62 fb ae bf 70 c1 e0
                                                                                                                                                                                                                Data Ascii: srKRP`6$eS|j%JRo|%p"5b$g_'ag2Dg_$)phXx@Nt5Wi=Z0"NpD\=P4'z}GWQk4HJg\bOwl7Ema]pjQkz{bp
                                                                                                                                                                                                                2024-09-29 13:26:53 UTC11860INData Raw: f2 84 0f f4 f8 69 93 8a 10 b9 b9 71 45 5f e6 05 be d3 7e 2c 63 74 43 03 aa 96 ea 9c 87 d4 45 7e 1a b2 ad 98 85 10 e8 45 64 56 ca da 74 a4 cd dc 0b bf 89 6e 42 93 38 41 77 f2 3a 92 17 7b 26 f7 00 f7 62 74 8a 16 39 e0 76 73 b5 03 02 6f d8 5b 11 fd bc e4 77 7c e9 8f 1b 02 10 50 ad 02 83 07 95 ae 20 9f a7 5d 09 e7 c8 3e e3 68 c6 ea f4 ea d3 51 68 36 d5 a5 8f 8d 34 73 9d 98 fe 37 f1 67 f7 56 19 93 05 36 73 4f 18 ce df 07 a9 c6 88 00 da c0 45 36 18 70 14 df 21 f3 d8 6b ea 13 e1 9a f0 f6 f2 fc d4 a3 0e b6 8e 52 b0 19 b5 01 93 9c 86 af 03 3b 03 7a 24 3f ed c5 44 73 6e 04 b5 a9 e7 b0 ee dd 04 35 6f e8 83 50 98 f1 8d f2 13 ad a5 95 56 c6 a4 81 93 e6 3a ec da aa af 7f 90 25 cc d1 1c 89 91 c7 6a 4b 4b 40 c4 e7 41 bb 6a 81 c0 71 eb d1 0e 88 4e 2f 5e 21 96 5d 10 7b cc
                                                                                                                                                                                                                Data Ascii: iqE_~,ctCE~EdVtnB8Aw:{&bt9vso[w|P ]>hQh64s7gV6sOE6p!kR;z$?Dsn5oPV:%jKK@AjqN/^!]{


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                147192.168.2.649883104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1279INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:55 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 9672
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 56 41 6e 74 33 76 79 4d 66 7a 6c 50 4d 34 55 63 70 32 75 6b 4a 56 55 56 4a 50 75 35 63 58 47 39 61 71 6b 42 39 79 52 43 69 75 62 73 57 6c 70 52 49 4a 65 2f 50 6b 2f 42 31 50 75 46 6f 2b 42 55 30 79 58 49 49 35 6b 2b 69 47 74 6d 4f 58 4c 48 68 59 56 56 33 4d 41 70 76 59 6b 44 52 56 74 45 54 79 47 30 4b 32 38 45 39 7a 69 70 47 49 4c 6c 66 4f 54 34 58 58 2f 6f 4c 44 64 7a 31 41 62 44 4f 30 48 4c 36 31 53 57 69 63 67 38 74 56 69 53 53 69 63 4f 6d 67 3d 3d 24 35 75 4c 45 70 6f 58 6e 68 32 46 6a 70 4e 2b 50 48 5a 44 4c 43 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: VAnt3vyMfzlPM4Ucp2ukJVUVJPu5cXG9aqkB9yRCiubsWlpRIJe/Pk/B1PuFo+BU0yXII5k+iGtmOXLHhYVV3MApvYkDRVtETyG0K28E9zipGILlfOT4XX/oLDdz1AbDO0HL61SWicg8tViSSicOmg==$5uLEpoXnh2FjpN+PHZDLCA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC807INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53
                                                                                                                                                                                                                Data Ascii: .5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PS
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 5f 74 6b 3d 4b 35 6a 42 4b 5f 35 4b 6c 62 38 6d 32 39 45 55 51 6f 30 61 46 4b 4b 55 6b 6d 31 4f 33 6a 4a 65 33 4f 50 37 49 46 65 71 64 50 49 2d 31 37 32 37 36 31 36 34 31 35 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 4b 35 6a 42 4b 5f 35 4b 6c 62 38 6d 32 39 45 55 51 6f 30 61 46 4b 4b 55 6b 6d 31 4f 33 6a 4a 65 33 4f 50 37 49 46 65 71 64 50 49 2d 31 37 32 37 36 31 36 34 31 35 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 6d 64 3a 20 22 56 38 50 50
                                                                                                                                                                                                                Data Ascii: _tk=K5jBK_5Klb8m29EUQo0aFKKUkm1O3jJe3OP7IFeqdPI-1727616415-0.0.1.1-5204",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=K5jBK_5Klb8m29EUQo0aFKKUkm1O3jJe3OP7IFeqdPI-1727616415-0.0.1.1-5204",md: "V8PP
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 50 35 73 7a 35 36 61 6a 48 77 6e 6e 6f 58 6c 47 72 62 54 43 73 52 56 6f 46 41 6f 41 41 32 56 5a 6f 36 4c 51 71 54 43 37 4c 48 34 38 4e 37 7a 51 45 67 76 32 53 71 65 46 6a 58 31 4a 36 63 54 58 43 41 6a 46 36 57 48 43 62 38 38 43 36 4e 31 5f 67 33 53 51 7a 75 48 4c 79 43 57 72 4a 7a 49 75 55 47 67 47 74 74 4e 68 42 53 36 38 73 57 38 79 33 37 75 4c 34 6c 39 6e 69 45 57 66 65 71 4c 37 52 79 31 62 42 5a 55 5f 34 37 75 42 55 66 2e 43 34 6e 75 69 35 6e 58 75 33 6e 67 30 7a 67 39 53 66 39 4d 5a 6d 55 67 61 6c 6f 45 2e 50 38 5f 48 52 38 45 2e 48 46 37 63 6a 44 79 45 54 30 44 55 79 6d 39 47 77 6f 50 44 47 4d 4a 64 54 65 78 61 39 4c 58 49 4a 37 45 34 38 74 4f 63 63 53 56 4f 54 39 4d 54 55 48 65 6d 30 34 2e 6f 56 6a 66 59 72 4a 51 76 37 30 75 6b 6c 47 75 47 39 71 64
                                                                                                                                                                                                                Data Ascii: P5sz56ajHwnnoXlGrbTCsRVoFAoAA2VZo6LQqTC7LH48N7zQEgv2SqeFjX1J6cTXCAjF6WHCb88C6N1_g3SQzuHLyCWrJzIuUGgGttNhBS68sW8y37uL4l9niEWfeqL7Ry1bBZU_47uBUf.C4nui5nXu3ng0zg9Sf9MZmUgaloE.P8_HR8E.HF7cjDyET0DUym9GwoPDGMJdTexa9LXIJ7E48tOccSVOT9MTUHem04.oVjfYrJQv70uklGuG9qd
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 37 36 31 36 34 31 35 2d 31 2e 31 2e 31 2e 31 2d 53 55 45 73 79 5a 38 68 35 49 74 31 57 2e 4a 69 72 50 75 42 73 5a 71 6f 30 53 53 54 54 6a 52 4d 63 51 67 31 39 38 45 54 33 35 48 47 6c 51 61 61 43 48 30 54 43 5f 71 31 57 4c 47 73 65 44 39 38 70 51 76 4a 46 6a 4a 72 44 45 4a 69 53 61 33 43 6b 6c 54 6c 5f 2e 66 6c 50 42 43 76 45 56 58 65 6f 6e 6c 2e 71 5a 4f 53 6c 73 50 65 45 6e 4d 56 6e 4b 32 34 55 36 44 65 31 4e 78 67 45 62 5a 50 79 5a 7a 31 7a 59 58 39 44 5a 36 76 4d 64 36 72 66 47 37 51 41 38 65 6b 73 70 53 58 73 39 4f 4e 66 57 79 55 78 6b 5f 48 34 53 66 63 63 5a 44 66 6b 37 58 66 7a 44 51 46 61 4a 65 76 71 41 6d 74 34 4c 52 32 39 57 41 54 4a 55 6b 67 41 70 46 76 42 6e 31 68 77 34 61 38 62 6c 4c 67 61 50 6f 42 56 76 38 41 6d 45 6c 6b 57 78 72 52 47 61 7a
                                                                                                                                                                                                                Data Ascii: 7616415-1.1.1.1-SUEsyZ8h5It1W.JirPuBsZqo0SSTTjRMcQg198ET35HGlQaaCH0TC_q1WLGseD98pQvJFjJrDEJiSa3CklTl_.flPBCvEVXeonl.qZOSlsPeEnMVnK24U6De1NxgEbZPyZz1zYX9DZ6vMd6rfG7QA8ekspSXs9ONfWyUxk_H4SfccZDfk7XfzDQFaJevqAmt4LR29WATJUkgApFvBn1hw4a8blLgaPoBVv8AmElkWxrRGaz
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 34 70 6d 67 4a 56 71 64 35 4e 69 44 44 67 4c 39 5a 73 32 45 54 77 34 38 4a 42 44 65 6b 31 53 64 79 65 74 4b 61 64 31 53 6f 62 50 63 4e 44 5f 6e 48 6f 73 39 42 6f 63 69 56 51 32 37 4f 31 6c 5f 6a 4b 53 30 63 4d 4a 4f 4c 37 71 6c 49 6b 64 57 4a 44 5f 35 35 71 41 7a 4a 57 65 30 43 66 56 71 37 6d 42 6a 76 58 54 52 46 33 37 78 72 59 36 71 46 37 46 65 36 30 76 62 35 41 4b 56 67 68 54 58 6c 70 42 7a 36 5a 6e 78 44 59 66 61 66 4e 65 4c 4c 44 36 61 61 48 6d 79 78 62 47 38 35 32 76 49 43 54 58 43 4d 77 6f 6c 73 56 5a 34 78 47 4d 63 73 61 51 4e 71 57 6e 44 74 61 75 6d 37 39 6b 34 50 4f 68 6b 34 62 34 53 36 39 32 79 56 77 7a 52 41 30 72 44 32 4d 37 67 63 30 70 6c 48 47 58 65 67 62 50 5a 4f 77 6b 50 48 44 38 45 34 59 79 57 68 39 5f 37 41 56 72 41 6d 73 48 2e 77 74 5a
                                                                                                                                                                                                                Data Ascii: 4pmgJVqd5NiDDgL9Zs2ETw48JBDek1SdyetKad1SobPcND_nHos9BociVQ27O1l_jKS0cMJOL7qlIkdWJD_55qAzJWe0CfVq7mBjvXTRF37xrY6qF7Fe60vb5AKVghTXlpBz6ZnxDYfafNeLLD6aaHmyxbG852vICTXCMwolsVZ4xGMcsaQNqWnDtaum79k4POhk4b4S692yVwzRA0rD2M7gc0plHGXegbPZOwkPHD8E4YyWh9_7AVrAmsH.wtZ
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 27 61 48 52 30 63 48 4d 36 4c 79 39 69 64 58 6c 6c 63 69 31 6c 65 48 42 6c 63 6d 6c 6c 62 6d 4e 6c 4c 57 64 68 64 47 56 33 59 58 6b 75 62 57 39 30 5a 57 56 6d 5a 53 35 68 63 48 41 76 5a 33 4a 68 63 47 68 78 62 41 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 42 6f 59 35 63 67 32 36 64 49 5a 63 76 4f 51 75 45 7a 56 4e 71
                                                                                                                                                                                                                Data Ascii: 'aHR0cHM6Ly9idXllci1leHBlcmllbmNlLWdhdGV3YXkubW90ZWVmZS5hcHAvZ3JhcGhxbA==',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'BoY5cg26dIZcvOQuEzVNq
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC651INData Raw: 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72
                                                                                                                                                                                                                Data Ascii: : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                148192.168.2.649884104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC692INHTTP/1.1 204 No Content
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:55 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-powered-by: Express
                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                vary: Access-Control-Request-Headers
                                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=De6h69653onrdMV.1HvWokDFbZZH6sdgp3hB5Y_jGbQ-1727616415-1.0.1.1-iS66mnKs9mvZJLrG0k_GWd69Ff_pazWh04U0icICanPtkraUYhyuWijIbUjNlGbLNPBYHMtK3FihmuSk0ivijA; path=/; expires=Sun, 29-Sep-24 13:56:55 GMT; domain=.moteefe.app; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8cac4ec2ad6b19f7-EWR


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                149192.168.2.649885104.18.29.2234433212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC524OUTOPTIONS /graphql HTTP/1.1
                                                                                                                                                                                                                Host: buyer-experience-gateway.moteefe.app
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                Origin: https://fungifteu.com
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Referer: https://fungifteu.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1279INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 13:26:55 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Length: 9672
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                Referrer-Policy: same-origin
                                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 56 56 52 63 4f 38 41 34 33 41 38 39 61 67 4c 66 4b 4d 65 63 73 6f 30 6f 51 68 62 6f 71 54 71 6a 77 43 42 4e 35 74 58 5a 70 6b 74 35 59 64 38 68 31 74 69 77 55 55 64 77 48 58 32 74 74 55 54 4f 75 38 79 6b 2b 53 78 39 59 36 6a 58 63 49 34 69 31 53 33 39 76 65 64 49 73 37 48 64 51 65 45 36 45 6e 39 39 55 41 4d 64 53 49 30 45 78 53 69 74 6e 79 44 30 53 49 6e 6b 30 44 59 61 66 6e 4c 52 51 52 64 6f 46 65 38 64 46 52 65 68 55 31 53 6a 47 64 53 7a 4e 67 3d 3d 24 69 68 48 65 6d 58 7a 33 66 2f 4d 6c 67 2f 55 78 58 4d 66 76 61 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                Data Ascii: cf-chl-out: VVRcO8A43A89agLfKMecso0oQhboqTqjwCBN5tXZpkt5Yd8h1tiwUUdwHX2ttUTOu8yk+Sx9Y6jXcI4i1S39vedIs7HdQeE6En99UAMdSI0ExSitnyD0SInk0DYafnLRQRdoFe8dFRehU1SjGdSzNg==$ihHemXz3f/Mlg/UxXMfvag==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC807INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53
                                                                                                                                                                                                                Data Ascii: .5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PS
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 5f 74 6b 3d 4b 35 6a 42 4b 5f 35 4b 6c 62 38 6d 32 39 45 55 51 6f 30 61 46 4b 4b 55 6b 6d 31 4f 33 6a 4a 65 33 4f 50 37 49 46 65 71 64 50 49 2d 31 37 32 37 36 31 36 34 31 35 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 67 72 61 70 68 71 6c 3f 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 4b 35 6a 42 4b 5f 35 4b 6c 62 38 6d 32 39 45 55 51 6f 30 61 46 4b 4b 55 6b 6d 31 4f 33 6a 4a 65 33 4f 50 37 49 46 65 71 64 50 49 2d 31 37 32 37 36 31 36 34 31 35 2d 30 2e 30 2e 31 2e 31 2d 35 32 30 34 22 2c 6d 64 3a 20 22 2e 72 37 77
                                                                                                                                                                                                                Data Ascii: _tk=K5jBK_5Klb8m29EUQo0aFKKUkm1O3jJe3OP7IFeqdPI-1727616415-0.0.1.1-5204",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/graphql?__cf_chl_f_tk=K5jBK_5Klb8m29EUQo0aFKKUkm1O3jJe3OP7IFeqdPI-1727616415-0.0.1.1-5204",md: ".r7w
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 49 74 58 52 6a 31 72 4d 65 50 71 4f 65 51 78 55 30 32 4b 67 53 45 39 33 56 42 61 32 35 4d 74 2e 75 4a 36 73 71 4d 59 4d 31 79 44 55 33 66 6e 77 6c 68 4a 7a 37 71 68 4b 4f 56 41 55 59 73 70 78 36 34 31 32 38 74 49 70 71 6c 51 61 45 47 6a 47 34 69 62 7a 59 7a 5a 33 47 45 48 4c 4e 4e 46 5a 6d 58 34 47 4a 6e 79 68 61 46 55 74 67 5f 6d 36 6a 44 6d 34 57 74 65 44 35 67 67 35 63 73 5f 58 34 79 51 42 38 4a 69 65 54 4c 53 4d 6e 2e 5a 53 64 6a 58 69 70 61 4e 78 74 42 57 2e 69 58 50 32 76 44 41 48 42 63 53 2e 73 57 37 64 4f 73 4b 37 4c 79 31 46 36 4b 73 5a 55 52 79 49 71 64 6c 79 30 37 39 4d 45 59 36 6a 2e 77 75 6d 39 79 78 63 2e 68 55 73 53 53 66 54 45 6c 4d 35 65 35 47 42 55 6d 49 58 4d 35 52 43 4f 78 4f 70 56 4e 43 72 4a 48 58 6c 30 72 56 78 79 64 62 4c 37 43 5f
                                                                                                                                                                                                                Data Ascii: ItXRj1rMePqOeQxU02KgSE93VBa25Mt.uJ6sqMYM1yDU3fnwlhJz7qhKOVAUYspx64128tIpqlQaEGjG4ibzYzZ3GEHLNNFZmX4GJnyhaFUtg_m6jDm4WteD5gg5cs_X4yQB8JieTLSMn.ZSdjXipaNxtBW.iXP2vDAHBcS.sW7dOsK7Ly1F6KsZURyIqdly079MEY6j.wum9yxc.hUsSSfTElM5e5GBUmIXM5RCOxOpVNCrJHXl0rVxydbL7C_
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 37 36 31 36 34 31 35 2d 31 2e 31 2e 31 2e 31 2d 42 4b 62 62 79 41 35 4d 39 76 39 53 38 58 37 74 68 42 4a 6b 59 66 56 6e 55 37 4a 4b 46 52 41 47 45 64 46 53 2e 6a 6f 63 5f 74 46 32 71 61 47 4f 6e 70 5a 63 58 50 62 58 39 74 4f 78 6e 39 6b 78 64 53 73 35 5f 43 71 59 75 42 74 58 56 56 76 68 55 73 5a 71 42 46 43 65 74 54 72 35 43 55 52 6f 2e 75 5a 4f 51 33 6e 41 79 69 43 72 38 69 78 4a 77 75 49 48 49 6e 72 58 39 58 71 33 31 58 70 73 65 75 4b 30 6b 33 45 77 31 36 76 59 36 36 4b 45 71 54 41 4a 53 55 30 58 6b 56 4c 70 2e 45 58 64 30 75 49 71 61 57 76 4e 39 47 69 32 58 46 55 6d 61 36 53 50 2e 64 6a 34 70 65 75 4c 73 74 66 58 6b 4c 62 57 46 6b 51 36 4f 45 6d 53 74 38 31 43 53 44 4b 61 37 49 77 48 31 59 6f 44 4f 77 5a 4f 75 34 57 4d 72 2e 58 6e 75 35 4c 41 78 6c 76
                                                                                                                                                                                                                Data Ascii: 7616415-1.1.1.1-BKbbyA5M9v9S8X7thBJkYfVnU7JKFRAGEdFS.joc_tF2qaGOnpZcXPbX9tOxn9kxdSs5_CqYuBtXVVvhUsZqBFCetTr5CURo.uZOQ3nAyiCr8ixJwuIHInrX9Xq31XpseuK0k3Ew16vY66KEqTAJSU0XkVLp.EXd0uIqaWvN9Gi2XFUma6SP.dj4peuLstfXkLbWFkQ6OEmSt81CSDKa7IwH1YoDOwZOu4WMr.Xnu5LAxlv
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 6d 2e 46 77 38 77 2e 6a 61 53 53 45 53 6b 44 32 77 6b 55 5a 6f 71 55 32 34 4c 76 47 4f 52 76 55 4b 38 55 34 4b 78 68 30 42 47 7a 75 79 31 6f 6f 64 76 62 68 63 55 6d 65 61 55 6c 64 4a 7a 68 70 33 76 55 66 79 52 55 36 41 77 70 76 75 4b 42 61 62 42 68 49 33 59 72 5f 38 30 64 54 33 41 39 55 41 65 73 58 6c 61 63 31 69 4a 6f 34 50 74 54 47 2e 66 78 39 68 65 69 54 38 41 75 66 39 30 47 53 68 57 4c 4c 31 75 65 4d 6f 33 32 48 34 55 31 67 76 78 36 48 38 36 42 2e 38 41 63 50 6b 76 54 59 79 64 43 70 57 6b 31 74 34 33 39 52 51 72 67 68 62 79 47 39 65 64 58 73 55 46 36 57 37 33 71 70 69 71 47 56 50 5f 32 54 6b 76 4c 50 53 4f 49 5a 72 39 51 38 74 78 54 55 44 46 42 44 41 2e 57 54 43 45 47 6b 75 35 56 79 6a 31 79 62 47 31 43 34 50 57 77 33 48 4c 58 59 33 49 72 63 51 49 6f
                                                                                                                                                                                                                Data Ascii: m.Fw8w.jaSSESkD2wkUZoqU24LvGORvUK8U4Kxh0BGzuy1oodvbhcUmeaUldJzhp3vUfyRU6AwpvuKBabBhI3Yr_80dT3A9UAesXlac1iJo4PtTG.fx9heiT8Auf90GShWLL1ueMo32H4U1gvx6H86B.8AcPkvTYydCpWk1t439RQrghbyG9edXsUF6W73qpiqGVP_2TkvLPSOIZr9Q8txTUDFBDA.WTCEGku5Vyj1ybG1C4PWw3HLXY3IrcQIo
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC1369INData Raw: 27 61 48 52 30 63 48 4d 36 4c 79 39 69 64 58 6c 6c 63 69 31 6c 65 48 42 6c 63 6d 6c 6c 62 6d 4e 6c 4c 57 64 68 64 47 56 33 59 58 6b 75 62 57 39 30 5a 57 56 6d 5a 53 35 68 63 48 41 76 5a 33 4a 68 63 47 68 78 62 41 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 7a 65 79 37 4a 30 71 58 46 79 66 43 47 39 59 47 37 55 49 34 6b
                                                                                                                                                                                                                Data Ascii: 'aHR0cHM6Ly9idXllci1leHBlcmllbmNlLWdhdGV3YXkubW90ZWVmZS5hcHAvZ3JhcGhxbA==',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'zey7J0qXFyfCG9YG7UI4k
                                                                                                                                                                                                                2024-09-29 13:26:55 UTC651INData Raw: 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72
                                                                                                                                                                                                                Data Ascii: : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:09:26:22
                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:09:26:26
                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2020,i,17219816467827353670,16288004821057063766,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:09:26:29
                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fungifteu.com/"
                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly