URL: https://metamask1.cc/
Submission Tags: @phish_report
Submission: On July 15 via api from FI — Scanned from FI

Summary

This website contacted 10 IPs in 3 countries across 8 domains to perform 64 HTTP transactions. The main IP is 43.132.209.88, located in Hong Kong, Hong Kong and belongs to TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN. The main domain is metamask1.cc.
TLS certificate: Issued by R11 on July 13th 2024. Valid for: 3 months.
This is the only time metamask1.cc was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Metamask (Crypto)

Domain & IP information

IP Address AS Autonomous System
47 43.132.209.88 132203 (TENCENT-N...)
2 142.250.186.142 15169 (GOOGLE)
1 2.16.164.106 20940 (AKAMAI-ASN1)
3 172.67.11.155 13335 (CLOUDFLAR...)
5 13.33.187.102 16509 (AMAZON-02)
1 172.217.16.150 15169 (GOOGLE)
3 13.107.42.14 8068 (MICROSOFT...)
1 216.58.206.72 15169 (GOOGLE)
1 216.239.32.36 ()
64 10
Apex Domain
Subdomains
Transfer
47 metamask1.cc
metamask1.cc
1 MB
5 ctfassets.net
images.ctfassets.net — Cisco Umbrella Rank: 5094
90 KB
3 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 669
2 KB
3 acsbapp.com
acsbapp.com — Cisco Umbrella Rank: 7038
cdn.acsbapp.com — Cisco Umbrella Rank: 7605
95 KB
3 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 104
region1.google-analytics.com
21 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 112
97 KB
1 ytimg.com
i.ytimg.com — Cisco Umbrella Rank: 117
18 KB
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 1884
14 KB
64 8
Domain Requested by
47 metamask1.cc metamask1.cc
5 images.ctfassets.net metamask1.cc
3 px.ads.linkedin.com snap.licdn.com
metamask1.cc
2 cdn.acsbapp.com acsbapp.com
2 www.google-analytics.com metamask1.cc
www.google-analytics.com
1 region1.google-analytics.com www.googletagmanager.com
1 www.googletagmanager.com www.google-analytics.com
1 i.ytimg.com srcdoc
1 acsbapp.com metamask1.cc
1 snap.licdn.com metamask1.cc
64 10
Subject Issuer Validity Valid
metamask1.cc
R11
2024-07-13 -
2024-10-11
3 months crt.sh
*.google-analytics.com
WR2
2024-06-24 -
2024-09-16
3 months crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
acsbapp.com
WE1
2024-06-20 -
2024-09-18
3 months crt.sh
images.ctfassets.net
Amazon RSA 2048 M02
2023-12-19 -
2025-01-16
a year crt.sh
edgestatic.com
WR2
2024-06-24 -
2024-09-16
3 months crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-07-01 -
2025-01-01
6 months crt.sh

This page contains 2 frames:

Primary Page: https://metamask1.cc/
Frame ID: E950A5EB040CC8A18225C1097D9818E5
Requests: 64 HTTP requests in this frame

Frame: https://i.ytimg.com/vi_webp/YVgfHZMFFFQ/sddefault.webp
Frame ID: 941BAF768370C6B095E92608F10FF2BC
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

The crypto wallet for Defi, Web3 Dapps and NFTs | MetaMask

Detected technologies

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

64
Requests

100 %
HTTPS

0 %
IPv6

8
Domains

10
Subdomains

10
IPs

3
Countries

1868 kB
Transfer

8264 kB
Size

7
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

64 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
metamask1.cc/
157 KB
31 KB
Document
General
Full URL
https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
361b4b7ca2eb1cd1a9336c6a229c4f83aa07177066b08b0427a22f28e2d99612

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Authorization, Content-Type
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Origin
*
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html
Date
Mon, 15 Jul 2024 11:37:25 GMT
Server
nginx/1.25.2
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
8a3975dffcc48524-HKG
last-modified
Wed, 19 Jul 2023 11:17:44 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FjLeVWZ%2BRxM5a5snjCLyyCOtmkTWdxnUIGmaHCBgx2xNF6AA2HnTMwsvlTGxNweRSwULE7YVT1VxoiFBrJjSZYL9pwD%2FczQiKl7qbnwbpqaeNgmJI1JbIGWQmbgvB37%2FtDchGZSh"}],"group":"cf-nel","max_age":604800}
jquery.js
metamask1.cc/static/lib/
88 KB
31 KB
Script
General
Full URL
https://metamask1.cc/static/lib/jquery.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
f6d0cd6c933fbdce6f6aa9db827c02d713821b52bb412a409d7b8be094ae110f

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:26 GMT
Content-Encoding
gzip
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
Last-Modified
Fri, 04 Aug 2023 17:25:57 GMT
Server
nginx/1.25.2
ETag
W/"15e69-189c195a59a"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
application/javascript; charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=0
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
Authorization, Content-Type
jQuery-like-SPA.js
metamask1.cc/static/lib/
7 KB
3 KB
Script
General
Full URL
https://metamask1.cc/static/lib/jQuery-like-SPA.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
455236dcbb969237213fc1434b94263816dc7154cdf27e54305dbcd7d28bd68c

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:27 GMT
Content-Encoding
gzip
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
Last-Modified
Tue, 26 Sep 2023 16:18:44 GMT
Server
nginx/1.25.2
ETag
W/"1aef-18ad24927d6"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
application/javascript; charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=0
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
Authorization, Content-Type
global_module.js
metamask1.cc/static/lib/
23 KB
6 KB
Script
General
Full URL
https://metamask1.cc/static/lib/global_module.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
be187ac438e1c6dd977e4fa73aa8b495218d93e6dfefdf69ab2c11a3ab609210

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:27 GMT
Content-Encoding
gzip
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
Last-Modified
Tue, 26 Sep 2023 16:38:42 GMT
Server
nginx/1.25.2
ETag
W/"5d51-18ad25b7073"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
application/javascript; charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=0
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
Authorization, Content-Type
global.js
metamask1.cc/static/index/
3 KB
1 KB
Script
General
Full URL
https://metamask1.cc/static/index/global.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
d67cc78419196f4548b685506060f9b4dd4b041cb8826643d7d14fe42b330e13

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:27 GMT
Content-Encoding
gzip
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
Last-Modified
Fri, 15 Sep 2023 15:52:20 GMT
Server
nginx/1.25.2
ETag
W/"dff-18a998b081b"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
application/javascript; charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=0
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
Authorization, Content-Type
webpack-runtime-aab406be00efad4e5bb3.js
metamask1.cc/
4 KB
3 KB
Script
General
Full URL
https://metamask1.cc/webpack-runtime-aab406be00efad4e5bb3.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
f895085a936690a1cf8bf6152cb38eb9e20a01257f11452f07bc7dc4d9d0c7e2

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:27 GMT
Content-Encoding
gzip
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
8643
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-1128"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s8jTaO2cN%2BsfnQjsPgbW1rc7jGQP1tXSlbvIy1rjh48kx1alz9totlOqe1Pbo7nd2KaGPlLoO4yD2zKtG3ClF8FF9GNDsfKx0XQBi2ukGKgsBrR%2BMXU0aXdEp8I3C7tRUv3Jv%2BaL"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974df9f8c20f3-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 21:12:41 GMT
framework-d38c30cb703d6ea90b5e.js
metamask1.cc/
22 KB
9 KB
Script
General
Full URL
https://metamask1.cc/framework-d38c30cb703d6ea90b5e.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
7a5f27b889963a7891e14bce6fb65339293a2db2c0df33389bf666f682e215c1

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
Content-Encoding
gzip
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-596d"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02EhSc9ufH90qtIvpe%2BguZQpL7FpiBvxHHGtQlrBIDZavQiqFfSCC%2BAJ8DjVGfoP6WwLzcGE39qCP31AGrY6XIQzcJKNZmj%2BGSLyHp0WcY9soTWx5ktzb5Us05wlcEwvBZhOQ708"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974df98480994-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 23:36:44 GMT
app-c697bbbd47074f739452.js
metamask1.cc/
81 KB
26 KB
Script
General
Full URL
https://metamask1.cc/app-c697bbbd47074f739452.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
6edf8f221034003568f8bd835989109cfca1dffe20bedc56674ebd5c8a903d1f

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
Content-Encoding
gzip
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-1450c"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1uybgRHFjnIim9eNk8g9KH4V8iEwRQgX9qjlGN%2FEGmwaxN3UPtT8E4yXsNXkEAP%2BpH4gAqVSpc4a%2BvZol%2BNbKgSQN67aFN%2F5S%2Bt%2BPeSvF1RNEKfmrViDwveN6jHt5RY7C4zBZQN0"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974dffcdc6e5b-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 23:36:44 GMT
styles-407fe62976dc5310c43e.js
metamask1.cc/
117 B
1 KB
Script
General
Full URL
https://metamask1.cc/styles-407fe62976dc5310c43e.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
cf78e3bcf3150d9c1c3b4be5a3f8874e83dabebadebb9374cb607e2cb260e996

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
117
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
"64b7c61a-75"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LxIDnOBdoucFzDz6DgGkj5vdF675%2F34p3eSq7ZTXMYGoUa0PzVpwJbVSj%2FyAAxybJivy3Lma5NQmHXtGQauEPnPljW5gkVZbt%2B1iSqjzDWJmXaguZ0mEmzQ1fegxZUSjxqT%2BA%2Fwz"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3974e0794a8533-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 23:36:44 GMT
29107295-3224358509236f95435e.js
metamask1.cc/
71 KB
25 KB
Script
General
Full URL
https://metamask1.cc/29107295-3224358509236f95435e.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
070f12c1e7ce03beff27486caa898c8bd9b7b962a7f9b354b9018882ae49c6e0

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
Content-Encoding
gzip
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-11b85"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fG4QsZcxOkoyuNMrD5hvmXoHMFbGcNC7k2GNJBVQzuXHOMa7VTZ3XQBuygGjiTOYjJipQbU0kM6wHh5ZQvtqvmWHSpJMUHt%2F3MbIfhWQLoVDzVKA9akdy8cfaP1trIUpqcNHtviM"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974e138fe8487-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 23:36:45 GMT
commons-603fa8fd9d573141c915.js
metamask1.cc/
89 KB
31 KB
Script
General
Full URL
https://metamask1.cc/commons-603fa8fd9d573141c915.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
1e9c67df037d564e66f906c1da49e17426542d7791b62f9a00ccebfd7c944542

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
Content-Encoding
gzip
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-16250"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ciqDKw%2Fk2OFxP813eNPJzYWOZclghignoltvZlzSm8uMK9pdOqRNwxsgt8tHcZWXvYznDw%2Fg%2BSrHE%2BN3qOUbvvC3n6M1Z6Lko3U8OBSmJaSEYW1eMhQNH0VezOW7mo0cWQ%2F%2Fwg3b"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974e16b5bb441-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 23:36:45 GMT
121cd9c2bdc4dd8c8ec9ead858719809d6d18de3-f9f875b7beb92849d042.js
metamask1.cc/
2 MB
669 KB
Script
General
Full URL
https://metamask1.cc/121cd9c2bdc4dd8c8ec9ead858719809d6d18de3-f9f875b7beb92849d042.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
1ca2ea717e7c230fcd2d045102f0b344f415a0ce92b8440b30555fbc101f91b6

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
Content-Encoding
gzip
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
26313
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-22ab85"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qbtD4BWFkTTnBc1xKvWigZEcbq%2BYkqax7%2BBL7NBZhPhTx%2FksZldv%2FuDtbIVxhKWndDekJq1SPTRdpaWRc83%2B6JDohGM1r7u%2FEvJCrcEVoOVEVASSuVDPy4bGkjB0AkwBE3EldAyG"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974e25a4484e8-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 16:18:12 GMT
component---src-templates-contentful-layout-js-59ec97b17ebf1d1eea05.js
metamask1.cc/
7 KB
4 KB
Script
General
Full URL
https://metamask1.cc/component---src-templates-contentful-layout-js-59ec97b17ebf1d1eea05.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
c931c0732ba7a3b9a0e98b73df06010fcb401fb888651e8144176f64a8c94804

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
Content-Encoding
gzip
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
32685
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-1b71"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IEjbOA7Vf7EOwAugH9FbFnldPlkqk%2F9ifpdSFYiKL2NZVA%2F2erMlCsaVxFpzTiZqtVZpUFkMvdJXNgVJ5X3XnGCSsng%2BkYwo700b0k5l3TrvxLM6yBiGNR6%2B7mQlSzTwTD8%2BtCXy"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974e2788884e2-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 14:32:00 GMT
page-data.json
metamask1.cc/page-data/index/
98 KB
20 KB
Other
General
Full URL
https://metamask1.cc/page-data/index/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
97e810af4ad215103f217c01a07a86b77e8c0944b5223fc7c476a59d06bb177c

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 09 Nov 2023 06:45:48 GMT
Server
nginx/1.25.2
etag
"654c801c-186fa"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NL8eYXEefvDZ0ZOBVqZNHcuKE%2BUJWdtKk9TAulKJtWkWEBAQcdVn3JPAbBq8fZhkOTpNh5C0ov9D%2FuAlri%2F%2BkNeFim8QkSK9YqVsEcPbipsbaVZFUFDSS8XaTPvs8RIj%2FJ2IBxjf"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3975f4694c84ae-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
2087975078.json
metamask1.cc/page-data/sq/d/
152 B
1 KB
Other
General
Full URL
https://metamask1.cc/page-data/sq/d/2087975078.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
d7d8c76b247a6bf77a70c7fe1fdcb55a87edf192cf767103243de44616aee251

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
152
last-modified
Wed, 18 Jan 2023 06:24:10 GMT
Server
nginx/1.25.2
etag
"63c7908a-98"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5QUn%2FPlHPf7HsJAU9tgeoJ7H2xbaiO2%2Fp2PRtY3wolxd3djzXNRXCHRhzYwUUG23xtOIgDOFdW1WYuhywyrhulujsUaqa%2BbUaBYdcH9PTZ3wTWExLoa11iC%2BHfYUPRmeOeUNvIhp"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3975f7693d2362-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
2468095761.json
metamask1.cc/page-data/sq/d/
106 B
992 B
Other
General
Full URL
https://metamask1.cc/page-data/sq/d/2468095761.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
6adf205a86e012f5f32ef595034953abeb6b2056f6424168318e571a56a3c09b

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
106
last-modified
Wed, 18 Jan 2023 06:25:06 GMT
Server
nginx/1.25.2
etag
"63c790c2-6a"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3dtvIz64Gi1731GiEMPrcOq%2Fwctz%2Bm50hxPW3ENe5lIApHjAxFp%2FRht8NOwWJ7QkSOgMbBR8RQIRR2rDBaFdZI31inDJL9nthGwPc7uh%2Ba2z6Hbo7BtipF1QMlJ2OnorzQlRlZNp"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3975f7681f04df-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
2682959621.json
metamask1.cc/page-data/sq/d/
74 KB
25 KB
Other
General
Full URL
https://metamask1.cc/page-data/sq/d/2682959621.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
5bf09fbb174b3e92b44bfc2bd25db8f33d1e6caaa24bbe5b37b16f51a6e177d8

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 18 Jan 2023 06:25:06 GMT
Server
nginx/1.25.2
etag
"63c790c2-12641"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YXK67aWCQ3nqWwqBz958D3oke9VU32Tv8bja3lsMR21UIkYs9VpgjqI%2BPrTt2oGub7NPSIb2mAztqAANFn%2B0kglEyAJxoX7on7QHB%2BaNwq%2F7UcYYQjROGo%2BV5t3rha2RV1HhbVre"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3975f80cdf04d1-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
app-data.json
metamask1.cc/page-data/
50 B
935 B
Other
General
Full URL
https://metamask1.cc/page-data/app-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
c98f83a7e5b992bcfabb9b4598e51745cfe158db3c7482ec3f5e4b20e0d39aa3

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
50
last-modified
Wed, 18 Jan 2023 06:26:04 GMT
Server
nginx/1.25.2
etag
"63c790fc-32"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VQxVB4B0uQnrB18VvsBp6r29ea%2FQDf92YB54xmfSOAacmlx1sl50eIhPvTdO%2FJrrRERW8KZlEHcvWn71LW4mKdRt2bNUrKh6BELrlYToj%2BaakrEMoH4H9l3GS6Nzbh2ES%2FpDuQ1Z"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3975fa3c7e0ebd-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
EuclidCircularB-Regular-WebXL.woff2
metamask1.cc/fonts/
44 KB
45 KB
Font
General
Full URL
https://metamask1.cc/fonts/EuclidCircularB-Regular-WebXL.woff2
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
8ff3b303322168b49a14878f195dbaf76d9da16e35094d1f83fa23245450155b

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:30 GMT
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
45196
last-modified
Wed, 18 Jan 2023 05:59:58 GMT
Server
nginx/1.25.2
etag
"63c78ade-b08c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yXVjAPYRkz13kSWpPNpZ87%2F2FiHanv1cqY7wDJpIuQ14Clj%2FKFsuzMKPDH8k1drrQ59ml%2Fa3T%2FXDWBy13y4EhDHFPnEfpPKgRKcgwzGPoT6%2FGr22k5a05m0IkRfhU0GC2m9sZyBL"}],"group":"cf-nel","max_age":604800}
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=14400
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3974e6aebd8514-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
EuclidCircularB-Bold-WebXL.woff2
metamask1.cc/fonts/
44 KB
44 KB
Font
General
Full URL
https://metamask1.cc/fonts/EuclidCircularB-Bold-WebXL.woff2
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
88fad87880ae6bb0d733c967419d5f0d68da547a88ad67e7af41f18dae2e20df

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:30 GMT
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
44544
last-modified
Wed, 18 Jan 2023 05:59:58 GMT
Server
nginx/1.25.2
etag
"63c78ade-ae00"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6DEqVIEl4W81pPYWVFJSMsyTC1r8X%2Bboz418NXG9D7Q4wOmLigRCaRhcNa4mwmrV7x51324I0aU0%2FB8WvfQOs0FeVUvucDBbipKrkTKzQ7aYZzMnVDcXWFZ3PRGWgww6D65BRRqW"}],"group":"cf-nel","max_age":604800}
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=14400
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3974e6ee2b10a9-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.142 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f14.1e100.net
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 15 Jul 2024 10:29:07 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
4103
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Mon, 15 Jul 2024 12:29:07 GMT
insight.min.js
snap.licdn.com/li.lms-analytics/
38 KB
14 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.164.106 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-164-106.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
dbfeb010a0c8acddc38dea97e228787f16ac5e30b4af96b764fa2252fe3827e4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 11 Jul 2024 09:19:33 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=80255
accept-ranges
bytes
content-length
14011
app.js
acsbapp.com/apps/app/dist/js/
308 KB
94 KB
Script
General
Full URL
https://acsbapp.com/apps/app/dist/js/app.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.67.11.155 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f802feb195b661ac79065ef488599ce5e4fe2b78303e8dfdda5a39e0033ceaf7

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:29 GMT
content-encoding
br
cf-cache-status
REVALIDATED
x-guploader-uploadid
ACJd0NqFJZWOywu1-lXQe0FRtJBxzm55avXSR2usR1NY16RDYZKXeQJLe2tEOSSkxgetfLPfBBaZm8kgLA
x-goog-storage-class
STANDARD
x-goog-metageneration
2
x-goog-stored-content-encoding
identity
last-modified
Sun, 14 Jul 2024 14:46:47 GMT
server
cloudflare
etag
W/"5edec3ae38e406dfb8fee085db9e9f30"
vary
Accept-Encoding
x-goog-generation
1720968407346743
content-type
application/javascript
access-control-allow-origin
*
x-goog-hash
crc32c=on9LVw==, md5=Xt7DrjjkBt+4/uCF256fMA==
access-control-expose-headers
*
cache-control
public, max-age=300, must-revalidate
x-goog-stored-content-length
315059
cf-ray
8a3975f62cb0d91e-HEL
expires
Tue, 15 Jul 2025 11:37:29 GMT
truncated
/
2 KB
2 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9a50821b46158c264ae8c3bac28c40e317f9ab2b7c5c45b00c7574c7724665c4

Request headers

Referer
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-font-ttf;charset=utf-8
home-hero.png
images.ctfassets.net/9sy2a0egs6zh/5n9UZwFnPyMTphfiT6SDMv/67001204dd8d16fa99070e902c512b9c/
51 KB
51 KB
Image
General
Full URL
https://images.ctfassets.net/9sy2a0egs6zh/5n9UZwFnPyMTphfiT6SDMv/67001204dd8d16fa99070e902c512b9c/home-hero.png?w=1920&q=100&fm=webp
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.187.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-187-102.fra60.r.cloudfront.net
Software
Contentful Images API /
Resource Hash
0a7b892b315f0dfecb0edfe9948c2925ebe11e6bb5b0c667bf870ff6ae84772c

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:30 GMT
via
1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
last-modified
Tue, 09 Jul 2024 13:04:42 GMT
server
Contentful Images API
x-amz-cf-pop
FRA60-P9
age
603
etag
"e0b964ce8a22e37761e5c42b18cb810d"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
image/webp
access-control-allow-origin
*
cache-control
max-age=31536000
content-length
52080
x-amz-cf-id
ymn85C50xeJGZ8t_KE6A_4Bi8xnHpPi4GCAhxcAbLWBl2ebWji8aHw==
wallet-illo.svg
images.ctfassets.net/9sy2a0egs6zh/78HoDbPwuWz8M6er6joJdE/c440f3e5d7262a424f13da69a46e958a/
36 KB
13 KB
Image
General
Full URL
https://images.ctfassets.net/9sy2a0egs6zh/78HoDbPwuWz8M6er6joJdE/c440f3e5d7262a424f13da69a46e958a/wallet-illo.svg
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.187.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-187-102.fra60.r.cloudfront.net
Software
Contentful Images API /
Resource Hash
596228062de19a21cfda4d3129b3a5d397c5a71509e096b8f67fb8c4f22aa56d

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 03:25:00 GMT
content-encoding
gzip
via
1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
last-modified
Thu, 14 Oct 2021 12:35:03 GMT
server
Contentful Images API
x-amz-cf-pop
FRA60-P9
age
29551
etag
W/"63ad7f01f67accd6aafb47999640abe5"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
4mP0U-qstH4ojxvpG0khiT_c3sgRB-iTKNpmjbwBdekOsl7LE5jdCA==
Explore-illo.svg
images.ctfassets.net/9sy2a0egs6zh/5w0q0fWbGtmiSts6oIDJ5x/6746f0e6d562c0e8315d841eb4c85f87/
36 KB
13 KB
Image
General
Full URL
https://images.ctfassets.net/9sy2a0egs6zh/5w0q0fWbGtmiSts6oIDJ5x/6746f0e6d562c0e8315d841eb4c85f87/Explore-illo.svg
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.187.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-187-102.fra60.r.cloudfront.net
Software
Contentful Images API /
Resource Hash
8ba2b37fd4f2f3c19c10109bc6111d3d71692c78f9351f1eb2a8cab5231b77b5

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 05:40:17 GMT
content-encoding
gzip
via
1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
last-modified
Thu, 14 Oct 2021 12:32:54 GMT
server
Contentful Images API
x-amz-cf-pop
FRA60-P9
age
21434
etag
W/"46fb450c5ecf6da758bca0975551f056"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
dlAy7peMmJseyl8SZ4C0N07JKn5VYHfmpbuKe4Xnee6BlgZjJxzaMQ==
Browse-illo.svg
images.ctfassets.net/9sy2a0egs6zh/Cgl4g0Z2URG5PhRXT7CjP/54984377c95ba08d7aa5b36acb038b61/
28 KB
11 KB
Image
General
Full URL
https://images.ctfassets.net/9sy2a0egs6zh/Cgl4g0Z2URG5PhRXT7CjP/54984377c95ba08d7aa5b36acb038b61/Browse-illo.svg
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.187.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-187-102.fra60.r.cloudfront.net
Software
Contentful Images API /
Resource Hash
517c0c6b44ede59070fb138aab7e875b9c230a227295f9612c32dabb9b0bdb13

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 03:49:44 GMT
content-encoding
gzip
via
1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
last-modified
Thu, 14 Oct 2021 12:25:00 GMT
server
Contentful Images API
x-amz-cf-pop
FRA60-P9
age
28067
etag
W/"afeafb6a9f14bd7771c63015be5a05c9"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
dzzp5BwMFyqlx6hVl3iyLKJH7BWetFvK4a4n3Z9hFAjwUCQaT9oOoQ==
sddefault.webp
i.ytimg.com/vi_webp/YVgfHZMFFFQ/ Frame 941B
18 KB
18 KB
Image
General
Full URL
https://i.ytimg.com/vi_webp/YVgfHZMFFFQ/sddefault.webp
Requested by
Host: srcdoc
URL: about:srcdoc
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.16.150 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra15s46-in-f22.1e100.net
Software
sffe /
Resource Hash
f27731898ea8846c9a9f428fb8cbe2da7c832a4bb6032af7b4b7f0c64f81de55
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:33:09 GMT
x-content-type-options
nosniff
age
261
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
18434
x-xss-protection
0
server
sffe
etag
"1582837014"
vary
Origin
report-to
{"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-type
image/webp
cache-control
public, max-age=7200
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="youtube"
expires
Mon, 15 Jul 2024 13:33:09 GMT
config.json
cdn.acsbapp.com/config/metamask1.cc/
127 B
491 B
Fetch
General
Full URL
https://cdn.acsbapp.com/config/metamask1.cc/config.json
Requested by
Host: acsbapp.com
URL: https://acsbapp.com/apps/app/dist/js/app.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.67.11.155 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bde9c2949e64d059c18d8f93566a64dafc6d2e8e259a70322fb804831dfd0b5b

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:32 GMT
content-encoding
br
cf-cache-status
MISS
server
cloudflare
x-guploader-uploadid
ACJd0Nq3jaLirrWmUOSC5scfF1dx8jPV00LzCG206MEX7MRPU2EfsYJ9m5RlZJsT60BSjLzGuII
vary
Accept-Encoding
content-type
application/xml; charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
*, Cache-Control, Content-Length, Date, Expires, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
public, max-age=300, must-revalidate
cf-ray
8a39760628f470fa-HEL
expires
Mon, 15 Jul 2024 11:37:31 GMT
121cd9c2bdc4dd8c8ec9ead858719809d6d18de3-f9f875b7beb92849d042.js
metamask1.cc/
2 MB
0
Script
General
Full URL
https://metamask1.cc/121cd9c2bdc4dd8c8ec9ead858719809d6d18de3-f9f875b7beb92849d042.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/webpack-runtime-aab406be00efad4e5bb3.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
1ca2ea717e7c230fcd2d045102f0b344f415a0ce92b8440b30555fbc101f91b6

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:28 GMT
Content-Encoding
gzip
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
26313
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-22ab85"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qbtD4BWFkTTnBc1xKvWigZEcbq%2BYkqax7%2BBL7NBZhPhTx%2FksZldv%2FuDtbIVxhKWndDekJq1SPTRdpaWRc83%2B6JDohGM1r7u%2FEvJCrcEVoOVEVASSuVDPy4bGkjB0AkwBE3EldAyG"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974e25a4484e8-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 16:18:12 GMT
attribution_trigger
px.ads.linkedin.com/
2 B
814 B
XHR
General
Full URL
https://px.ads.linkedin.com/attribution_trigger?pid=451393&time=1721043450672&url=https%3A%2F%2Fmetamask1.cc%2F
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

Accept
*
Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:31 GMT
content-encoding
gzip
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: C99A801958104ECB9C319C452B747130 Ref B: STOEDGE1713 Ref C: 2024-07-15T11:37:31Z
access-control-allow-methods
GET, OPTIONS
x-li-fabric
prod-lva1
access-control-allow-origin
*
x-cache
CONFIG_NOCACHE
content-type
application/json
x-li-proto
http/2
x-restli-protocol-version
1.0.0
access-control-allow-headers
*
x-li-uuid
AAYdR6eYfPy+nE7BmOx5AQ==
x-fs-uuid
00061d47a7987cfcbe9c4ec198ec7901
collect
px.ads.linkedin.com/
0
881 B
Image
General
Full URL
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=451393&time=1721043450672&url=https%3A%2F%2Fmetamask1.cc%2F
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:31 GMT
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 13C988472B5346C4BA8D85150689B525 Ref B: STOEDGE1009 Ref C: 2024-07-15T11:37:31Z
linkedin-action
1
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
content-type
application/javascript
x-li-fabric
prod-lor1
x-cache
CONFIG_NOCACHE
x-li-proto
http/2
content-length
0
x-li-uuid
AAYdR6eY1TEdvIVnnLDmJQ==
13-091bb776edf54c5bb0af.js
metamask1.cc/
31 KB
10 KB
Script
General
Full URL
https://metamask1.cc/13-091bb776edf54c5bb0af.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/webpack-runtime-aab406be00efad4e5bb3.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
aa9d2bc931a0da2a900f245e5db48fafc3a5f8b80800241d688400d9653bdfbc

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-7cf9"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iEioO9EcaSkD%2FCHZAMuYUjfKr9KCcg%2FjIrpXq5%2Bu7NYP43G5T37%2BTQxyQ5ohR5LshO%2FJIQvKOKTNdBfft%2FMNb%2FHyF%2FyU7j9Dz2X%2F9CXzfLndrH9DXcdCkR%2FGRqO%2FBg8NIDwoA4Z8"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a38129b5d01108d-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 19:34:54 GMT
page-data.json
metamask1.cc/page-data/about/
0
10 KB
Other
General
Full URL
https://metamask1.cc/page-data/about/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:16:00 GMT
Server
nginx/1.25.2
etag
"63dbfde0-102cc"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PDrk4BtWq78GMM4Os7FUKt4v9%2FjBaGK4CsjEy3KART4RU1Y%2BfY3S6Uzm3jFqPbSPkNTH50q3NBRVjn4Dr8us%2FLDqF%2BPxQGHbIPVb2apeHLI7fC09ZaAheypjclHTEkUCWxnG3mZW"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760b99621108-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/buy-crypto/
0
36 KB
Other
General
Full URL
https://metamask1.cc/page-data/buy-crypto/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:00:26 GMT
Server
nginx/1.25.2
etag
"63dca2fa-2c6ef"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jz%2FmCpW0enynIyG2O%2F%2B%2BAS6CmPuBgtnHT9IpI1wpceV1dHQb5EJJbHkKv4ZltIXi2%2BFZi%2B9F0XxL5gmscfSVI8JZbBEd9Xcbxiemd04aIgKqj1e2fFLLrujBySxeaHE5pt5ZVBrm"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760ba83c0973-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/snaps/
0
21 KB
Other
General
Full URL
https://metamask1.cc/page-data/snaps/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:33 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:24:00 GMT
Server
nginx/1.25.2
etag
"63dca880-19026"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H4odMu74CHRzJh98xuWbxvZoHUxQYJXlwq4YcRy5wr75ghHF5JBEQ06rNfjxUTrwAUbh2NOchOrtk5KvyAwOIdvVsebFms6jgVK0LSCrFT3RSlQg4%2FjfK2sFASNIvGJyOHI79VPU"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760faa4d1fac-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/1559/
0
22 KB
Other
General
Full URL
https://metamask1.cc/page-data/1559/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 05:58:16 GMT
Server
nginx/1.25.2
etag
"63dca278-19ea9"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YDkyHO5%2FkL6v8X6aKQDWuwvk4aIu1BNyJziFYIccih%2BTHd73KdGulEvAb7DCJC1FiDCjUXOiu%2F0d4Q17cJcxXhyD4TvJ4l1kMJ0EXgvnYNqI20UCxlHQLui7%2FG%2BS1yC%2FqoRideK5"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760bae6b84fd-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/swaps/
0
358 KB
Other
General
Full URL
https://metamask1.cc/page-data/swaps/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:05:24 GMT
Server
nginx/1.25.2
etag
"63dbfb64-1301a9"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bVhCihQK1IrQTQfGinomcoQANPbHvKSgYOmo1cqPDMja8dlDes3zxOjD1Bh%2Fytoi2KD3aZ%2BVY0ofpwIuOZvCHY09X3J1az%2F1Nm4Pf5rYBF8jwbmhdX%2FvSflZQhdBLpXgDkhlf8i1"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760bace01fac-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/download/
0
14 KB
Other
General
Full URL
https://metamask1.cc/page-data/download/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 09 Nov 2023 06:45:48 GMT
Server
nginx/1.25.2
etag
"654c801c-10f66"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qq5KvH%2FfvuiB%2BEQ%2BTK41anfLWQhjk5iu3Ce4AkjZsego0OJLJBKQneb%2FjXgL%2BmLF7dyYykCHMwIZrUUE1bSbleoT%2BNg0SA0XY6uDN3bOfqeFd6zjwMgUCPLU%2Fd9rf2HPkCONsOfU"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a397615cc23516a-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/institutions/
0
12 KB
Other
General
Full URL
https://metamask1.cc/page-data/institutions/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:15:22 GMT
Server
nginx/1.25.2
etag
"63dbfdba-11785"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3MgxCQtHxeYkTS6Y78vlZCNYhFXPVr7WgQ3saSJ%2BzWYdQnUN9U%2FZEzzfF82UjuetB4M2%2BB1KlEWU7IbSi%2F2akzeXYawsFea1mVXayBd%2FGHonn7i1TmIkmtljsm7A6H%2F6vlC3J%2B2k"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a397616d88620ff-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/sdk/
0
15 KB
Other
General
Full URL
https://metamask1.cc/page-data/sdk/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:24:46 GMT
Server
nginx/1.25.2
etag
"63dca8ae-14ea2"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZBcqJ3%2FjEN5IF0q3HtqbSLRIhjj%2BBOhKWaeLs4M%2Bd1m179MmK3lZvOaliOHPO7XddtLd1N2Y8svtKhBSH%2B6ksf9IqVtbJHqQG5ADxPaw8NHyBrp%2BdRdgZShBnkMCI41ddonRzMCd"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a397616c8b5854a-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/flask/
0
18 KB
Other
General
Full URL
https://metamask1.cc/page-data/flask/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:23:08 GMT
Server
nginx/1.25.2
etag
"63dca84c-16445"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ztJqUwmNrHhG65npoVqrU0zzZigMpyxQUdOeMdEm3l6dtiFkkZzHh4ziqUKVFQ5RFrzjyPMeZSFdeE1CXISHWDGrRu%2BRFNnBlbTniT86AnvUFYkEnK5aIGLxGMizsQXE16YjfHNy"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3976171fa4097a-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/news/
0
12 KB
Other
General
Full URL
https://metamask1.cc/page-data/news/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:10:12 GMT
Server
nginx/1.25.2
etag
"63dbfc84-11deb"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7KaNfISF7nOLpEjdfittP5uSIq4Z5N%2Fx1KsXCEuYskcS0BAUEgTkqb3HICgFpoH3cWq7veGPfuHcfNpPgTa1o2A63xEuxdMpJG7U5YWWvmaRkutnaLwVCLBGov2y5v7Te0ls0Jt%2B"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3976177bf084b2-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/faqs/
0
16 KB
Other
General
Full URL
https://metamask1.cc/page-data/faqs/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
Origin
https://metamask1.cc
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:11:48 GMT
Server
nginx/1.25.2
etag
"63dbfce4-16122"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ot77naBvq%2Bvbg74fRQc0Q%2Fr%2FZZLVL%2BhPwbulWIWkYy9oE4WQGGzmecVmA2TJfXUd5CVmU0iDRSlgykZByKgkhkgWL1zqIxujQYrtkgKc9CSUsk4FNC%2FmMM%2BBibdZbDVG%2FXI%2FEeRW"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3976181876858b-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
Chrome_Logo.svg
images.ctfassets.net/9sy2a0egs6zh/6jY0xZYtP18iUGOuL7qsEa/255fab1bec903c6a079c5b171afa9504/
1 KB
944 B
Image
General
Full URL
https://images.ctfassets.net/9sy2a0egs6zh/6jY0xZYtP18iUGOuL7qsEa/255fab1bec903c6a079c5b171afa9504/Chrome_Logo.svg
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.187.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-187-102.fra60.r.cloudfront.net
Software
Contentful Images API /
Resource Hash
05b1b228fd7449353296a78a682705f2a64a1a3cfe89122d584ad3e6aa01eb76

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 02:56:28 GMT
content-encoding
gzip
via
1.1 dbddc07d9edf6f99394912c390c6ef32.cloudfront.net (CloudFront)
last-modified
Tue, 14 Jun 2022 02:40:31 GMT
server
Contentful Images API
x-amz-cf-pop
FRA60-P9
age
31265
etag
W/"e4066a30b774878266f023e3ee346b15"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
fbVNf7OJnbUz-zj4wBWLCb5TlBsYGGOWyNKiSXcrv9DIkSsh7pzCcw==
wildcards.json
cdn.acsbapp.com/cache/app/
210 B
583 B
Fetch
General
Full URL
https://cdn.acsbapp.com/cache/app/wildcards.json
Requested by
Host: acsbapp.com
URL: https://acsbapp.com/apps/app/dist/js/app.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.67.11.155 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
67f52774c162bf82c9171ce031149b8e70b36c8f476f7eba8fee00ffa9577594

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:32 GMT
content-encoding
br
cf-cache-status
MISS
x-guploader-uploadid
ACJd0NrIkC7sZrEg2625Y9LcYO4G2pwXE5ABXbUmsmAVDkfyo3DtuBcag3oAD_cf0dcCioJwUMo
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
last-modified
Mon, 15 Jul 2024 00:00:03 GMT
server
cloudflare
etag
W/"c434bde27e02a20e5e120b001141fc9a"
vary
Accept-Encoding
x-goog-hash
crc32c=zbPYQw==, md5=xDS94n4Cog5eEgsAEUH8mg==
x-goog-generation
1720310402878267
access-control-allow-origin
*
content-type
application/json
cache-control
no-cache
x-goog-stored-content-length
210
access-control-expose-headers
*, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cf-ray
8a39760a4d3570fa-HEL
expires
Tue, 15 Jul 2025 11:37:32 GMT
collect
www.google-analytics.com/j/
15 B
218 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&aip=1&a=1822701655&t=pageview&_s=1&dl=https%3A%2F%2Fmetamask1.cc%2F&dp=%2F&ul=fi-fi&de=UTF-8&dt=The%20crypto%20wallet%20for%20Defi%2C%20Web3%20Dapps%20and%20NFTs%20%7C%20MetaMask&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aEBAAEABAAAAACAAI~&jid=798496740&gjid=1786528162&cid=1597311567.1721043451&tid=UA-37075177-6&_gid=407937626.1721043451&_r=1&_slc=1&z=1435061647
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.142 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f14.1e100.net
Software
Golfe2 /
Resource Hash
7667635ba047ce01995d0b1944b77af3cf2f1cad2e09a28ce67cf00e97a25cae
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 15 Jul 2024 11:37:32 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://metamask1.cc
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
px.ads.linkedin.com/wa/
0
191 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
*
Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 15 Jul 2024 11:37:32 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 69F2E2B18D924BA8BB28EAB75C1A1DEA Ref B: STOEDGE1009 Ref C: 2024-07-15T11:37:32Z
linkedin-action
1
vary
Origin
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
access-control-allow-origin
https://metamask1.cc
x-li-proto
http/2
access-control-allow-credentials
true
x-li-uuid
AAYdR6ei0r7ZOMid5nKmZg==
js
www.googletagmanager.com/gtag/
277 KB
97 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-VL7LPZ1RJR&cx=c&_slc=1
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.206.72 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
tzfraa-aa-in-f8.1e100.net
Software
Google Tag Manager /
Resource Hash
d871c05bc4d142483e57cd10ab1104f91bf5cb25801ee2e7e9211a5b43a4edaf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 15 Jul 2024 11:37:34 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
98615
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 15 Jul 2024 11:37:34 GMT
page-data.json
metamask1.cc/page-data/about/
65 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/about/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
15811a9e6496b31b68e2a91918ce1824f95fd6bc1e46630fe5b106b9cf57013f

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:16:00 GMT
Server
nginx/1.25.2
etag
"63dbfde0-102cc"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PDrk4BtWq78GMM4Os7FUKt4v9%2FjBaGK4CsjEy3KART4RU1Y%2BfY3S6Uzm3jFqPbSPkNTH50q3NBRVjn4Dr8us%2FLDqF%2BPxQGHbIPVb2apeHLI7fC09ZaAheypjclHTEkUCWxnG3mZW"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760b99621108-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
component---src-templates-contentful-layout-js-59ec97b17ebf1d1eea05.js
metamask1.cc/
0
0
Other
General
Full URL
https://metamask1.cc/component---src-templates-contentful-layout-js-59ec97b17ebf1d1eea05.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:29 GMT
Content-Encoding
gzip
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
32685
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-1b71"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IEjbOA7Vf7EOwAugH9FbFnldPlkqk%2F9ifpdSFYiKL2NZVA%2F2erMlCsaVxFpzTiZqtVZpUFkMvdJXNgVJ5X3XnGCSsng%2BkYwo700b0k5l3TrvxLM6yBiGNR6%2B7mQlSzTwTD8%2BtCXy"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a3974e2788884e2-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 14:32:00 GMT
page-data.json
metamask1.cc/page-data/1559/
104 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/1559/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
cb7abb2994d076c7d529d31f6a9f1971a0b7bd9391cd95e2586d1734a2f103f6

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 05:58:16 GMT
Server
nginx/1.25.2
etag
"63dca278-19ea9"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YDkyHO5%2FkL6v8X6aKQDWuwvk4aIu1BNyJziFYIccih%2BTHd73KdGulEvAb7DCJC1FiDCjUXOiu%2F0d4Q17cJcxXhyD4TvJ4l1kMJ0EXgvnYNqI20UCxlHQLui7%2FG%2BS1yC%2FqoRideK5"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760bae6b84fd-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/buy-crypto/
178 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/buy-crypto/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
537fce3e94994329ea9d59e66993ef70837580394e2233f9b49ab64bf1b6298f

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:00:26 GMT
Server
nginx/1.25.2
etag
"63dca2fa-2c6ef"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jz%2FmCpW0enynIyG2O%2F%2B%2BAS6CmPuBgtnHT9IpI1wpceV1dHQb5EJJbHkKv4ZltIXi2%2BFZi%2B9F0XxL5gmscfSVI8JZbBEd9Xcbxiemd04aIgKqj1e2fFLLrujBySxeaHE5pt5ZVBrm"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760ba83c0973-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/snaps/
100 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/snaps/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
32443257e3c3625f903981a1e1b38fec3a682e47d7a2a796ec4057916ff9bb33

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:33 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:24:00 GMT
Server
nginx/1.25.2
etag
"63dca880-19026"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H4odMu74CHRzJh98xuWbxvZoHUxQYJXlwq4YcRy5wr75ghHF5JBEQ06rNfjxUTrwAUbh2NOchOrtk5KvyAwOIdvVsebFms6jgVK0LSCrFT3RSlQg4%2FjfK2sFASNIvGJyOHI79VPU"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760faa4d1fac-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/swaps/
1 MB
0
XHR
General
Full URL
https://metamask1.cc/page-data/swaps/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
7fbe62a608ef0631908006a57b32a152454f973e0cffce764199e2fd25c6bf02

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:32 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:05:24 GMT
Server
nginx/1.25.2
etag
"63dbfb64-1301a9"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bVhCihQK1IrQTQfGinomcoQANPbHvKSgYOmo1cqPDMja8dlDes3zxOjD1Bh%2Fytoi2KD3aZ%2BVY0ofpwIuOZvCHY09X3J1az%2F1Nm4Pf5rYBF8jwbmhdX%2FvSflZQhdBLpXgDkhlf8i1"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a39760bace01fac-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/download/
68 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/download/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
544a2fdd0ab5d7ee1e46e11adbb1d70799acab4d7641f1a43c6033acab150d5d

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 09 Nov 2023 06:45:48 GMT
Server
nginx/1.25.2
etag
"654c801c-10f66"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qq5KvH%2FfvuiB%2BEQ%2BTK41anfLWQhjk5iu3Ce4AkjZsego0OJLJBKQneb%2FjXgL%2BmLF7dyYykCHMwIZrUUE1bSbleoT%2BNg0SA0XY6uDN3bOfqeFd6zjwMgUCPLU%2Fd9rf2HPkCONsOfU"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a397615cc23516a-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
component---src-pages-download-js-7624f416cdb167fbc463.js
metamask1.cc/
0
3 KB
Other
General
Full URL
https://metamask1.cc/component---src-pages-download-js-7624f416cdb167fbc463.js
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
34592
X-Powered-By
Express
Transfer-Encoding
chunked
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
last-modified
Wed, 19 Jul 2023 11:16:42 GMT
Server
nginx/1.25.2
etag
W/"64b7c61a-1341"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FCNQpOZ5%2BVUg8um%2FVDpUmCNlngaKgvMzDMNR%2FIhXy4Gn2m5HDXUXW%2F5pgszK5osE3kkAiOOt4KfDvRlMnAoen10diuWNDAe02icjGptlLN1tSi89Z5IRWrEEq9HZuMBnWDeZTPsn"}],"group":"cf-nel","max_age":604800}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=43200
Access-Control-Allow-Credentials
true
cf-ray
8a39755a8be0211e-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 15 Jul 2024 14:00:32 GMT
page-data.json
metamask1.cc/page-data/institutions/
70 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/institutions/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
021d11bd374448e976da4f15f86f37b0b7ab536552a857df4c03f55031470c6c

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:15:22 GMT
Server
nginx/1.25.2
etag
"63dbfdba-11785"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3MgxCQtHxeYkTS6Y78vlZCNYhFXPVr7WgQ3saSJ%2BzWYdQnUN9U%2FZEzzfF82UjuetB4M2%2BB1KlEWU7IbSi%2F2akzeXYawsFea1mVXayBd%2FGHonn7i1TmIkmtljsm7A6H%2F6vlC3J%2B2k"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a397616d88620ff-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/sdk/
84 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/sdk/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
9dd8cd561ea06858f348ad1fd3fbb42c9baa5d08e229bdbe40126dcfae2351ca

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:24:46 GMT
Server
nginx/1.25.2
etag
"63dca8ae-14ea2"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZBcqJ3%2FjEN5IF0q3HtqbSLRIhjj%2BBOhKWaeLs4M%2Bd1m179MmK3lZvOaliOHPO7XddtLd1N2Y8svtKhBSH%2B6ksf9IqVtbJHqQG5ADxPaw8NHyBrp%2BdRdgZShBnkMCI41ddonRzMCd"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a397616c8b5854a-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/flask/
89 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/flask/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
bfd347557f1c6b6d93660bea6b46d7c2d98deaa2de888be68d9a9e350012fc3b

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Fri, 03 Feb 2023 06:23:08 GMT
Server
nginx/1.25.2
etag
"63dca84c-16445"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ztJqUwmNrHhG65npoVqrU0zzZigMpyxQUdOeMdEm3l6dtiFkkZzHh4ziqUKVFQ5RFrzjyPMeZSFdeE1CXISHWDGrRu%2BRFNnBlbTniT86AnvUFYkEnK5aIGLxGMizsQXE16YjfHNy"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3976171fa4097a-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/news/
71 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/news/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
8ebbed01bea2f83edcf04bf0c209a6709bf0f71952b52eae6154242cb1f2d1eb

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:10:12 GMT
Server
nginx/1.25.2
etag
"63dbfc84-11deb"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7KaNfISF7nOLpEjdfittP5uSIq4Z5N%2Fx1KsXCEuYskcS0BAUEgTkqb3HICgFpoH3cWq7veGPfuHcfNpPgTa1o2A63xEuxdMpJG7U5YWWvmaRkutnaLwVCLBGov2y5v7Te0ls0Jt%2B"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3976177bf084b2-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
page-data.json
metamask1.cc/page-data/faqs/
88 KB
0
XHR
General
Full URL
https://metamask1.cc/page-data/faqs/page-data.json
Requested by
Host: metamask1.cc
URL: https://metamask1.cc/app-c697bbbd47074f739452.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
fff8c49a05d486bbac52bfdd61edb05c6800661ea721134ba3294aa1480b9555

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:34 GMT
Content-Encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
X-Powered-By
Express
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 Feb 2023 18:11:48 GMT
Server
nginx/1.25.2
etag
"63dbfce4-16122"
Vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ot77naBvq%2Bvbg74fRQc0Q%2Fr%2FZZLVL%2BhPwbulWIWkYy9oE4WQGGzmecVmA2TJfXUd5CVmU0iDRSlgykZByKgkhkgWL1zqIxujQYrtkgKc9CSUsk4FNC%2FmMM%2BBibdZbDVG%2FXI%2FEeRW"}],"group":"cf-nel","max_age":604800}
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
cf-ray
8a3976181876858b-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-VL7LPZ1RJR&gtm=45je4790v9135690699za200&_p=1721043452875&gcd=13l3l3l2l2&npa=0&dma_cps=syphamo&dma=1&tag_exp=0&ul=fi-fi&sr=1600x1200&cid=1597311567.1721043451&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&are=1&frm=0&pscdl=noapi&_eu=ABAI&_s=1&dl=https%3A%2F%2Fmetamask1.cc%2F&dp=%2F&dt=The%20crypto%20wallet%20for%20Defi%2C%20Web3%20Dapps%20and%20NFTs%20%7C%20MetaMask&sid=1721043455&sct=1&seg=0&en=page_view&_fv=1&_ss=1&_ee=1&tfd=13023&_z=fetch
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-VL7LPZ1RJR&cx=c&_slc=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.32.36 -, , ASN (),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 15 Jul 2024 11:37:38 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://metamask1.cc
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
icon-48x48.png
metamask1.cc/icons/
4 KB
5 KB
Other
General
Full URL
https://metamask1.cc/icons/icon-48x48.png?v=48400a28770e10dd52a8c0e539aeb282
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
43.132.209.88 Hong Kong, Hong Kong, ASN132203 (TENCENT-NET-AP-CN Tencent Building, Kejizhongyi Avenue, CN),
Reverse DNS
Software
nginx/1.25.2 / Express
Resource Hash
918a76a5bebc21af888b92725ad9207b7c6886f6035d5b5115999251b58ba9e8

Request headers

Referer
https://metamask1.cc/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 15 Jul 2024 11:37:36 GMT
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
162865
X-Powered-By
Express
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
4210
last-modified
Thu, 02 Feb 2023 18:07:40 GMT
Server
nginx/1.25.2
etag
"63dbfbec-1072"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lfAcOWTReW2H9vtchFw2BJ8cxHK1Cx5Jmfb3lxiMcMTLFrCEpqco4uYIOAEAAlXAxvWmPbSOpKpJWVPNmqvJ8klCUrAbSAXM%2BraPt0H1DCkykBUDUrNBKgG7lEZ5xmuHWFyXDyHi"}],"group":"cf-nel","max_age":604800}
Content-Type
image/png
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, POST, OPTIONS
cache-control
max-age=2592000
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
cf-ray
8a3974fa8ff21093-HKG
Access-Control-Allow-Headers
Authorization, Content-Type
expires
Mon, 12 Aug 2024 14:22:24 GMT

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Metamask (Crypto)

51 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 function| $ function| jQuery function| global_module function| gaOptout string| gaProperty string| disableStr object| excludeGAPaths string| GoogleAnalyticsObject function| ga string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk string| pagePath object| ___chunkMapping object| e object| webpackJsonp object| asyncRequires object| ___emitter object| ___loader function| ___push function| ___replace function| ___navigate object| pure_JSON object| pure_CSS function| pure_URL function| pure_fetch function| pure_Set function| pure_Map object| webpackChunkwidget object| AJS object| acsbJS object| AccessiBe object| acsb object| accessWidget boolean| _already_called_lintrk object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| scCGSHMRCache object| Prism object| regeneratorRuntime function| _ string| ___webpackCompilationHash object| ORIBILI object| dataLayer object| google_tag_manager function| pure_addEventListener function| pure_removeEventListener

7 Cookies

Domain/Path Name / Value
.metamask1.cc/ Name: _ga
Value: GA1.2.1597311567.1721043451
.metamask1.cc/ Name: _gid
Value: GA1.2.407937626.1721043451
.linkedin.com/ Name: bcookie
Value: "v=2&f7bed06b-cb8b-4c2d-8547-90374cc77fdd"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MjEwNDM0NTE7MjswMjH2I4P8rTf7dn7PaTgvAWt64pwUqVZy0dcr8cnnlztroA==
.linkedin.com/ Name: lidc
Value: "b=OGST07:s=O:r=O:a=O:p=O:g=2914:u=1:x=1:i=1721043451:t=1721129851:v=2:sig=AQHvhWtCenbb_kocFXNnxVWQxJNiVpM8"
.metamask1.cc/ Name: _gat
Value: 1
.metamask1.cc/ Name: _ga_VL7LPZ1RJR
Value: GS1.2.1721043455.1.0.1721043455.0.0.0

1 Console Messages

Source Level URL
Text
network error URL: https://cdn.acsbapp.com/config/metamask1.cc/config.json
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

acsbapp.com
cdn.acsbapp.com
i.ytimg.com
images.ctfassets.net
metamask1.cc
px.ads.linkedin.com
region1.google-analytics.com
snap.licdn.com
www.google-analytics.com
www.googletagmanager.com
13.107.42.14
13.33.187.102
142.250.186.142
172.217.16.150
172.67.11.155
2.16.164.106
216.239.32.36
216.58.206.72
43.132.209.88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