antibot.live Open in urlscan Pro
2a02:4780:23:d23e:b441:3142:4dc:6c34  Malicious Activity! Public Scan

Submitted URL: http://antibot.live/
Effective URL: https://antibot.live/
Submission: On November 26 via api from US — Scanned from NL

Summary

This website contacted 17 IPs in 3 countries across 16 domains to perform 161 HTTP transactions. The main IP is 2a02:4780:23:d23e:b441:3142:4dc:6c34, located in Meppel, Netherlands and belongs to AS-HOSTINGER, CY. The main domain is antibot.live.
TLS certificate: Issued by R3 on November 23rd 2023. Valid for: 3 months.
This is the only time antibot.live was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Uniswap (Crypto Exchange)

Domain & IP information

IP Address AS Autonomous System
1 32 2a02:4780:23:... 47583 (AS-HOSTINGER)
2 2a00:1450:400... 15169 (GOOGLE)
20 2606:4700::68... 13335 (CLOUDFLAR...)
6 2a00:1450:400... 15169 (GOOGLE)
1 188.40.164.54 24940 (HETZNER-AS)
10 192.0.77.48 2635 (AUTOMATTIC)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 34.120.195.249 396982 (GOOGLE-CL...)
14 52.222.139.21 16509 (AMAZON-02)
24 52.203.139.113 14618 (AMAZON-AES)
8 2606:4700::68... 13335 (CLOUDFLAR...)
14 2606:50c0:800... 54113 (FASTLY)
14 2606:4700:303... 13335 (CLOUDFLAR...)
2 2600:9000:211... 16509 (AMAZON-02)
2 4 2606:4700:10:... 13335 (CLOUDFLAR...)
4 2606:50c0:800... 54113 (FASTLY)
161 17
Apex Domain
Subdomains
Transfer
34 uniswap.org
app.uniswap.org — Cisco Umbrella Rank: 340401
api.uniswap.org — Cisco Umbrella Rank: 176132
1 MB
32 antibot.live
antibot.live
475 KB
24 infura.io
mainnet.infura.io — Cisco Umbrella Rank: 26885
5 KB
14 coingecko.com
tokens.coingecko.com — Cisco Umbrella Rank: 368133
1 MB
14 githubusercontent.com
raw.githubusercontent.com — Cisco Umbrella Rank: 4473
92 KB
10 w.org
s.w.org — Cisco Umbrella Rank: 2772
8 KB
8 cloudflare-ipfs.com
cloudflare-ipfs.com
271 KB
6 gstatic.com
fonts.gstatic.com
73 KB
4 arbitrum.io
bridge.arbitrum.io — Cisco Umbrella Rank: 417496
tokenlist.arbitrum.io — Cisco Umbrella Rank: 431864
25 KB
2 github.io
celo-org.github.io — Cisco Umbrella Rank: 485934
9 KB
2 optimism.io
static.optimism.io — Cisco Umbrella Rank: 396633
45 KB
2 gemini.com
www.gemini.com — Cisco Umbrella Rank: 200880
13 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 31
3 KB
1 sentry.io
o1037921.ingest.sentry.io — Cisco Umbrella Rank: 386739
334 B
1 report-uri.com
uniswaplabs.report-uri.com
578 B
1 gifyu.com
s5.gifyu.com
2 MB
161 16
Domain Requested by
32 antibot.live 1 redirects antibot.live
24 mainnet.infura.io app.uniswap.org
20 app.uniswap.org antibot.live
app.uniswap.org
14 tokens.coingecko.com app.uniswap.org
14 raw.githubusercontent.com app.uniswap.org
14 api.uniswap.org app.uniswap.org
10 s.w.org antibot.live
8 cloudflare-ipfs.com app.uniswap.org
6 fonts.gstatic.com fonts.googleapis.com
2 celo-org.github.io app.uniswap.org
2 static.optimism.io app.uniswap.org
2 tokenlist.arbitrum.io app.uniswap.org
2 bridge.arbitrum.io 2 redirects
2 www.gemini.com app.uniswap.org
2 fonts.googleapis.com antibot.live
1 o1037921.ingest.sentry.io app.uniswap.org
1 uniswaplabs.report-uri.com antibot.live
1 s5.gifyu.com antibot.live
161 18

This site contains links to these domains. Also see Links.

Domain
app.uniswap.org
twitter.com
t.me
Subject Issuer Validity Valid
antibot.live
R3
2023-11-23 -
2024-02-21
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
app.uniswap.org
E1
2023-11-19 -
2024-02-17
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
s5.gifyu.com
R3
2023-11-04 -
2024-02-02
3 months crt.sh
*.w.org
Sectigo ECC Domain Validation Secure Server CA
2022-12-06 -
2024-01-06
a year crt.sh
report-uri.com
E1
2023-09-30 -
2023-12-29
3 months crt.sh
ingest.sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-02 -
2024-12-02
a year crt.sh
api.uniswap.org
Amazon RSA 2048 M02
2023-05-14 -
2024-06-11
a year crt.sh
*.infura.io
Amazon RSA 2048 M01
2023-02-28 -
2024-01-27
a year crt.sh
cloudflare-ipfs.com
E1
2023-10-29 -
2024-01-27
3 months crt.sh
*.github.io
DigiCert TLS RSA SHA256 2020 CA1
2023-02-21 -
2024-03-20
a year crt.sh
tokens.coingecko.com
GTS CA 1P5
2023-11-17 -
2024-02-15
3 months crt.sh
*.gemini.com
Amazon RSA 2048 M03
2023-11-05 -
2024-12-03
a year crt.sh
static.optimism.io
R3
2023-10-25 -
2024-01-23
3 months crt.sh

This page contains 2 frames:

Primary Page: https://antibot.live/
Frame ID: AC65E37A1196C05E8B342A0C1AE78103
Requests: 51 HTTP requests in this frame

Frame: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Frame ID: A72E149A9D13D0486CC894B64F1FED3D
Requests: 94 HTTP requests in this frame

Screenshot

Page Title

AntiBot

Page URL History Show full URLs

  1. http://antibot.live/ HTTP 301
    https://antibot.live/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link rel=["']stylesheet["'] [^>]+/wp-(?:content|includes)/
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery[.-]migrate(?:-([\d.]+))?(?:\.min)?\.js(?:\?ver=([\d.]+))?

Page Statistics

161
Requests

94 %
HTTPS

69 %
IPv6

16
Domains

18
Subdomains

17
IPs

3
Countries

6164 kB
Transfer

16025 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://antibot.live/ HTTP 301
    https://antibot.live/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 92
  • https://bridge.arbitrum.io/token-list-42161.json HTTP 308
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Request Chain 117
  • https://bridge.arbitrum.io/token-list-42161.json HTTP 308
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json

161 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
antibot.live/
Redirect Chain
  • http://antibot.live/
  • https://antibot.live/
182 KB
40 KB
Document
General
Full URL
https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn / PHP/8.1.24
Resource Hash
afe7b12373e8e837da6eeac90692e058be1b354dab61075c8a85b3d8af98524e
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

accept-ranges
bytes
content-encoding
br
content-length
40836
content-security-policy
upgrade-insecure-requests
content-type
text/html; charset=UTF-8
date
Sun, 26 Nov 2023 19:14:30 GMT
etag
"32-1700897905;br"
link
<https://antibot.live/wp-json/>; rel="https://api.w.org/" <https://antibot.live/wp-json/wp/v2/pages/9>; rel="alternate"; type="application/json" <https://antibot.live/>; rel=shortlink
platform
hostinger
server
hcdn
x-hcdn-cache-status
EXPIRED
x-hcdn-request-id
0b76b01418dccc32b921a01fa6814017-srv-edge2
x-hcdn-upstream-rt
0.429
x-litespeed-cache
hit
x-powered-by
PHP/8.1.24
x-turbo-charged-by
LiteSpeed

Redirect headers

Connection
keep-alive
Content-Length
707
Content-Type
text/html
Date
Sun, 26 Nov 2023 19:14:30 GMT
Server
hcdn
content-security-policy
upgrade-insecure-requests
location
https://antibot.live/
platform
hostinger
x-hcdn-cache-status
MISS
x-hcdn-request-id
0716de89125f38971b09eb645139f99c-srv-edge1
x-hcdn-upstream-rt
0.284
x-turbo-charged-by
LiteSpeed
main.min.css
antibot.live/wp-content/themes/astra/assets/css/minified/
41 KB
8 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.5.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
4c0561c2c4810cbb09911bc45252c68724f181aa5bd16455493e31d2bfeba8b3
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4914
content-length
7646
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:08:48 GMT
server
hcdn
etag
"a235-65604c00-e75bae5058e4b665;br"
x-hcdn-request-id
f6a9b993b3fbe6f953471ab776030282-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:36 GMT
a128e84d-2ee3-4594-8301-604fb2ef0e3d
https://antibot.live/
1 KB
0
Other
General
Full URL
blob:https://antibot.live/a128e84d-2ee3-4594-8301-604fb2ef0e3d
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
453cb806084fdabec32e286af2e88899f79022125c2527afffbec507975d2c22

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Content-Length
1245
Content-Type
text/javascript
css
fonts.googleapis.com/
2 KB
921 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Chakra+Petch%3A600&display=fallback&ver=4.5.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b4f769e63c0d1b2bf7d5a3c95b1fff88410e2dd80781d061dc08bee1615f0835
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Sun, 26 Nov 2023 19:14:30 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sun, 26 Nov 2023 19:14:30 GMT
elementor-icons.min.css
antibot.live/wp-content/plugins/elementor/assets/lib/eicons/css/
19 KB
4 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.23.0
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
941b1493157dfb7316bcb3c7357a94e9ba173607d80559408620f4ab4c39c88d
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4912
content-length
3660
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"4c4d-65604c83-eb6f091d0dd4a6dd;br"
x-hcdn-request-id
cd1c486459a19a8e3d92bdecce158ccb-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:38 GMT
frontend-lite.min.css
antibot.live/wp-content/plugins/elementor/assets/css/
115 KB
13 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.17.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
1485ffaff2359f92ff114399e20bd9497016d5efacf39a60d3e720d5f77c7f31
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
12696
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"1ca54-65604c83-d40ded0636ef3cf;br"
x-hcdn-request-id
d0d3686199df92215024fbd0207ea3be-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
swiper.min.css
antibot.live/wp-content/plugins/elementor/assets/lib/swiper/v8/css/
16 KB
4 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
c57e64fcb72bddafa9c38de574441c3e69ac6c961df96b0cad34da83658bd196
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
4214
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"4057-65604c83-e5f7d8a0bf1d8bbb;br"
x-hcdn-request-id
e13d391bf42db01a351c88982567205c-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
post-6.css
antibot.live/wp-content/uploads/elementor/css/
1 KB
431 B
Stylesheet
General
Full URL
https://antibot.live/wp-content/uploads/elementor/css/post-6.css?ver=1700810260
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
9cb6eefb0fa78c916a42be9a4c23923f0e641931873d462cef8c71865a4d365d
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
311
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:17:40 GMT
server
hcdn
etag
"453-65604e14-5893d9e446f6c2ac;br"
x-hcdn-request-id
41ab4fa6747af2979f2220cace8c0da5-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
global.css
antibot.live/wp-content/uploads/elementor/css/
9 KB
874 B
Stylesheet
General
Full URL
https://antibot.live/wp-content/uploads/elementor/css/global.css?ver=1700811551
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
60e3083dd987ec50c560bf8219fd9dfb1a6f3b546c405be9218448f7e0bb9368
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
752
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:39:11 GMT
server
hcdn
etag
"2503-6560531f-60cc9d746c1cd38f;br"
x-hcdn-request-id
7a51954918cdcc4223d9ad86a61c81ee-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
post-9.css
antibot.live/wp-content/uploads/elementor/css/
84 KB
5 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/uploads/elementor/css/post-9.css?ver=1700897900
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
415c56de1142b19f4bd6ac87605989a6432b4c3fcb802eaad36c1d20ef7bd29b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
4670
x-hcdn-cache-status
HIT
last-modified
Sat, 25 Nov 2023 07:38:20 GMT
server
hcdn
etag
"150f8-6561a46c-c7019cb40d82265b;br"
x-hcdn-request-id
7868ea3b6160a4f4d927af924a44affb-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
css
fonts.googleapis.com/
64 KB
2 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CChakra+Petch%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CTenor+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.4.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
7751e203f3871fd7c0e9da3231aa52564112acd87ad45fa53e252e09cd00f222
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Sun, 26 Nov 2023 19:14:30 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sun, 26 Nov 2023 19:14:30 GMT
fontawesome.min.css
antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/css/
57 KB
12 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
d01a2ba2805c78957e15a2958135de0f3cb88e95159dd0f6c0a032bd76b1b0e9
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
12071
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"e238-65604c83-78bdda1f97cfcb57;br"
x-hcdn-request-id
831703fa0b5f014acdb83536e974c3e2-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
brands.min.css
antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/css/
675 B
382 B
Stylesheet
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
9cd63b8cea25045c14623c538d26752518a58c0c682795ce6ad3078976c65a37
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
284
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"2a3-65604c83-742cf0441feaeadc;br"
x-hcdn-request-id
269c323fa8d85a7a287c3724c10eec91-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
438C342D-D5FC-4E46-8631-3C74A6B06A2F-1-80x99.webp
antibot.live/wp-content/uploads/2023/11/
4 KB
4 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/438C342D-D5FC-4E46-8631-3C74A6B06A2F-1-80x99.webp
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
975284b2e57d03e5d3c8d9beed4aa47e4be1cf4710e58e2acb5ef9b3dab47119
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-security-policy
upgrade-insecure-requests
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 08:01:38 GMT
server
hcdn
age
4913
etag
"f1c-65605862-e0a2819ae53b9248;;;"
x-hcdn-request-id
735ed3cc91d24781897c622f1ffe7729-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
content-length
3868
expires
Sun, 03 Dec 2023 17:52:37 GMT
DEXToolss-150x150.png
antibot.live/wp-content/uploads/2023/11/
6 KB
7 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/DEXToolss-150x150.png
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
3c79c9cf61f5ecaf7c4a5c7a6ec4140c14e30f607bb12a9dc19c7f4458fc5a86

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
x-hcdn-cache-status
HIT
server
hcdn
age
4913
x-hcdn-request-id
35bc73ce91170d10fef0602a42864b56-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-hcdn-image-optimizer
f:webp q:85 w:1600
accept-ranges
bytes
content-length
6540
expires
Sun, 03 Dec 2023 17:52:37 GMT
CoinMarketCap1-150x150.png
antibot.live/wp-content/uploads/2023/11/
6 KB
6 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/CoinMarketCap1-150x150.png
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
ef653fd277a10230d9583daad9a26780077c6599b9b0bee1e0b6ae85c05a8673

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
x-hcdn-cache-status
HIT
server
hcdn
age
4913
x-hcdn-request-id
d6f3599e620de32f2a181e41ce65ee93-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-hcdn-image-optimizer
f:webp q:85 w:1600
accept-ranges
bytes
content-length
5868
expires
Sun, 03 Dec 2023 17:52:37 GMT
swap
app.uniswap.org/ Frame A72E
4 KB
3 KB
Document
General
Full URL
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2814512e4036b75858ffcf98b6c2dee57b29df4bfe57051e9a2915806aba6823
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://antibot.live/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
82c4746f2df4365f-FRA
content-encoding
gzip
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
content-type
text/html; charset=utf-8
date
Sun, 26 Nov 2023 19:14:31 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
strict-origin-when-cross-origin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ih25TJVYmnKlop0y2izYi2owi6XlU%2BIw9v0mLtU3w3WsgxS1kNZaGpif%2BZI1stnGdmq7kXMihySr%2BZb%2Bkde33bLG%2FSO96VvZM1kB7E26Eu2YAhFwiGmDrlJWb%2FWMJNTZ%2BZB%2BLn6DQA4m8DOpWxA%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
animations.min.css
antibot.live/wp-content/plugins/elementor/assets/lib/animations/
18 KB
2 KB
Stylesheet
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.17.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
fe513ef974b767510d0a2b9f1b4d3afa53185b89ab617c869e5e3d6db960192c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
2422
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"4824-65604c83-ff8be830f4dc52dd;br"
x-hcdn-request-id
41c8b33be1613d5f079cab81aebad03a-srv-edge2
content-type
text/css
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
frontend.min.js
antibot.live/wp-content/themes/astra/assets/js/minified/
21 KB
5 KB
Script
General
Full URL
https://antibot.live/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.5.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
2377c2205879b110ce07f581eedb383a2a4ea93d7473a4bc3ee1440c69cf0db2
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
4689
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:08:48 GMT
server
hcdn
etag
"52bd-65604c00-e65fea7a2979bafc;br"
x-hcdn-request-id
9f0c9c75ac9523e1fb2255c3a9488a4d-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
webpack.runtime.min.js
antibot.live/wp-content/plugins/elementor/assets/js/
5 KB
2 KB
Script
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.17.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
263d6264b8a006bde843f733401522760c8a67452cbadfa35a4a69ce6aff7524
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
2065
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"1385-65604c83-2dcd13ca899aa064;br"
x-hcdn-request-id
3525375b6111a9e5fafe660550f352fd-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
jquery.min.js
antibot.live/wp-includes/js/jquery/
86 KB
29 KB
Script
General
Full URL
https://antibot.live/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
cb6f2d32c49d1c2b25e9ffc9aaafa3f83075346c01bcd4ae6eb187392a4292cf
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
29531
x-hcdn-cache-status
HIT
last-modified
Thu, 23 Nov 2023 21:28:37 GMT
server
hcdn
etag
"15601-655fc405-de174abe111ff684;br"
x-hcdn-request-id
99925a57fa9c28a4da7fa61c4a9c14dd-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
jquery-migrate.min.js
antibot.live/wp-includes/js/jquery/
13 KB
5 KB
Script
General
Full URL
https://antibot.live/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
5274f11e6fb32ae0cf2dfb9f8043272865c397a7c4223b4cfa7d50ea52fbde89
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
4671
x-hcdn-cache-status
HIT
last-modified
Thu, 23 Nov 2023 21:28:37 GMT
server
hcdn
etag
"3509-655fc405-b7df292b78a226eb;br"
x-hcdn-request-id
76bcfd4ddf54cbbe91462bbdf4fdaaa7-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
frontend-modules.min.js
antibot.live/wp-content/plugins/elementor/assets/js/
59 KB
16 KB
Script
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.17.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
fe2b279e27abcce2aaa29cb64e7424cced3465bd6837490093f8e4d26627b31b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
16343
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"eaf7-65604c83-22153cd3229f1ced;br"
x-hcdn-request-id
ad552f34822ac5ae961d093ec7cb8482-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
waypoints.min.js
antibot.live/wp-content/plugins/elementor/assets/lib/waypoints/
12 KB
3 KB
Script
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
214674cc77aba35ab3567b88e2739fd08e8e96c61d279559ad61874069683ea0
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
2838
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"2fa6-65604c83-eab275cf896b2216;br"
x-hcdn-request-id
6c2c5467964ca039a9af1fdb5905f6b7-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
core.min.js
antibot.live/wp-includes/js/jquery/ui/
21 KB
7 KB
Script
General
Full URL
https://antibot.live/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
ca7dce2391845e8aec7da135f33fabd10f74eed28a532ac66fd01f761fcfb42f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
6774
x-hcdn-cache-status
HIT
last-modified
Thu, 23 Nov 2023 21:28:37 GMT
server
hcdn
etag
"53be-655fc405-e102aa6a6d2b8f49;br"
x-hcdn-request-id
0d1b02ea34be12756a989c863ef0987d-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
frontend.min.js
antibot.live/wp-content/plugins/elementor/assets/js/
39 KB
12 KB
Script
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.17.3
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
658f3a895bca2fee13e440e355fe44511cb4fd3bd72156b268f2950bb1003b30
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4913
content-length
11835
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"9df4-65604c83-d50230a17b7c3658;br"
x-hcdn-request-id
b1e9a3815cbbe12d78e8a1cb9730ed76-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:37 GMT
space-illustration-with-moon-and-planet-in-space-2021-08-26-17-37-33-utc-scaled-1.jpg
antibot.live/wp-content/uploads/2023/11/
41 KB
41 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/space-illustration-with-moon-and-planet-in-space-2021-08-26-17-37-33-utc-scaled-1.jpg
Requested by
Host: antibot.live
URL: https://antibot.live/wp-content/uploads/elementor/css/post-9.css?ver=1700897900
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
16db7fb8ef7eddb771caba1ec9417395f33c2655559eafba8aa54cedfcca6730

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/wp-content/uploads/elementor/css/post-9.css?ver=1700897900
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
x-hcdn-cache-status
HIT
server
hcdn
age
4911
x-hcdn-request-id
882b0f5f0fceba0cc62a8665b5c373b4-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-hcdn-image-optimizer
f:webp q:85 w:1600
accept-ranges
bytes
content-length
42084
expires
Sun, 03 Dec 2023 17:52:38 GMT
cIflMapbsEk7TDLdtEz1BwkeQI51R5_F.woff2
fonts.gstatic.com/s/chakrapetch/v11/
10 KB
10 KB
Font
General
Full URL
https://fonts.gstatic.com/s/chakrapetch/v11/cIflMapbsEk7TDLdtEz1BwkeQI51R5_F.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Chakra+Petch%3A600&display=fallback&ver=4.5.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
406c2b0cf20e0f7a831f2955b12b27947e5032827c3735c8b15d8bb4213086d9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Fri, 24 Nov 2023 18:10:52 GMT
x-content-type-options
nosniff
age
176618
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10040
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 17:51:01 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 23 Nov 2024 18:10:52 GMT
cIflMapbsEk7TDLdtEz1BwkeJI91R5_F.woff2
fonts.gstatic.com/s/chakrapetch/v11/
10 KB
10 KB
Font
General
Full URL
https://fonts.gstatic.com/s/chakrapetch/v11/cIflMapbsEk7TDLdtEz1BwkeJI91R5_F.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CChakra+Petch%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CTenor+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.4.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
04324f621defc72007c4e635cfd12903161b5f8aa1067ad5f619314fc153be56
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Fri, 24 Nov 2023 16:11:40 GMT
x-content-type-options
nosniff
age
183770
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9896
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 17:55:42 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 23 Nov 2024 16:11:40 GMT
bx6ANxqUneKx06UkIXISn3V4Cg.woff2
fonts.gstatic.com/s/tenorsans/v19/
18 KB
18 KB
Font
General
Full URL
https://fonts.gstatic.com/s/tenorsans/v19/bx6ANxqUneKx06UkIXISn3V4Cg.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CChakra+Petch%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CTenor+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.4.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f0519cf59735526c06d770daf25ccbcfd671b85ccf66a0899a38164547402d7f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Fri, 24 Nov 2023 21:11:38 GMT
x-content-type-options
nosniff
age
165772
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
18588
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 20:40:54 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 23 Nov 2024 21:11:38 GMT
fa-brands-400.woff2
antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/
75 KB
75 KB
Font
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
Requested by
Host: antibot.live
URL: https://antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
43c072c16c9ee6d67acdfa6c6d6685ff1e74eb4237b7cc3c1348ab1c108b26af
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

Referer
https://antibot.live/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-security-policy
upgrade-insecure-requests
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
age
4911
etag
"12bdc-65604c83-8d5416a58cae77b7;;;"
x-hcdn-request-id
b3a44380c70c56f1d07d097ff07e6dee-srv-edge2
content-type
font/woff2
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
content-length
76764
expires
Sun, 03 Dec 2023 17:52:39 GMT
cIf6MapbsEk7TDLdtEz1BwkWn6pg.woff2
fonts.gstatic.com/s/chakrapetch/v11/
10 KB
10 KB
Font
General
Full URL
https://fonts.gstatic.com/s/chakrapetch/v11/cIf6MapbsEk7TDLdtEz1BwkWn6pg.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CChakra+Petch%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CTenor+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.4.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9a83115d983bb1324c79a41db6d60d85583835c268939115a41025b4d388f3fa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 23 Nov 2023 09:21:59 GMT
x-content-type-options
nosniff
age
294751
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9748
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 17:51:38 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 22 Nov 2024 09:21:59 GMT
cIflMapbsEk7TDLdtEz1BwkebIl1R5_F.woff2
fonts.gstatic.com/s/chakrapetch/v11/
10 KB
10 KB
Font
General
Full URL
https://fonts.gstatic.com/s/chakrapetch/v11/cIflMapbsEk7TDLdtEz1BwkebIl1R5_F.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CChakra+Petch%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CTenor+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.4.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
6a0c3882f90b8879eeb874f3d91adab02b88b46088d264eebb16910c8daf4792
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sat, 25 Nov 2023 03:04:54 GMT
x-content-type-options
nosniff
age
144576
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10012
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 18:09:54 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sun, 24 Nov 2024 03:04:54 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v30/
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CChakra+Petch%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CTenor+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.4.1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f6734f8177112c0839b961f96d813fcb189d81b60e96c33278c1983b6f419615
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://antibot.live
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Fri, 24 Nov 2023 21:25:42 GMT
x-content-type-options
nosniff
age
164928
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15744
x-xss-protection
0
last-modified
Wed, 11 May 2022 19:24:48 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 23 Nov 2024 21:25:42 GMT
Uniswap-2-150x150.png
antibot.live/wp-content/uploads/2023/11/
6 KB
7 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/Uniswap-2-150x150.png
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
7c904a1ff308be30808876c32fd614ce8ff26492e0b1038bc03f054d332711c5

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
x-hcdn-cache-status
HIT
server
hcdn
age
4911
x-hcdn-request-id
cc823907b50742f44f80402d91a50a20-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-hcdn-image-optimizer
f:webp q:85 w:1600
accept-ranges
bytes
content-length
6608
expires
Sun, 03 Dec 2023 17:52:39 GMT
Ethereum-ETH-150x150.png
antibot.live/wp-content/uploads/2023/11/
3 KB
3 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/Ethereum-ETH-150x150.png
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
13c2f62d7c2f5b4632dccc0bbe4b1236e9662519a3b4a40c97441059378f35d1

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
x-hcdn-cache-status
HIT
server
hcdn
age
4911
x-hcdn-request-id
90b77f736f90c04143c7b7da75fc4ea4-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-hcdn-image-optimizer
f:webp q:85 w:1600
accept-ranges
bytes
content-length
3358
expires
Sun, 03 Dec 2023 17:52:39 GMT
438C342D-D5FC-4E46-8631-3C74A6B06A2F-1-242x300.webp
antibot.live/wp-content/uploads/2023/11/
16 KB
16 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/438C342D-D5FC-4E46-8631-3C74A6B06A2F-1-242x300.webp
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
743128dce742588a6e9454943df2db2abe87ed73e3906f0f816d9d27f8ddef80
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-security-policy
upgrade-insecure-requests
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 08:01:38 GMT
server
hcdn
age
4911
etag
"4078-65605862-6f5eb4926580f72a;;;"
x-hcdn-request-id
2da331ba84441a70636410e1d5bd2da4-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
content-length
16504
expires
Sun, 03 Dec 2023 17:52:39 GMT
438C342D-D5FC-4E46-8631-3C74A6B06A2F-1.webp
antibot.live/wp-content/uploads/2023/11/
82 KB
83 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/438C342D-D5FC-4E46-8631-3C74A6B06A2F-1.webp
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
f40b9c60df5cbb772daff28d2e5a3447727fdd8a91eb27882e6782d340ad39d8
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-security-policy
upgrade-insecure-requests
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:55:56 GMT
server
hcdn
age
4911
etag
"1492e-6560570c-261bcb4da9d09b59;;;"
x-hcdn-request-id
b5b72bc95aa7c5ed597c5b2208a3180f-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
content-length
84270
expires
Sun, 03 Dec 2023 17:52:39 GMT
SR6vn.gif
s5.gifyu.com/images/
2 MB
2 MB
Image
General
Full URL
https://s5.gifyu.com/images/SR6vn.gif
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
188.40.164.54 Vechelde, Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.54.164.40.188.clients.your-server.de
Software
nginx/1.24.0 (Ubuntu) /
Resource Hash
43f569d3e5658700134dc69e53393e511ff19c67b42656315d72a76772488164

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
last-modified
Fri, 24 Nov 2023 07:38:12 GMT
server
nginx/1.24.0 (Ubuntu)
accept-ranges
bytes
etag
"656052e4-27336b"
content-length
2569067
content-type
image/gif
world-map-png-35416.png
antibot.live/wp-content/uploads/2023/11/
61 KB
61 KB
Image
General
Full URL
https://antibot.live/wp-content/uploads/2023/11/world-map-png-35416.png
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
b9c6019cbaf2e3dbf5e79697ac3256277cb9ea30428889e7747487a61d3e0238

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
x-hcdn-cache-status
HIT
server
hcdn
age
4910
x-hcdn-request-id
30bb535e4abd19ccc4c17e30378a1ec5-srv-edge2
content-type
image/webp
cache-control
public, max-age=604800
x-hcdn-image-optimizer
f:webp q:85 w:1600
accept-ranges
bytes
content-length
62224
expires
Sun, 03 Dec 2023 17:52:40 GMT
wp-emoji-release.min.js
antibot.live/wp-includes/js/
18 KB
5 KB
Script
General
Full URL
https://antibot.live/wp-includes/js/wp-emoji-release.min.js?ver=6.4.1
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
4f79a89d16a5f717110fe080c0bf90b7e05ff95a4c4983f64d33110bf5f9c230
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:30 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4911
content-length
4605
x-hcdn-cache-status
HIT
last-modified
Thu, 23 Nov 2023 21:28:37 GMT
server
hcdn
etag
"4904-655fc405-2ea3d212eb1b3bce;br"
x-hcdn-request-id
12facfb07354af01aa5e5e13801533ac-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:39 GMT
text-editor.2c35aafbe5bf0e127950.bundle.min.js
antibot.live/wp-content/plugins/elementor/assets/js/
1 KB
749 B
Script
General
Full URL
https://antibot.live/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
Requested by
Host: antibot.live
URL: https://antibot.live/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.17.3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:4780:23:d23e:b441:3142:4dc:6c34 Meppel, Netherlands, ASN47583 (AS-HOSTINGER, CY),
Reverse DNS
Software
hcdn /
Resource Hash
168b0b3e4dad8dd251775a64bfd2eaaa3fec94b04971043eebc16665757ab151
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
content-security-policy
upgrade-insecure-requests
age
4912
content-length
599
x-hcdn-cache-status
HIT
last-modified
Fri, 24 Nov 2023 07:10:59 GMT
server
hcdn
etag
"550-65604c83-73e7eb335259b620;br"
x-hcdn-request-id
40c50424bd138db894627ac6639722ac-srv-edge2
content-type
application/x-javascript
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
platform
hostinger
expires
Sun, 03 Dec 2023 17:52:39 GMT
1f680.svg
s.w.org/images/core/emoji/14.0.0/svg/
677 B
724 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f680.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
3892ef66f49ce43d49c8719e9277da0e0e821059f0cc239a549f6629cc12b3cf
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:50:59 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f310.svg
s.w.org/images/core/emoji/14.0.0/svg/
1 KB
996 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f310.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
0a1f36fe78a27c58684fa5f70ffa225fe35f3205cf44507736b8379b3b70b505
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:47:50 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f3af.svg
s.w.org/images/core/emoji/14.0.0/svg/
1 KB
814 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f3af.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
e6c11ef16f86c3c06a36ce4e3af7bd3ec27b7a8f1791f510b0e7a1638edbfca2
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:47:50 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f6e1.svg
s.w.org/images/core/emoji/14.0.0/svg/
433 B
767 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f6e1.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
01c03b8eb0f7f27dd5ec8e28f4fe83079c56521e05b05e5099675154c7f10458
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:53:44 GMT
server
nginx
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, HEAD
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=315360000
accept-ranges
bytes
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
content-length
433
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f514.svg
s.w.org/images/core/emoji/14.0.0/svg/
314 B
648 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f514.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
5f70fb8150f0a1f184b40f86d012db040d229056b9b0d8c681f08987cb124e5f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:47:26 GMT
server
nginx
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, HEAD
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=315360000
accept-ranges
bytes
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
content-length
314
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f504.svg
s.w.org/images/core/emoji/14.0.0/svg/
639 B
692 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f504.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
69cba9de64ad71eb47debcd0e99b555ba5c958345983f4fddf93156465733a4f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:50:38 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f308.svg
s.w.org/images/core/emoji/14.0.0/svg/
733 B
687 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f308.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
555858f907bda45e059201a8a3d8910876ef8d830b9b82cfc0ca9aa55c7b029a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:50:38 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f6a8.svg
s.w.org/images/core/emoji/14.0.0/svg/
1 KB
902 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f6a8.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
5ed681717a4679f291aa6076a88951cc5dea77f2e85ad52009f35c9eca5662e0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:53:43 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f4aa.svg
s.w.org/images/core/emoji/14.0.0/svg/
1 KB
998 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f4aa.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
9abe6b1f8f8e8903d93e62630394568dbbd09e4fdad84026e2374f3935d5d25f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:53:43 GMT
server
nginx
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
access-control-allow-methods
GET, HEAD
cache-control
max-age=315360000
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
expires
Thu, 31 Dec 2037 23:55:55 GMT
1f512.svg
s.w.org/images/core/emoji/14.0.0/svg/
318 B
652 B
Image
General
Full URL
https://s.w.org/images/core/emoji/14.0.0/svg/1f512.svg
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.48 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
s.w.org
Software
nginx /
Resource Hash
3d1bdc815dc84364a7b951c266d61a5a1b8d1bbb1af6834fc29188eb0f22ea4a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://antibot.live/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nc
HIT ams 2
date
Sun, 26 Nov 2023 19:14:31 GMT
x-content-type-options
nosniff
last-modified
Tue, 12 Apr 2022 03:53:43 GMT
server
nginx
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, HEAD
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=315360000
accept-ranges
bytes
alt-svc
h3=":443"; ma=86400, h3=":443"; ma=86400
content-length
318
expires
Thu, 31 Dec 2037 23:55:55 GMT
Basel-Book.woff
app.uniswap.org/fonts/ Frame A72E
47 KB
47 KB
Font
General
Full URL
https://app.uniswap.org/fonts/Basel-Book.woff
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0b46b0fa4789bf355c4320804f79d92f30a4a0723537c71a1b819d6a68478ebe
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Origin
https://app.uniswap.org
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"c8d65b9c577ecf00a626e511a3d37281"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LbylfJEZIGe3OGZSoHxd1blbu%2F70AjyjcIZB27kL%2BEADYqpLOap6vEPI7O%2B7NQ88f06K4x0IBgsDyaXd4d7SnEIPAL1l2hwEpXcD2gUyl%2BODeHmZDkXEYEeGi7brlnD08oNX5gmS8gFt8S2TrCk%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47471195b365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
Basel-Book.woff2
app.uniswap.org/fonts/ Frame A72E
38 KB
38 KB
Font
General
Full URL
https://app.uniswap.org/fonts/Basel-Book.woff2
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
75b44cc3065749f4136c6f353515e2efa2880c86838997ecb4721b3b6c4f9cc8
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Origin
https://app.uniswap.org
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"a51152496ca952471264f281dd591c3b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2iEGG4WyLUcTb2qUoK4YqOk8B55h5gKXykhWPtwbmqbiP8W1cGLLZYDXFzm5wVs%2Bp%2FfLn3GLAmqHpixqERa7Bav7Z5gwqWqz%2BenUPiXb3QS2r4hoHN12HZo9L89OusbZCMYnUU2m9x65ZsxsuDk%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47471195d365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
Basel-Medium.woff
app.uniswap.org/fonts/ Frame A72E
46 KB
46 KB
Font
General
Full URL
https://app.uniswap.org/fonts/Basel-Medium.woff
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d2b8b6c1d8ccc42be96e2aa2b0ffc5cb5f17cf306811856fe463c6940397c1c3
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Origin
https://app.uniswap.org
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"c55af73310cf47da174a2af863831536"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3BwN%2FPSbzjYdLRvZE5I3ABo4CAWL%2F%2BCgqKUg8f%2BFCGaHAMkhGegQLJ%2FeyiIocbavdifUUj%2Btx89SapBKEGADKApD5FCXha32SUDICXOGTJ%2BsQXangPnd6SRObTtLngb5MWymxL00IlJiXd3th3k%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47471195e365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
Basel-Medium.woff2
app.uniswap.org/fonts/ Frame A72E
37 KB
39 KB
Font
General
Full URL
https://app.uniswap.org/fonts/Basel-Medium.woff2
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
054c749b8c3ce54a86d375a91df46c3dc41709a21fccf61917e59e0410e6a8c7
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Origin
https://app.uniswap.org
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=Zb_tekR2jbBLkb59kvM4bbs8HQoU5OmvGf0MH3z6pD8-1701026071-0-AX2I3FuhyrBEkBoY-2vgAQhd9ogTo057rOGADidm7TphLc-X3rtfiRhgIIzQeh7fIz1Ld5FVK4NCsebXvKdtcAzvOphkBgpVp16fUyO9dzNAsNON3oj8WK2UAynO0vjt4lK7QZ97ySBjlHioSi9YodQ; report-to cf-csp-endpoint, default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"118b5a2fe4b27cfd28c4fe3b0f8e1eed"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FU17fVKnycelg6ILazdLmAhXugOnpQcM2T2HzqPYYo3jwoE1cWCAaLffrFPybgmusP7V6U74O0D5gL5KohZq%2BrTHO3KIV2yQ8s3ldp5Xx1lP5p07Mwl1icJDAMZx5pcqn291a0IQS2rvd3gO6LA%3D"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=Zb_tekR2jbBLkb59kvM4bbs8HQoU5OmvGf0MH3z6pD8-1701026071-0-AX2I3FuhyrBEkBoY-2vgAQhd9ogTo057rOGADidm7TphLc-X3rtfiRhgIIzQeh7fIz1Ld5FVK4NCsebXvKdtcAzvOphkBgpVp16fUyO9dzNAsNON3oj8WK2UAynO0vjt4lK7QZ97ySBjlHioSi9YodQ"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47471195f365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
reportOnly
uniswaplabs.report-uri.com/r/t/csp/ Frame A72E
11 B
578 B
Other
General
Full URL
https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Requested by
Host: antibot.live
URL: https://antibot.live/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:ba58 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e0d16bf5e01d2ff730972fa1fe313ada0ee57d21f79add57d2d70d7fe47a2aa
Security Headers
Name Value
Strict-Transport-Security max-age=63113904; includeSubDomains; preload

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=63113904; includeSubDomains; preload
nel
{"report_to":"default","max_age":3600,"include_subdomains":true,"failure_fraction":0.00001}
server
cloudflare
vary
Accept-Encoding
report-to
{"group":"default","max_age":3600,"endpoints":[{"url":"https://scotthelme.report-uri.com/a/d/g"}],"include_subdomains":true}
content-type
text/plain
cf-ray
82c474718dfc91e7-FRA
alt-svc
h3=":443"; ma=86400
content-length
11
4195.ca508260.js
app.uniswap.org/static/js/ Frame A72E
2 MB
689 KB
Script
General
Full URL
https://app.uniswap.org/static/js/4195.ca508260.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0830887342d45658da78626d9d47a2bbc3e5827d24a3525ea2966d8a8ae01a13
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"7cbb8f37b7a6e06f66c3c6eb0c3b824a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wIcEjRwdDfg%2FeyNjY7r0JNgYB4HVi6T1NtzuxhmScxrloTOVKv0sPr%2F1ChizB4Xq7G%2FMId6Nt7tltWJ8Uu%2FufO6hlS9lC27fD%2BXduRYvJvn%2FZ56YIBrKwMSVMrqeJedXEVKoq3vGt%2FxLLKNalRQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474711965365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
main.01b477cd.js
app.uniswap.org/static/js/ Frame A72E
1 MB
406 KB
Script
General
Full URL
https://app.uniswap.org/static/js/main.01b477cd.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
66a6e3fc2d9366861bdea62cc795fc17be89a351570376c36d6ba82fab39023e
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"f1f3654afef21f9a252c4c281e74437b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1WpcrV4QGUqRsT1z4ooa0NBkmpSdU0f4ZiYCw6utNB68aNR0VsMwnaA7FObmJN0VKJphZlR3liR%2BVcnG5fMAjo23kPfdRQCcsJcVJmtHchezgpj5nOmbcl%2BqFYsxk1XBAoDD6SC4HCvtXgjLgw0%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474711966365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
4195.976c009c.css
app.uniswap.org/static/css/ Frame A72E
331 KB
46 KB
Stylesheet
General
Full URL
https://app.uniswap.org/static/css/4195.976c009c.css
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f3c0947d83b4ce7798ce175fe0ba10e9b191655605efe812637ecb57e7789520
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"ac14a8566a3fc354a7938f5c0dfdcb1d"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nHmt1ODDD6zJolN0EenNaaQBRg214jbkKf3mwX1rSVKSnfYDSMtMW8zfM5rxsI%2F2tIpFuRvn7THA7vVs2GmTqYmczQXz5cz6rh2Ar3HIjg1NGWN3XTKgN8lKirygXtpu7w0kg8jCC%2FJ21PHrtXo%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474711963365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
/
o1037921.ingest.sentry.io/api/4504255148851200/envelope/ Frame A72E
2 B
334 B
Fetch
General
Full URL
https://o1037921.ingest.sentry.io/api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.45.0
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
20
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
2746.a280d67a.chunk.js
app.uniswap.org/static/js/ Frame A72E
10 KB
4 KB
Script
General
Full URL
https://app.uniswap.org/static/js/2746.a280d67a.chunk.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c630fb37685ae850b493a51e415100fc11628b18cddebf954b3844e35969151e
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"8f21249f6076db1bf9faf6b49404fa58"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZmqBlMDvcNaVpghoJ1qb1Tci3A3U7paaAiqF0QBi68e5zx%2FMDhvhcnrKiO9CkIUHxTy5rphdbjRyVOUnXm50y6QXA8JHb91JBZpojfKulo35q6kFxbyjpMkV5kgdcg1HUOV%2BsB7ATZZNrukiPDE%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474739d79365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
2278.a587bdd1.chunk.js
app.uniswap.org/static/js/ Frame A72E
302 KB
71 KB
Script
General
Full URL
https://app.uniswap.org/static/js/2278.a587bdd1.chunk.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3f0c87d470feeb885136b3ec2cb167cb07e4ea81c417c0b5a4df5a4a7b8d9624
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"6c022142c0b555c66c95b7f9e7839329"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XFTN%2BIbIKNeUZcu5Ay20SxpHK%2B%2BZ35d7WxkIRdhdxOQOwoiOOLvNllB9R%2BkOmXV3cLeYji1e3tokETdnQWSsIVJRVqp%2FXmTnAj%2BspTrLzZtBB3GXOVBQNI9aO7F5NJmqoIaBGxpwpCdJVoDZ3pA%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474739d7a365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
graphql
api.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
date
Sun, 26 Nov 2023 19:14:31 GMT
via
1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amz-apigw-id
PBTbwFIfCYcEWbg=
x-amz-cf-id
QxiaCMYUnqU9TJx37nUgpMlOdwFYCCFaUrCrUBhpKSi1-dOL-lkDKg==
x-amz-cf-pop
AMS50-C1
x-amzn-requestid
c77a7dd8-0d4a-461b-951c-fc147b508eb9
x-amzn-trace-id
Root=1-65639917-281a01c670577b6b5f851c19
x-cache
Miss from cloudfront
initialize
api.uniswap.org/v1/statsig-proxy/ Frame
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/initialize
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
date
Sun, 26 Nov 2023 19:14:31 GMT
via
1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amz-apigw-id
PBTbwHCJCYcEIgw=
x-amz-cf-id
vtAlSS8jHQcx1nBg4seo0KreYSgLoNRD8VTL7NCbLwzyaC3RSL0Wow==
x-amz-cf-pop
AMS50-C1
x-amzn-requestid
0df12271-8dff-40e5-a798-6cd7292d3e25
x-amzn-trace-id
Root=1-65639917-1919b6f73705255f17f74560
x-cache
Miss from cloudfront
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
7790.26f5270c.chunk.js
app.uniswap.org/static/js/ Frame A72E
36 KB
13 KB
Script
General
Full URL
https://app.uniswap.org/static/js/7790.26f5270c.chunk.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e4194ecbfcf9267c84004040a8bd73a6d0bb5536e18bc7665c470dc6d05bfdd
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"240f155ddef7a1d4939da1b5e5369d32"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PONF4aCJT6sfUEufNzcfxcknwWXaId6PG4goZTNoUZcZQUfhHV%2BYrIRuBnfRUAov5GmGYMNPgpUk%2B%2B0LxZqOjUHKJ%2FA25SYwg40aRtmvuKiXDlNCWufQIoLWOC2DgckB9QQA5GCXScHF0oRuAqo%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47473fdee365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
4524.b5e95ebe.chunk.css
app.uniswap.org/static/css/ Frame A72E
3 KB
1 KB
Stylesheet
General
Full URL
https://app.uniswap.org/static/css/4524.b5e95ebe.chunk.css
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
58da349aa87decc8559badb48d8305b5f6095b30356bdaed1030592e35b1015e
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"9ffb05b572737e57291ae81fcaa12368"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=smKTU4zPRyZ3RCIN6t4j3IbyJ90rWG06LUxlKxWNhOLW0q0U%2Byj3co13x3hYkEn6KL2hy05ihEQlvbbQ%2BBU06Pt6N2SetxffL6cozf7KsG%2FIE7ZA%2FhWAfXX%2BsyD%2FFqElsjCNG6e8QDoPg5G7r%2Fc%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47473fdf0365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
4524.5d5af926.chunk.js
app.uniswap.org/static/js/ Frame A72E
79 KB
30 KB
Script
General
Full URL
https://app.uniswap.org/static/js/4524.5d5af926.chunk.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a89dfdcac6f5ca46ce8f87700206dea81153cc3d627ea6cc6b3e7cf39191b494
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"46f2b0493ea284e22a3986aaeba8caad"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kTKWAOymmRHe83%2FQKMhZORpfsgxwPCardrT2M1OEZWMENfaQ6abH9sGmLUAw6FKz9qZDG6zt3Iu6Ri4sWk53DWUgRuD5jmcZQfY%2B4zaEaFUO3k92ZPz2dgWiqdQ8wPuD4BpccNpzh6hv64O8C%2Bo%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47473fdf2365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
graphql
api.uniswap.org/v1/ Frame A72E
469 B
1 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/graphql
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
3bb395cf9a59e6d651aebc0e11984a1b99e30588f39bddc879a3102a648fabb2

Request headers

accept
*/*
Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

x-amzn-appsync-tokensconsumed
1
date
Sun, 26 Nov 2023 19:14:31 GMT
via
1.1 126499baf467343ce75c3d087c3d3500.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
469
x-amz-cf-pop
CMH68-P3, AMS50-C1
x-amzn-requestid
d98f211a-153c-4b90-9f29-beb52f6e8828
x-amzn-remapped-connection
keep-alive
x-cache
Miss from cloudfront
x-amz-apigw-id
PBTbyEZhiYcEpfw=
content-length
469
x-amzn-remapped-x-amzn-requestid
30c4f25e-3b04-4b10-94ad-22a420f29282
x-amzn-trace-id
Root=1-65639917-30a888280970ab174bd3b56d
content-type
application/json;charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-cf-id
e8ZiFjDzuDhNBti3-bFPg5_KmJNg7vp61aZS0o0xxgm9JGAKUKXDQg==
initialize
api.uniswap.org/v1/statsig-proxy/ Frame A72E
8 KB
8 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/initialize
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
3396d1f4a76116b8ee7dc88fc0cbcb8acda8e040a296b9405f9e552f40145163
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
X-Content-Type-Options nosniff;

Request headers

STATSIG-CLIENT-TIME
1701026071702
STATSIG-API-KEY
client-0000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.22.0
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://app.uniswap.org/
STATSIG-ENCODED
1
STATSIG-SDK-TYPE
react-client

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 cc47ec2760d38b865200c4e75e0eec54.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
7789
x-content-type-options
nosniff;
x-amz-cf-pop
CMH68-P4, AMS50-C1
x-amzn-requestid
77ff715e-20a9-4e5a-bcd3-26ed27fa5feb
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:32 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
185
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
PBTbzE76iYcEmRQ=
content-length
7789
referrer-policy
strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-remapped-server
istio-envoy
x-amzn-remapped-x-amzn-requestid
6655ecb8-b3bd-4200-9d08-994b05e4a839
x-amzn-trace-id
Root=1-65639918-4be94fb155f45ce430bb3cde
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:32 GMT
x-amz-cf-id
AfWTn2kSXQ2DVsz7aeyUnwjW3ULiil2WZE8CYfgCfwgmwOeEQvFxOA==
truncated
/ Frame A72E
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
cc1944a3d800b5cbede23e8acdf984598757033c891d54fbfdaab6f0644b4e32

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Content-Type
image/png
uniswap-wallet-icon.12b3568891522db07d59.png
app.uniswap.org/static/media/ Frame A72E
11 KB
13 KB
Image
General
Full URL
https://app.uniswap.org/static/media/uniswap-wallet-icon.12b3568891522db07d59.png
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a6647237e0386ee3c56b7f26427ff79be9a8d0dfa627718ce7f21c569ce9bbe9
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"0ad6b9278d9cde1a88e8b22c3b3acde1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0QwuTACzVMFb8JKEDC6o8Qz3lhsKKWf51eUbCo3p5XAAHM6SQTMJrP%2B6loa4coqKPjw%2BWwBurZYkpM5zSMFytkgd8JtwXbuPFOBkcrprKFBWXm7Ebc0F2dgbmlJ3SFAEWTDz0ld8Kfa8x%2FdH1v4%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474745e63365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
app.uniswap.org/static/media/ Frame A72E
4 KB
2 KB
Image
General
Full URL
https://app.uniswap.org/static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2b925827f2af14b240785c2756240c9b92db6a65d5aae7d64cf1bf951f7e2f0b
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"5fb9fb445362571eeefa9fd534976c25"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LP600B1RW4Ia5JgPo%2FsjiDGVxa4lkDUJHzCGSiqbXidxCrL0HMbmzQ3vjNea22zWb6YeICrZo%2F1xTwXc2Fefc9OYHbBXFkk7mRZGK1N49iVj8DKV0JrWMZ6BZS82cGx4%2Bj8SXgtpn8M0zfVQDQM%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474745e65365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
app.uniswap.org/static/media/ Frame A72E
1 KB
1 KB
Image
General
Full URL
https://app.uniswap.org/static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cd83e69292ae6d3d9adfcda4b7efe364f36640d647f814c02cc0a916825948a
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"ad726b03188a309fbce9da5aada30300"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QP5E%2Fzgpozk%2Bql5ASkYoPlSgln%2B6fjwEuJoLHc8Y%2Bzdvd4lJSgwNqxE%2BMbnLH345zSGeOYHPyMvEawxsAmLcQhoB5Hf4yYcpsZ4TlOv7PslRSO0VNKuuHHQkUv9iuG7zJgW%2BXxLDiRoFiCnQjK8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474745e66365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
app.uniswap.org/static/media/ Frame A72E
1 KB
805 B
Image
General
Full URL
https://app.uniswap.org/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e2899a83ecf0e0f20818c5402e7cdc3d44f70136ee34efc376fd511418075c3
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"ac6689bab08990109a1256eabc3acd6f"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z%2By%2FMsXPK%2B3C8hjMaqR%2BKlqjgzlC78TUlJLeSdVFXtIHPecdd35JaTTQJtwuDZIu39HlYxDzY4VdLRrJBnGPjCnyL8NGigJsUy%2FZ3Tbx%2B2RexudJHb0qe2WuMSUCReohxkAysiFShvEmsw%2FLRV0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474745e69365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
46 B
184 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
76dead1dbf40607af2b966b6225281693357778fe6944cabf1f84b8e06ab984c

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
46
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
tokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
353 KB
41 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/tokens.uniswap.org
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3772572de6654943f66e816eda5f3d405a63cc258b52b547787998759daccfc4

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-encoding
br
cf-cache-status
HIT
age
10026
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 26 Nov 2023 16:27:24 GMT
server
cloudflare
x-ipfs-roots
QmXkEWE6K3gcNRLF8dSmvKEx7qeJZ6P5VR3jMFDWPDWWYj
etag
W/"QmXkEWE6K3gcNRLF8dSmvKEx7qeJZ6P5VR3jMFDWPDWWYj"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/tokens.uniswap.org
cf-ray
82c47474ec691909-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
extendedtokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
1 MB
186 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/extendedtokens.uniswap.org
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab1e10d5131baa1f7e16ce7a0111aa1aac8de38c5acf3e89ff23658c3cc685af

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:34 GMT
content-encoding
br
cf-cache-status
HIT
age
38988
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 26 Nov 2023 08:24:42 GMT
server
cloudflare
x-ipfs-roots
QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et
etag
W/"QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/extendedtokens.uniswap.org
cf-ray
82c47474ec6b1909-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
compound.tokenlist.json
raw.githubusercontent.com/compound-finance/token-list/master/ Frame A72E
25 KB
4 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
08ddbc3bbd84f77914de3d2c5973a8c348924246
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
3844
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
E922:A037:12CCDF5:1378511:6539D1FD
x-timer
S1701026072.798790,VS0,VE102
etag
W/"e0f4798cabc5703161b931b5d659e3f78169d6818f71ec1ffb7b58d0ff42feec"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
all.json
tokens.coingecko.com/uniswap/ Frame A72E
967 KB
258 KB
Fetch
General
Full URL
https://tokens.coingecko.com/uniswap/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b20aa4a429710bb79e45d5a71e70eebaf0fcd88bf62f1f34e8f47f3f96ed987d

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
VT1xcmsGTmDbAEPjfNADjP8WI9matyQJ
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
SBPCZMVWQF58A981
age
4206
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
FogntWyHISw9/0u0S06j81rVhQ+p2t3e4PGt5YGAfYz/fK6yt/kHWu2TsuyrTJ7esltE437YkqY=
last-modified
Sun, 26 Nov 2023 11:07:23 GMT
server
cloudflare
etag
W/"53520595b2b4cccbc3f81541426007e8"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4kIRh4t3dkU1wVXT%2FOZBdM4CDdCqkeHyR%2B%2BVgTsnnkJr3Uiepld2MTFEVbkkFtTNURQeDztmaI%2FrCFP3pEAzleySc4By3d6X5LkGIF5qXna9%2BBJg%2BrmonnMI6LzdoxdH%2BB89o7S%2BQymOGdMAUzp9mCzN3w%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffbcbbc1-FRA
all.json
tokens.coingecko.com/binance-smart-chain/ Frame A72E
670 KB
177 KB
Fetch
General
Full URL
https://tokens.coingecko.com/binance-smart-chain/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2eb13fde3bba2972a64414a31488da23e408ad7c05af48de1e4e9c05abc6a2cc

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
zC.iDSH19YO9DBHSnh5WvJfqD4Y6wULj
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
SBPDNXF5P9WJK73A
age
4100
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
4EKvRBLXKMSeYPFD8wcZ6xlfWyqJRHLXIEI8S0ABYhTwRAiG/6Mj5tE7ogSBrnd5zyzSUIUH2p0=
last-modified
Sun, 26 Nov 2023 11:11:08 GMT
server
cloudflare
etag
W/"875231d8c359969674f6cf10b00ef870"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2H0%2BjPv8Nu5q6f9%2B97sIrFQIN5eGm1ZWGAh2zE19IZkhs0hj2GvcAtAyn%2FbuO6kn3vefX4oM4o%2F0X7mCdK%2B41qAcBvPFK%2FI2ysOKX4VYfI6mst%2FxckJyyzdKji3e3hGkfzH%2FP2ANZZsOd95CPbJDzcGARw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c474750fe2bbc1-FRA
all.json
tokens.coingecko.com/arbitrum-one/ Frame A72E
120 KB
31 KB
Fetch
General
Full URL
https://tokens.coingecko.com/arbitrum-one/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d647225c1b71b59fb4bef125edb70fd2cc4e94a5217c074bc9271c3d3ca56a10

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
ooHRva3oqSQ72CfLjDyYJ1FsHqtLRxrX
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
7KFABN0F2AMSF8GB
age
2983
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
uM7OhcPtimOxJv18X/C4+H2YssPFNOTUYJYs9IY4+2Hq3wL360GSjJ61i6vYf39cAJLa/DZ+7I0=
last-modified
Sun, 26 Nov 2023 16:06:53 GMT
server
cloudflare
etag
W/"52fef2a6b58e01cff04328d1a47723a0"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZAqETV3IZBVbFFddDPjFjkr2gUrej1UjR1RzB05uAHiNiY4rOT44x4FRCncwJ7YAYP57CkBBoOE7oThm8OHmiJZ2PEg%2BaVXMwYPzNAQ9Vd8HOGaNfsges2kDpIblPPS3hbD65ndDgz6PqoBB2mxejhAP%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffc5bbc1-FRA
all.json
tokens.coingecko.com/optimistic-ethereum/ Frame A72E
34 KB
10 KB
Fetch
General
Full URL
https://tokens.coingecko.com/optimistic-ethereum/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
94f9e554d42f386c5efdce24224c632f72e368d5ee7023af342b162ac70848c2

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
rR8Bd_pre0erqfC3tlaIEOF0ke6giUUf
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
B1H4762WSJZY6CVR
age
148
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
ZZaSYPxNoPoH7M8huRQcgtXpkyPfXirfFy0ye+jTLOk6Z8mwxl4uQ1ElrfuUbYXal1RJSy8y3lU=
last-modified
Sun, 26 Nov 2023 19:05:00 GMT
server
cloudflare
etag
W/"ef40a2d693d034eb95186aaf018ec253"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dFYfPNGhh1REO8FMoBkJ9OVlnh%2BTcL3DCOxfa%2F9yH3cuZLRn4%2BWMklUKylu71w7Qml9hCWuhj1KJ8OM7o%2B8%2FGB01UAwRRmqdbnK4GZhv6%2FrDh1Sk8ZyXkTkmp7LjCZvz9fUgXsx1HjBoyc%2Bab4xd4rEnpw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c474750fe6bbc1-FRA
all.json
tokens.coingecko.com/celo/ Frame A72E
7 KB
3 KB
Fetch
General
Full URL
https://tokens.coingecko.com/celo/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b5e1284d199c7ef8535bc8ae7477780a1cbb92303c2c65e938aea4081a88513f

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
jePXO5bf8dv2wJpW8CxTR2n9KIfF0CFP
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
3T6Y59DY5J9DXWKG
age
5119
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
jrPcnwI63JsamsMwgtLn3zDR5E4LQ+rwOOiwuFLdyacEpLJFZZwn7SrOYbQtagRiN5rAM/KmYwk=
last-modified
Thu, 16 Nov 2023 02:32:16 GMT
server
cloudflare
etag
W/"01f04f3280fee2b71e88d9bee30aaca4"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n9lXoUEDGnOFd0BpZmRZ7v9kFDz3%2FOkSUZi%2FQ%2FmHQ9H%2F7sMptxSLAO1mt4HsuOoXMmrUC6DycNmMlLeyBY2wGKcvvNk0mIVg1k3kv60yA%2FHoeUTbEODqsFunAFWAQdB2lhcwfv7Vsa1pRD5Pnrpgr87yhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffc2bbc1-FRA
all.json
tokens.coingecko.com/polygon-pos/ Frame A72E
217 KB
58 KB
Fetch
General
Full URL
https://tokens.coingecko.com/polygon-pos/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
98b9e414421717a23f9b274118a85dd4861b5ac22460a8e826a9b3da32633b51

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
P7X04jQF_8rPEsFK4rqhg.Sqk2zBYIJI
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
QKAN24N9PV7GBNXA
age
2237
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
ROqg41TihVO66t8huCRrdw4LP0fo9tzVz0DiCS2k9VmcIR8i8VjScOzg+yjYB9r8KMp+ujHTTiU=
last-modified
Sun, 26 Nov 2023 16:02:21 GMT
server
cloudflare
etag
W/"9d29435796d9136f80b6b922f79a5266"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fQKe5P6imlfxQlguxC0sgBgR6RgZAKT2EKr%2FIdo2dngnGEM0xaT3XXsm%2FegtdV%2BeQbd20AMDQJE3rfTgtrXJrfZb1e4f65qjSJEyHGxqy%2FhJO5J5QtzHg%2FzfjgXroRT62pzY5P6HFhjzJ%2FV8GFG8iJqohg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffc0bbc1-FRA
all.json
tokens.coingecko.com/avalanche/ Frame A72E
74 KB
20 KB
Fetch
General
Full URL
https://tokens.coingecko.com/avalanche/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b30de3b51cd644dcdf6a1f5e9d32680e1805067014a469fccfaa91fb23bce938

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
ycysJwocHvKAw0fmGxbTW9mpQYcjWw3w
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
9C3G47S01DBMEZEK
age
5954
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
HKRe4w4NIbazmTfsQqIrYibyHtzLqctdOD1zRTuDsAIsq/Bq9oCNo9aT+HzzsQsStMHEhgzgAf8=
last-modified
Sun, 26 Nov 2023 16:02:58 GMT
server
cloudflare
etag
W/"4ea728c34022b6660733707bd7199e12"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K%2FRUz%2FxtZPfqZFK7o33AfLQRCUlBwOmHkg9OD%2BfEBvON5FszOt56P2fGzaJHVvMfftdeh5C1KZKJ2%2FAYw9C0I26T%2B9sjwrl6ljLEV2bvInHKvrW2CjWeVr21R4X8y7Hg2HXH9YcGgeKKOMwVtyLYGA7GkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffbfbbc1-FRA
manifest.json
www.gemini.com/uniswap/ Frame A72E
23 KB
6 KB
Fetch
General
Full URL
https://www.gemini.com/uniswap/manifest.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:211e:c600:4:a3e1:6a00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Netlify /
Resource Hash
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nf-request-id
01HG6276RGK4327M875G3GGP6D
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:11:15 GMT
via
1.1 fdc45b521af7652438141328494a79d2.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C2
age
69948
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
server
Netlify
etag
W/"8b9be19f74a52198d8a5f75b431326e2-ssl-df"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=0,must-revalidate
x-middleware-next
1
accept-ranges
bytes
x-amz-cf-id
kVae2Fm68k66q51qVcMeHob6w0NoiQqVkT5KUm1_GLAi87tUh23Jgw==
set.tokenlist.json
raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/ Frame A72E
27 KB
6 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
266ea552e8d97bbd474b6d2b0f5d0ea3a1d31508
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
cross-origin-resource-policy
cross-origin
content-length
5483
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
6C4A:3A2B:2D33116:2F5C470:654AE128
x-timer
S1701026072.798829,VS0,VE2
etag
W/"5149ee7dba1b66d008a59843d67e4fa7fa504817cbc243f490264d98abaa7d0e"
source-age
287
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
arbed_arb_whitelist_era.json
tokenlist.arbitrum.io/ArbTokenLists/ Frame A72E
Redirect Chain
  • https://bridge.arbitrum.io/token-list-42161.json
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
78 KB
13 KB
Fetch
General
Full URL
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Server
2606:4700:10::6816:41d3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1c14b48fdd95472f4ca105c40e1253f964335a3daec1f88336d4c7cbb957ed27

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
x-amz-version-id
AP_syDLZP1oT8MozWNnAzPd_5aekZTKF
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-request-id
R13ZEGNP0FRY9354
x-amz-id-2
YqWiwJ2vy1yBOOIymVeC1hMEnnctK/bgkwJ8We8dXHYx3Qa7S9mgKbu2liVOIfQBYOXu5PQ8qq8=
last-modified
Sun, 19 Nov 2023 10:51:22 GMT
server
cloudflare
etag
W/"4d937381e6599454ac23fd1b4c5c983b"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
access-control-allow-methods
*
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
cf-ray
82c4747579f818e7-FRA
access-control-allow-headers
*

Redirect headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=63072000
referrer-policy
origin-when-cross-origin
cf-cache-status
DYNAMIC
x-vercel-id
fra1::jmb8s-1701026071858-a79b821878bc
server
cloudflare
access-control-allow-methods
GET
content-type
text/plain
location
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
refresh
0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
cf-ray
82c47474f93e18e7-FRA
access-control-allow-headers
*
optimism.tokenlist.json
static.optimism.io/ Frame A72E
194 KB
22 KB
Fetch
General
Full URL
https://static.optimism.io/optimism.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
4ad434ae916310d948a6367a21c878a123bb935c40ec622440def895800305b7

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
1b9264c3e1d29af3df7a14c0349e24a9309e6dfb
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
6
age
552
x-cache
HIT
x-proxy-cache
HIT
content-length
22548
x-served-by
cache-ams21024-AMS
last-modified
Wed, 15 Nov 2023 23:24:54 GMT
server
GitHub.com
x-github-request-id
41FC:6236:470C7AD:483E4AD:656396C9
x-timer
S1701026072.827943,VS0,VE0
etag
W/"65555346-308c9"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
x-origin-cache
HIT
expires
Sun, 26 Nov 2023 19:11:36 GMT
celo.tokenlist.json
celo-org.github.io/celo-token-list/ Frame A72E
22 KB
5 KB
Fetch
General
Full URL
https://celo-org.github.io/celo-token-list/celo.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
794f36fbcaa55a5393c4a51f45b88a4cec5c31137c7226e98831facf957890d5
Security Headers
Name Value
Strict-Transport-Security max-age=31556952

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
abd29441b64a8851e281a2c5b301c42d7580ba7c
strict-transport-security
max-age=31556952
content-encoding
gzip
via
1.1 varnish
date
Sun, 26 Nov 2023 19:14:31 GMT
age
296
x-cache
HIT
x-cache-hits
2
x-proxy-cache
HIT
content-length
4199
x-served-by
cache-ams21057-AMS
last-modified
Mon, 30 Oct 2023 13:36:05 GMT
server
GitHub.com
x-github-request-id
4140:50CE:12E8284:1334561:6560A3A4
x-timer
S1701026072.803971,VS0,VE1
etag
W/"653fb145-587a"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 24 Nov 2023 13:24:16 GMT
bnb.json
raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/ Frame A72E
49 KB
8 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
36ca877de467fc1070e51e30247137a332c2cdd163231b7ad94cf2d9c6a36522
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
b4c8936d09e8eacbd3e49813f61b2e42163d0a7a
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
cross-origin-resource-policy
cross-origin
content-length
8280
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
D1F8:F8F0:20CF3AD:2277553:6549747A
x-timer
S1701026072.798111,VS0,VE1
etag
W/"1aeb224e66cbe2cfd19288cd92117409dd1d4273e38a2bc9da72011c3aec5686"
source-age
275
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
token_list.json
raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/ Frame A72E
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
80fee82938aa90034dc2f443ca26e72d10e9a99076e4a94805d02a3e74fd3537
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
5fa233f0483da2197771c294056c5d0818b8c10d
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
4
cross-origin-resource-policy
cross-origin
content-length
2033
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
F31A:FF5B:5879A7:5CAD05:65445FEE
x-timer
S1701026072.798695,VS0,VE0
etag
W/"cd431e88df936a7af5f7a8e66ea49271d8cb002af3d7534ff905881d586b55e7"
source-age
116
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
optimism.tokenlist.json
raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/ Frame A72E
194 KB
21 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4ad434ae916310d948a6367a21c878a123bb935c40ec622440def895800305b7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
0efe5100ba03764999e5e5838db3ebef3057ad4a
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
cross-origin-resource-policy
cross-origin
content-length
21733
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
4BCA:A64F:175606C:18586E7:655553CD
x-timer
S1701026072.798729,VS0,VE1
etag
W/"6fb319a9e6ffd529682e242769ba85c9707ee2b0f5e3ca43b644c78fce3dd446"
source-age
275
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ Frame A72E
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
57619e145665a8b29949de765498594f0cfff479
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
B730:B5A7:14E62C2:15CEB22:65545F27
x-timer
S1701026072.798748,VS0,VE3
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
unsupportedtokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
0
0

099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
46 B
184 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
4cc89763fd85c36728543ec44e8b95cf64e8b730e5d5c211287542a4b1128891

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
46
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
103 B
242 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
9eef6481b91c99d9d455e615605dbfe8d3df009b9f6bc76cd7472c826afd5630

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
103
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
103 B
242 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
7b027ba2e463e6d39fa8f09a210290fbbfaff55bbe5125d13136d6248d22ae6b

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
103
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
103 B
242 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
7295126c0e14042ba27e7b716fe1743a8260f3b57fb3b396ab5824460f9f3baa

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
103
vary
Origin, Accept-Encoding
content-type
application/json
rgstr
api.uniswap.org/v1/statsig-proxy/ Frame
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
date
Sun, 26 Nov 2023 19:14:32 GMT
via
1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amz-apigw-id
PBTbzEo0CYcErsQ=
x-amz-cf-id
CUoJ-WZTBs-_LA7MUiD18iaZdxQ4_ReLQbstxy50tKFz3cFBQr2LAQ==
x-amz-cf-pop
AMS50-C1
x-amzn-requestid
397962bd-0bfe-457e-9d83-42f1f526e12f
x-amzn-trace-id
Root=1-65639918-64b22f82610495670e1f5782
x-cache
Miss from cloudfront
tokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
0
0

extendedtokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
0
0

compound.tokenlist.json
raw.githubusercontent.com/compound-finance/token-list/master/ Frame A72E
25 KB
4 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
bf5f21df7ee9f8a72bef7ccfa025c32e2ce20236
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
3844
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
E922:A037:12CCDF5:1378511:6539D1FD
x-timer
S1701026072.809546,VS0,VE91
etag
W/"e0f4798cabc5703161b931b5d659e3f78169d6818f71ec1ffb7b58d0ff42feec"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
all.json
tokens.coingecko.com/uniswap/ Frame A72E
967 KB
258 KB
Fetch
General
Full URL
https://tokens.coingecko.com/uniswap/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b20aa4a429710bb79e45d5a71e70eebaf0fcd88bf62f1f34e8f47f3f96ed987d

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
VT1xcmsGTmDbAEPjfNADjP8WI9matyQJ
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
SBPCZMVWQF58A981
age
4206
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
FogntWyHISw9/0u0S06j81rVhQ+p2t3e4PGt5YGAfYz/fK6yt/kHWu2TsuyrTJ7esltE437YkqY=
last-modified
Sun, 26 Nov 2023 11:07:23 GMT
server
cloudflare
etag
W/"53520595b2b4cccbc3f81541426007e8"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Boh3vkreDnMks4mn2irX6%2BamgQEPpj%2FzuedtaQcOX4SU5t0xzXdn2JokexNeuqaBE2r5pB2S%2BNUyoV%2FWWO%2Fc2ZC1BmbsIW%2F%2BweAZ3PQZEAzK0wa9q0aoGafcxCLoJuqJCaobMwMBUbHCg87oOusjLuTLOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c474750fe7bbc1-FRA
all.json
tokens.coingecko.com/binance-smart-chain/ Frame A72E
670 KB
177 KB
Fetch
General
Full URL
https://tokens.coingecko.com/binance-smart-chain/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2eb13fde3bba2972a64414a31488da23e408ad7c05af48de1e4e9c05abc6a2cc

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
zC.iDSH19YO9DBHSnh5WvJfqD4Y6wULj
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
SBPDNXF5P9WJK73A
age
4100
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
4EKvRBLXKMSeYPFD8wcZ6xlfWyqJRHLXIEI8S0ABYhTwRAiG/6Mj5tE7ogSBrnd5zyzSUIUH2p0=
last-modified
Sun, 26 Nov 2023 11:11:08 GMT
server
cloudflare
etag
W/"875231d8c359969674f6cf10b00ef870"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pQJdPWFNSuiGbN%2Fo6UO2Au%2Bps0FAJeTs3sxurtxY2G6TLYwdiNQh2uRQWHAvOjqm5xA0vmZ%2BVKJp4g0GpFDGr7CT7PcAv%2BHEGlN9ZNbxzB4TZFT%2BZKtKjA14%2FCcMgCMKcASvc%2BN5PE0YxSYzqB9%2BkGQpIw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffc8bbc1-FRA
all.json
tokens.coingecko.com/arbitrum-one/ Frame A72E
120 KB
31 KB
Fetch
General
Full URL
https://tokens.coingecko.com/arbitrum-one/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d647225c1b71b59fb4bef125edb70fd2cc4e94a5217c074bc9271c3d3ca56a10

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
ooHRva3oqSQ72CfLjDyYJ1FsHqtLRxrX
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
7KFABN0F2AMSF8GB
age
2983
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
uM7OhcPtimOxJv18X/C4+H2YssPFNOTUYJYs9IY4+2Hq3wL360GSjJ61i6vYf39cAJLa/DZ+7I0=
last-modified
Sun, 26 Nov 2023 16:06:53 GMT
server
cloudflare
etag
W/"52fef2a6b58e01cff04328d1a47723a0"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vTJ%2F9Ef5O5jQN7HFsqdl%2B%2FTPC%2BS%2FRR5ypncrvoOd8J%2BUsckfxEqLiB%2F6gbO9t8eZ%2FCvcB6mG6kEgQFkrn4lySfv5e82IB4EvGIilsUqzk2%2FU1yxupGdR2VLzjjaU9kLdsmaqqP6yOIxpuJ2lzueMpX6b%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffc6bbc1-FRA
all.json
tokens.coingecko.com/optimistic-ethereum/ Frame A72E
34 KB
10 KB
Fetch
General
Full URL
https://tokens.coingecko.com/optimistic-ethereum/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
94f9e554d42f386c5efdce24224c632f72e368d5ee7023af342b162ac70848c2

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
rR8Bd_pre0erqfC3tlaIEOF0ke6giUUf
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
B1H4762WSJZY6CVR
age
148
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
ZZaSYPxNoPoH7M8huRQcgtXpkyPfXirfFy0ye+jTLOk6Z8mwxl4uQ1ElrfuUbYXal1RJSy8y3lU=
last-modified
Sun, 26 Nov 2023 19:05:00 GMT
server
cloudflare
etag
W/"ef40a2d693d034eb95186aaf018ec253"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fLvZDVO%2BQhhv0AMMy1F%2FBH9AmKuOrWlTFcNJwNhIOBgE%2BLLcFVREkVnV8R96Aih2uEIm1uAQhTQpXW7WVTZPOU6AQRLdMgeV6yiFVa%2Bg5UFGPgzEQixTrTNryh424nJudCWWe37z2yEQvrgLwzDBEWdT%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c474750fe3bbc1-FRA
all.json
tokens.coingecko.com/celo/ Frame A72E
7 KB
3 KB
Fetch
General
Full URL
https://tokens.coingecko.com/celo/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b5e1284d199c7ef8535bc8ae7477780a1cbb92303c2c65e938aea4081a88513f

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
jePXO5bf8dv2wJpW8CxTR2n9KIfF0CFP
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
3T6Y59DY5J9DXWKG
age
5119
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
jrPcnwI63JsamsMwgtLn3zDR5E4LQ+rwOOiwuFLdyacEpLJFZZwn7SrOYbQtagRiN5rAM/KmYwk=
last-modified
Thu, 16 Nov 2023 02:32:16 GMT
server
cloudflare
etag
W/"01f04f3280fee2b71e88d9bee30aaca4"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fkLmCUkaC2IpPi68oOgAy9JreaSYgnXqKzJOrMYrjOv9FshrdTO62692fWxcZdEIRCUEg83PP9XxPVRsK2CMA%2F7uecPoItxgK9Kms%2BYUViwhz5DqIypaRBlMB5OB3t65kPRTjZJKkmRlIrrvDVjnr3pgSg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c474750fe4bbc1-FRA
all.json
tokens.coingecko.com/polygon-pos/ Frame A72E
217 KB
58 KB
Fetch
General
Full URL
https://tokens.coingecko.com/polygon-pos/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
98b9e414421717a23f9b274118a85dd4861b5ac22460a8e826a9b3da32633b51

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
P7X04jQF_8rPEsFK4rqhg.Sqk2zBYIJI
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
QKAN24N9PV7GBNXA
age
2237
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
ROqg41TihVO66t8huCRrdw4LP0fo9tzVz0DiCS2k9VmcIR8i8VjScOzg+yjYB9r8KMp+ujHTTiU=
last-modified
Sun, 26 Nov 2023 16:02:21 GMT
server
cloudflare
etag
W/"9d29435796d9136f80b6b922f79a5266"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I7C7oo70%2B2JDkV8JLUkx5fFcyCD%2BDzirJ%2BxNw5UqoKsipSqRPLEyoEG85RwdDtESRbWRoUiBc2bDA8PjrPRSzIsoQkHXHL4O8z8uqnOIDdb%2Bh93IVQ%2F3UF5DLYksyqe%2BP9cJvhamG5F3JX54WUUYvJb7xQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c474750fdfbbc1-FRA
all.json
tokens.coingecko.com/avalanche/ Frame A72E
74 KB
20 KB
Fetch
General
Full URL
https://tokens.coingecko.com/avalanche/all.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b30de3b51cd644dcdf6a1f5e9d32680e1805067014a469fccfaa91fb23bce938

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
x-amz-version-id
ycysJwocHvKAw0fmGxbTW9mpQYcjWw3w
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
9C3G47S01DBMEZEK
age
5954
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
HKRe4w4NIbazmTfsQqIrYibyHtzLqctdOD1zRTuDsAIsq/Bq9oCNo9aT+HzzsQsStMHEhgzgAf8=
last-modified
Sun, 26 Nov 2023 16:02:58 GMT
server
cloudflare
etag
W/"4ea728c34022b6660733707bd7199e12"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w0kIHXEQdag78oY2LGkVRp12c%2B8yY4at2ORXwr%2B2MkD3nKUbI1EJLyCAL8hRGqArsI3PWHqWCl3NeYW5cUMsXR7kKNqmLCTKSNH%2BgmZ3yGcIjbw730vdUahZCipHRgFbWNzXD0bRpJpxC6bjS0RGDcUybw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
82c47474ffcbbbc1-FRA
manifest.json
www.gemini.com/uniswap/ Frame A72E
23 KB
6 KB
Fetch
General
Full URL
https://www.gemini.com/uniswap/manifest.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:211e:c600:4:a3e1:6a00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Netlify /
Resource Hash
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-nf-request-id
01HG581FFB15YXDZ68XJY97ZMR
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
via
1.1 fdc45b521af7652438141328494a79d2.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C2
age
69948
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
server
Netlify
etag
W/"8b9be19f74a52198d8a5f75b431326e2-ssl-df"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=0,must-revalidate
x-middleware-next
1
accept-ranges
bytes
x-amz-cf-id
JkqxUIjZmOzC-zjUmrJqaIHKfhm7VO-9yqovA1LW0erNNY7TZJtDJQ==
set.tokenlist.json
raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/ Frame A72E
27 KB
5 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
0c804416809e5b01dbd964de9f0ed8206bf523b6
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
5483
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
6C4A:3A2B:2D33116:2F5C470:654AE128
x-timer
S1701026072.826295,VS0,VE0
etag
W/"5149ee7dba1b66d008a59843d67e4fa7fa504817cbc243f490264d98abaa7d0e"
source-age
287
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
arbed_arb_whitelist_era.json
tokenlist.arbitrum.io/ArbTokenLists/ Frame A72E
Redirect Chain
  • https://bridge.arbitrum.io/token-list-42161.json
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
78 KB
12 KB
Fetch
General
Full URL
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
Protocol
H2
Server
2606:4700:10::6816:41d3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1c14b48fdd95472f4ca105c40e1253f964335a3daec1f88336d4c7cbb957ed27

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
x-amz-version-id
AP_syDLZP1oT8MozWNnAzPd_5aekZTKF
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-request-id
R13NC6CY3R7JKH9W
x-amz-id-2
p+LZJy+69no2XGQ53QdMQZWHOHzX1WUv3YxpxnHQuEUmgLaJ9k1Pg79eQL8wfHy8ooV5pyfNMu8=
last-modified
Sun, 19 Nov 2023 10:51:22 GMT
server
cloudflare
etag
W/"4d937381e6599454ac23fd1b4c5c983b"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
access-control-allow-methods
*
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
cf-ray
82c4747579f418e7-FRA
access-control-allow-headers
*

Redirect headers

date
Sun, 26 Nov 2023 19:14:31 GMT
strict-transport-security
max-age=63072000
referrer-policy
origin-when-cross-origin
cf-cache-status
DYNAMIC
x-vercel-id
fra1::ctrgg-1701026071856-be623c9ca77e
server
cloudflare
access-control-allow-methods
GET
content-type
text/plain
location
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
refresh
0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
cf-ray
82c47474f94018e7-FRA
access-control-allow-headers
*
optimism.tokenlist.json
static.optimism.io/ Frame A72E
194 KB
22 KB
Fetch
General
Full URL
https://static.optimism.io/optimism.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
4ad434ae916310d948a6367a21c878a123bb935c40ec622440def895800305b7

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
e02e1ae88b7abb7ee4288ecd30c8689575b1cff1
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
6
age
552
x-cache
HIT
x-proxy-cache
HIT
content-length
22548
x-served-by
cache-ams21024-AMS
last-modified
Wed, 15 Nov 2023 23:24:54 GMT
server
GitHub.com
x-github-request-id
41FC:6236:470C7AD:483E4AD:656396C9
x-timer
S1701026072.827904,VS0,VE0
etag
W/"65555346-308c9"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
x-origin-cache
HIT
expires
Sun, 26 Nov 2023 19:11:36 GMT
celo.tokenlist.json
celo-org.github.io/celo-token-list/ Frame A72E
22 KB
4 KB
Fetch
General
Full URL
https://celo-org.github.io/celo-token-list/celo.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
794f36fbcaa55a5393c4a51f45b88a4cec5c31137c7226e98831facf957890d5
Security Headers
Name Value
Strict-Transport-Security max-age=31556952

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
b7c1574046215cc1186fa044193568fa82b1bc56
strict-transport-security
max-age=31556952
content-encoding
gzip
via
1.1 varnish
date
Sun, 26 Nov 2023 19:14:31 GMT
age
296
x-cache
HIT
x-cache-hits
3
x-proxy-cache
HIT
content-length
4199
x-served-by
cache-ams21057-AMS
last-modified
Mon, 30 Oct 2023 13:36:05 GMT
server
GitHub.com
x-github-request-id
4140:50CE:12E8284:1334561:6560A3A4
x-timer
S1701026072.825861,VS0,VE0
etag
W/"653fb145-587a"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 24 Nov 2023 13:24:16 GMT
bnb.json
raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/ Frame A72E
49 KB
8 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
36ca877de467fc1070e51e30247137a332c2cdd163231b7ad94cf2d9c6a36522
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
6aa5d46afee699f862736a741e3de7c42fad8b94
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
8280
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
D1F8:F8F0:20CF3AD:2277553:6549747A
x-timer
S1701026072.827027,VS0,VE0
etag
W/"1aeb224e66cbe2cfd19288cd92117409dd1d4273e38a2bc9da72011c3aec5686"
source-age
275
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
token_list.json
raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/ Frame A72E
9 KB
2 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
80fee82938aa90034dc2f443ca26e72d10e9a99076e4a94805d02a3e74fd3537
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
20053eddf7b0ab13c96b4203fc1ca5e8bf859b05
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
5
cross-origin-resource-policy
cross-origin
content-length
2033
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
F31A:FF5B:5879A7:5CAD05:65445FEE
x-timer
S1701026072.826992,VS0,VE0
etag
W/"cd431e88df936a7af5f7a8e66ea49271d8cb002af3d7534ff905881d586b55e7"
source-age
116
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
optimism.tokenlist.json
raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/ Frame A72E
194 KB
21 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4ad434ae916310d948a6367a21c878a123bb935c40ec622440def895800305b7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
1c393fdb3358f1a1db8fcdd3a11338115961be57
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
21733
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
4BCA:A64F:175606C:18586E7:655553CD
x-timer
S1701026072.826984,VS0,VE0
etag
W/"6fb319a9e6ffd529682e242769ba85c9707ee2b0f5e3ca43b644c78fce3dd446"
source-age
275
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ Frame A72E
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
3c132f1045be05ffbf2fe482c7df68c02d5b857f
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
3
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
B730:B5A7:14E62C2:15CEB22:65545F27
x-timer
S1701026072.826960,VS0,VE0
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
unsupportedtokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
125 KB
14 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/unsupportedtokens.uniswap.org
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2814957164a0f0413f986d8415df0cb997bcc3a50146c604f18fb7a37d16bdf3

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:35 GMT
content-encoding
br
cf-cache-status
HIT
age
39010
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 26 Nov 2023 08:24:20 GMT
server
cloudflare
x-ipfs-roots
QmXj1W5aRCTx8Q56Y7TeLFxW7BtpqimxHsRQ2wFS1rQ1oT
etag
W/"QmXj1W5aRCTx8Q56Y7TeLFxW7BtpqimxHsRQ2wFS1rQ1oT"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
cf-ray
82c47474ec6e1909-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ Frame A72E
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-fastly-request-id
d11be80cfda9803682d26437e4c43752aba2e0f0
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
3
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-ams21051-AMS
x-github-request-id
B730:B5A7:14E62C2:15CEB22:65545F27
x-timer
S1701026072.826932,VS0,VE0
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 26 Nov 2023 19:19:31 GMT
unsupportedtokens.uniswap.org
cloudflare-ipfs.com/ipns/ Frame A72E
125 KB
14 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/unsupportedtokens.uniswap.org
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2814957164a0f0413f986d8415df0cb997bcc3a50146c604f18fb7a37d16bdf3

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:33 GMT
content-encoding
br
cf-cache-status
HIT
age
39010
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 26 Nov 2023 08:24:20 GMT
server
cloudflare
x-ipfs-roots
QmXj1W5aRCTx8Q56Y7TeLFxW7BtpqimxHsRQ2wFS1rQ1oT
etag
W/"QmXj1W5aRCTx8Q56Y7TeLFxW7BtpqimxHsRQ2wFS1rQ1oT"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
cf-ray
82c47474ec701909-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
rgstr
api.uniswap.org/v1/statsig-proxy/ Frame A72E
16 B
1 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
X-Content-Type-Options nosniff, nosniff;
X-Frame-Options SAMEORIGIN

Request headers

STATSIG-CLIENT-TIME
1701026071818
STATSIG-API-KEY
client-0000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.22.0
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://app.uniswap.org/
STATSIG-ENCODED
0
STATSIG-SDK-TYPE
react-client

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 c61c541bdffdab35e3f35d4013a8cfc4.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
16
x-content-type-options
nosniff, nosniff;
x-amzn-remapped-x-amzn-remapped-content-length
16
x-amz-cf-pop
CMH68-P4, AMS50-C1
x-amzn-requestid
48b4378e-db3f-43fa-83b0-5254f98cba97
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:32 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
4
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
PBTb2GvdCYcErog=
content-length
16
x-response-time
0 ms
referrer-policy
strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-remapped-server
istio-envoy
x-amzn-remapped-x-amzn-requestid
085b0812-ade7-4ad0-8c3a-8029ed0f85e3
x-amzn-trace-id
Root=1-65639918-3d4dd0f42863976b3c472845
x-frame-options
SAMEORIGIN
access-control-allow-methods
POST, GET, PATCH, DELETE, PUT, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-max-age
7200
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
access-control-allow-headers
*
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:32 GMT
x-amz-cf-id
Wxr0N_y2F25NXsWN8ChWPY_ZcC_XLsnPybb7yWXgupvT1TaIgWjouA==
152.53203b9a.chunk.js
app.uniswap.org/static/js/ Frame A72E
39 KB
6 KB
Script
General
Full URL
https://app.uniswap.org/static/js/152.53203b9a.chunk.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5803baf1395513c735f86ff9ca5ebec3cc69af0dfe80dba5a9672161949eb26c
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"81207ca5c29028348c46d16f10d6db85"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vMkQAzHJzeiZr6oNjB3fwnO9fC4WmQFfcOHdzC04yMrVOv0J0r6g%2FMkLw%2Bw4%2BsoyNl2y6gWA9sv6r8GBIPW7h9NxoHQ1JoFds0RAgpp8fhnIFLmYtDhGOTXdIEVnbowfuBMM46GVHJy07z3URgk%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47474ff48365f-FRA
expires
Sun, 26 Nov 2023 23:14:31 GMT
262.2f7833b3.chunk.js
app.uniswap.org/static/js/ Frame A72E
121 KB
38 KB
Script
General
Full URL
https://app.uniswap.org/static/js/262.2f7833b3.chunk.js
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/main.01b477cd.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d3713727da8335de417b14ba207b7c6a1cf6f9f1d0fd7f9cdf88a7a83d14d35
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"aa10db6838ae48ed6df10efc4332f24d"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Px93MzefgYsXLS9lxn%2F8kxt85ensPTFVDdPzArR9RBTBfjMcGMJFerYO0JsMKiv1Bf%2BhMCiySr%2F0v80NVf3dGCUC2rIj8Y89kP4OI6qbDO9%2BvAaS8Zu%2FGMZXrgaMXHOHkgsaq67X7u9hKQc%2FkjE%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c47475b886365f-FRA
expires
Sun, 26 Nov 2023 23:14:32 GMT
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
295 B
434 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
d274b7f0cdf9a86d2e3cf17ec72a101a6ad1e846ebd16c2627d0366c5e329c4e

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
295
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
2 KB
375 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
cf0e146ac7c3e1ab24f3ecba2e3eccad708bc1cddb6de847633fedf632d0b938

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-encoding
gzip
content-length
219
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
295 B
434 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
44b83302b79497ee73da8a19cdee2fb584c7ebb03584d7eadcf56afa73b862d1

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
295
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
295 B
434 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
cfd28fd3ac3a02cbe7ba433f4488e551212c8c78d849ca28721e1b0349c050b5

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
295
vary
Origin, Accept-Encoding
content-type
application/json
/
cloudflare-ipfs.com/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/ Frame A72E
10 KB
3 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44a57713a94163253d27dcd166be823dddd4a3b258b39e62180d3996361ff645

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-encoding
br
cf-cache-status
HIT
age
36387
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
server
cloudflare
x-ipfs-roots
QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa
etag
W/"QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
public, max-age=29030400, immutable
x-ipfs-path
/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/
cf-ray
82c4747868581909-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
/
cloudflare-ipfs.com/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/ Frame A72E
10 KB
3 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44a57713a94163253d27dcd166be823dddd4a3b258b39e62180d3996361ff645

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-encoding
br
cf-cache-status
HIT
age
36387
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
server
cloudflare
x-ipfs-roots
QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa
etag
W/"QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
public, max-age=29030400, immutable
x-ipfs-path
/ipfs/QmZcSgNpUR55HpAVJcYnn382aUgfYsuEvgVCZFqCc9sWCa/
cf-ray
82c4747868591909-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
/
cloudflare-ipfs.com/ipfs/QmSGYYHBhFUkDV7YoUgzynnf4ozipwEfkFaK7fYkiXPZvy/ Frame A72E
0
0

/
cloudflare-ipfs.com/ipfs/QmSGYYHBhFUkDV7YoUgzynnf4ozipwEfkFaK7fYkiXPZvy/ Frame A72E
0
0

logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x3B867A9e61311b9F5003899Be72540494EDe854f/ Frame A72E
0
0
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x3B867A9e61311b9F5003899Be72540494EDe854f/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

quote
api.uniswap.org/v2/ Frame A72E
102 B
787 B
Fetch
General
Full URL
https://api.uniswap.org/v2/quote
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
1d39c661836365d6a1ab5bbddf6ddc9799c47f1d278d34b2e375c945befecbbe

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Sun, 26 Nov 2023 19:14:34 GMT
via
1.1 0f798c5dc07bf9546ee3d4bc341d91a4.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
102
x-amz-cf-pop
CMH68-P3, AMS50-C1
x-amzn-requestid
984d949a-3477-4b32-80b7-df772893bf86
x-amzn-remapped-connection
keep-alive
x-cache
Error from cloudfront
x-amz-apigw-id
PBTb5HqpCYcEMOw=
content-length
102
x-amzn-remapped-x-amzn-requestid
e5f609ab-dbbb-4232-a763-97f109d76008
x-amzn-trace-id
Root=1-65639918-37ea5fc675b7688209fbe497
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:34 GMT
x-amz-cf-id
D-ZPjZnw1Gv34NHpnm_WNmink-G1JqFyo1vnVqQN_Vi482Ur7itnaQ==
/
cloudflare-ipfs.com/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/ Frame A72E
17 KB
5 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a7015b3005464a78720de54bc835277c5be507b24c71bfdc51978144bbd38474

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
content-encoding
br
cf-cache-status
HIT
age
59816
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
server
cloudflare
x-ipfs-roots
QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9
etag
W/"QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
public, max-age=29030400, immutable
x-ipfs-path
/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/
cf-ray
82c47478fbbd8fc8-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
/
cloudflare-ipfs.com/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/ Frame A72E
17 KB
5 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:600d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a7015b3005464a78720de54bc835277c5be507b24c71bfdc51978144bbd38474

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:33 GMT
content-encoding
br
cf-cache-status
HIT
age
59816
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
server
cloudflare
x-ipfs-roots
QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9
etag
W/"QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
public, max-age=29030400, immutable
x-ipfs-path
/ipfs/QmTP6pKCE6HQGohYJCjMmHLqLUfScHKWic3L3Cg5yah6J9/
cf-ray
82c47478fbbf8fc8-FRA
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
AndroidWallet-Thumbnail-Light.d9dcf6b217d42df80371.png
app.uniswap.org/static/media/ Frame A72E
10 KB
11 KB
Image
General
Full URL
https://app.uniswap.org/static/media/AndroidWallet-Thumbnail-Light.d9dcf6b217d42df80371.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1736 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
77a55b00fece9a46e364f430a998fb182b676f165c24d0bc105a341fdcf9ef75
Security Headers
Name Value
Content-Security-Policy script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://app.uniswap.org/swap?inputCurrency=eth&outputCurrency=0x3B867A9e61311b9F5003899Be72540494EDe854f
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sun, 26 Nov 2023 19:14:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-security-policy
script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com 'unsafe-inline'; report-uri https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
content-security-policy-report-only
default-src 'self'; script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com; connect-src 'self' https://api.uniswap.org https://o1037921.ingest.sentry.io https://mainnet.infura.io https://cloudflare-ipfs.com https://raw.githubusercontent.com https://tokens.coingecko.com https://bridge.arbitrum.io https://static.optimism.io https://celo-org.github.io https://www.gemini.com https://tokenlist.arbitrum.io https://gateway.ipfs.io/ https://arbitrum-mainnet.infura.io/ https://optimism-mainnet.infura.io/ https://polygon-mainnet.infura.io/ https://base-mainnet.infura.io/ https://avalanche-mainnet.infura.io/ https://forno.celo.org/ wss://www.walletlink.org/rpc https://explorer-api.walletconnect.com wss://relay.walletconnect.com/ https://temp.api.uniswap.org/ https://us-central1-uniswap-mobile.cloudfunctions.net/ https://ultra-blue-flower.quiknode.pro https://api.thegraph.com/ https://api.moonpay.com/ https://old-wispy-arrow.bsc.quiknode.pro/; img-src 'self' https://i.seadn.io/ https://cdn.center.app/ https://raw.githubusercontent.com/ https://assets.coingecko.com/ https://static.optimism.io/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://s2.coinmarketcap.com/ https://openseauserdata.com/ https://raw.seadn.io/ https://lh3.googleusercontent.com/ data:; style-src 'self' 'unsafe-inline' 'unsafe-eval'; frame-src 'self' https://verify.walletconnect.com/ https://verify.walletconnect.org/ https://buy.moonpay.com/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"a989647d47ac72847e02764c0f5af34f"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CzKbKr1HKd%2FzuZpNgB9Kc6NUVvzZ1gjHaQ77fOYOBt5Tw6K8h3lDWQu3h267tu9byq0r22o6IPyY%2BqH1GYfCg4UinpfNYz5NvPwUIusk4CvupfQZDV%2BMnLMZC%2FIu7XHid75k3JwuaqwpltOfqYM%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=14400
cf-ray
82c474790d68365f-FRA
expires
Sun, 26 Nov 2023 23:14:32 GMT
truncated
/ Frame A72E
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
572b6705df7b832c372563b92aaab837eff4847719737aa154707deeae9d6ff2

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Content-Type
image/png
quote
api.uniswap.org/v2/ Frame A72E
102 B
785 B
Fetch
General
Full URL
https://api.uniswap.org/v2/quote
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
400ac97ba30a3e02de29ecf2ed6773e3877b213efc5d19dc79d71021cc2773fd

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Sun, 26 Nov 2023 19:14:34 GMT
via
1.1 dc258c6be709f7f39799b8fc175687ec.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
102
x-amz-cf-pop
CMH68-P3, AMS50-C1
x-amzn-requestid
ba53b0d2-0c66-40aa-87fa-548fe8d154d5
x-amzn-remapped-connection
keep-alive
x-cache
Error from cloudfront
x-amz-apigw-id
PBTb6HqriYcEMOw=
content-length
102
x-amzn-remapped-x-amzn-requestid
29a88942-8b89-414d-b545-0e6c4f824bd7
x-amzn-trace-id
Root=1-65639918-67e264e2587aaa9779ce6f42
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:34 GMT
x-amz-cf-id
8GWZAy_zWSa3j6q_ei_F8TDDgWB-j21hU43A21OyuMWRyjBfLZ1GJw==
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
295 B
434 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
5b99dd550081f45c4e215ae10a51e3de670a6832d1ececfc464d62f3915d91c3

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
295
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
615 B
754 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
fc433726939d6c61e6430f30cab0bf519adad796fcadb165378b94a9edce6e9c

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:32 GMT
content-length
615
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
rgstr
api.uniswap.org/v1/statsig-proxy/ Frame
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
date
Sun, 26 Nov 2023 19:14:32 GMT
via
1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amz-apigw-id
PBTb8HyXiYcEKrA=
x-amz-cf-id
qm1KgUXSj6BE_6YmXTVlcHiFTMzOlRYUsIh1ZTMwQ0n6E8ipsvqe7g==
x-amz-cf-pop
AMS50-C1
x-amzn-requestid
513572f5-8104-40cd-bbc9-562090c3f8d5
x-amzn-trace-id
Root=1-65639918-2cb8a49d1d79354644b9be3b
x-cache
Miss from cloudfront
rgstr
api.uniswap.org/v1/statsig-proxy/ Frame A72E
16 B
1 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
X-Content-Type-Options nosniff, nosniff;
X-Frame-Options SAMEORIGIN

Request headers

STATSIG-CLIENT-TIME
1701026072701
STATSIG-API-KEY
client-0000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.22.0
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://app.uniswap.org/
STATSIG-ENCODED
0
STATSIG-SDK-TYPE
react-client

Response headers

date
Sun, 26 Nov 2023 19:14:33 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 f62865a6aba38ebc6bc6283096c5ae5c.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
16
x-content-type-options
nosniff, nosniff;
x-amzn-remapped-x-amzn-remapped-content-length
16
x-amz-cf-pop
CMH68-P4, AMS50-C1
x-amzn-requestid
2bced977-ed98-451f-ae67-90adfda1ecca
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:32 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
3
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
PBTb_EshiYcEF3A=
content-length
16
x-response-time
0 ms
referrer-policy
strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-remapped-server
istio-envoy
x-amzn-remapped-x-amzn-requestid
713851bb-df3b-4b5d-a530-9b9a2833658e
x-amzn-trace-id
Root=1-65639919-3c8bc7ee3be6b3295e20d877
x-frame-options
SAMEORIGIN
access-control-allow-methods
POST, GET, PATCH, DELETE, PUT, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-max-age
7200
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
access-control-allow-headers
*
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:33 GMT
x-amz-cf-id
Pu0OJrIHfOMMdnqBW01ypNdkrxzGY-4SZgm7gvCh26fnMjNqgFz0_g==
amplitude-proxy
api.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/amplitude-proxy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-origin-application
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
access-control-expose-headers
origin-country
date
Sun, 26 Nov 2023 19:14:32 GMT
via
1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amz-apigw-id
PBTb8GERiYcEcsw=
x-amz-cf-id
JBH83ANQYDud9a7rN9-YVaNYcm6VNQFpoVFUZk14JJSFYiwYDF7skQ==
x-amz-cf-pop
AMS50-C1
x-amzn-requestid
61ff3d4f-bc4e-4793-8801-92bfecf3f99a
x-amzn-trace-id
Root=1-65639918-6612c7fe38c370c9206cf226
x-cache
Miss from cloudfront
amplitude-proxy
api.uniswap.org/v1/ Frame A72E
94 B
772 B
Fetch
General
Full URL
https://api.uniswap.org/v1/amplitude-proxy
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
4850bdbe22364667204ebf96be3ad744513d582c9a7141aef734554b74b05d54

Request headers

Accept
*/*
Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
x-origin-application
interface
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
application/json

Response headers

date
Sun, 26 Nov 2023 19:14:33 GMT
via
1.1 746f6e170e429fc94de6ac30e08ca30c.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
94
x-amz-cf-pop
CMH68-P4, AMS50-C1
x-amzn-requestid
b9826b8d-0ede-4b3e-955e-0a1e3dabeda4
x-amzn-remapped-connection
keep-alive
x-cache
Miss from cloudfront
origin-country
DE
x-amz-apigw-id
PBTb_EEPiYcEEdQ=
content-length
94
x-amzn-remapped-x-amzn-requestid
56473830-64bd-4339-a266-d3b2c809726d
x-amzn-trace-id
Root=1-65639919-26a2e3f529388a8e3dc51a09
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
origin-country
access-control-allow-headers
x-origin-application,x-application-build
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:33 GMT
x-amz-cf-id
WAu_h9-d8VlIG_HiXmSjo-trzVRp25GopdWS3qXMB04jhC4B4l5eCQ==
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame A72E
615 B
755 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash
27de44d69f9c5117536b776ec29efec3f9e0904a4bd3b75bf1191609a372d0ae

Request headers

Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://app.uniswap.org
date
Sun, 26 Nov 2023 19:14:33 GMT
content-length
615
vary
Origin, Accept-Encoding
content-type
application/json
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.203.139.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-203-139-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://app.uniswap.org
access-control-max-age
86400
content-length
0
date
Sun, 26 Nov 2023 19:14:32 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
quote
api.uniswap.org/v2/ Frame A72E
0
0

amplitude-proxy
api.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/amplitude-proxy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-origin-application
Access-Control-Request-Method
POST
Origin
https://app.uniswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
access-control-expose-headers
origin-country
date
Sun, 26 Nov 2023 19:14:35 GMT
via
1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amz-apigw-id
PBTcUFciCYcEdzg=
x-amz-cf-id
2RodXhQZeb1PGh042x4_Z-An6SWFTAm-4OSKjShyxF7TjFTfCLZSSg==
x-amz-cf-pop
AMS50-C1
x-amzn-requestid
31f12ffd-b5ed-4bf2-aa5f-b3cd3c83a77b
x-amzn-trace-id
Root=1-6563991b-6cc3fb5c21dae9b255f69cc1
x-cache
Miss from cloudfront
amplitude-proxy
api.uniswap.org/v1/ Frame A72E
93 B
772 B
Fetch
General
Full URL
https://api.uniswap.org/v1/amplitude-proxy
Requested by
Host: app.uniswap.org
URL: https://app.uniswap.org/static/js/4195.ca508260.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.139.21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-139-21.ams50.r.cloudfront.net
Software
/
Resource Hash
a6bdba3b4f9af2fc21066ed29a13685b9df082a04b69bf0fc2b79118371c9a2e

Request headers

Accept
*/*
Referer
https://app.uniswap.org/
accept-language
nl-NL,nl;q=0.9
x-origin-application
interface
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
application/json

Response headers

date
Sun, 26 Nov 2023 19:14:35 GMT
via
1.1 42767add45e69e5301179d85b782d162.cloudfront.net (CloudFront), 1.1 26102629399121e9a9caaf60dcb59d4e.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
93
x-amz-cf-pop
CMH68-P4, AMS50-C1
x-amzn-requestid
6884d29a-46fa-4b74-a393-ac48d1102bdb
x-amzn-remapped-connection
keep-alive
x-cache
Miss from cloudfront
origin-country
DE
x-amz-apigw-id
PBTcXHFBiYcEluA=
content-length
93
x-amzn-remapped-x-amzn-requestid
bad36b16-fcf0-4dfe-8235-a7a9153f9d2a
x-amzn-trace-id
Root=1-6563991b-30f5f22451df763e2f610f0e
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
origin-country
access-control-allow-headers
x-origin-application,x-application-build
x-amzn-remapped-date
Sun, 26 Nov 2023 19:14:35 GMT
x-amz-cf-id
dHpk9KSFIROO6I1kUfH7jM3wYSW8oSaE2P8wc_vym_Eg6rRzy4mWbw==

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
cloudflare-ipfs.com
URL
https://cloudflare-ipfs.com/ipns/unsupportedtokens.uniswap.org
Domain
cloudflare-ipfs.com
URL
https://cloudflare-ipfs.com/ipns/tokens.uniswap.org
Domain
cloudflare-ipfs.com
URL
https://cloudflare-ipfs.com/ipns/extendedtokens.uniswap.org
Domain
cloudflare-ipfs.com
URL
https://cloudflare-ipfs.com/ipfs/QmSGYYHBhFUkDV7YoUgzynnf4ozipwEfkFaK7fYkiXPZvy/
Domain
cloudflare-ipfs.com
URL
https://cloudflare-ipfs.com/ipfs/QmSGYYHBhFUkDV7YoUgzynnf4ozipwEfkFaK7fYkiXPZvy/
Domain
api.uniswap.org
URL
https://api.uniswap.org/v2/quote

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Uniswap (Crypto Exchange)

26 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture object| _wpemojiSettings object| astra function| astraGetParents function| getParents function| astraToggleClass function| toggleClass function| astraTriggerEvent function| astraSmoothScroll function| astScrollToTopHandler function| popupTriggerClick function| AstraToggleSubMenu function| AstraToggleSetup function| astraNavMenuToggle object| webpackChunkelementor undefined| $ function| jQuery object| elementorModules function| Waypoint object| elementorFrontendConfig object| elementorFrontend object| twemoji object| wp number| link number| len

0 Cookies

5 Console Messages

Source Level URL
Text
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' https://www.google-analytics.com https://www.googletagmanager.com".
network error URL: https://uniswaplabs.report-uri.com/r/t/csp/reportOnly
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x3B867A9e61311b9F5003899Be72540494EDe854f/logo.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://api.uniswap.org/v2/quote
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://api.uniswap.org/v2/quote
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

antibot.live
api.uniswap.org
app.uniswap.org
bridge.arbitrum.io
celo-org.github.io
cloudflare-ipfs.com
fonts.googleapis.com
fonts.gstatic.com
mainnet.infura.io
o1037921.ingest.sentry.io
raw.githubusercontent.com
s.w.org
s5.gifyu.com
static.optimism.io
tokenlist.arbitrum.io
tokens.coingecko.com
uniswaplabs.report-uri.com
www.gemini.com
api.uniswap.org
cloudflare-ipfs.com
188.40.164.54
192.0.77.48
2600:9000:211e:c600:4:a3e1:6a00:93a1
2606:4700:10::6816:41d3
2606:4700:3037::ac43:a40b
2606:4700::6811:600d
2606:4700::6811:ba58
2606:4700::6812:1736
2606:50c0:8001::153
2606:50c0:8001::154
2a00:1450:4001:828::2003
2a00:1450:4001:82a::200a
2a02:4780:23:d23e:b441:3142:4dc:6c34
34.120.195.249
52.203.139.113
52.222.139.21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