Submitted URL: http://smart-paym.su/
Effective URL: https://opensea.io/
Submission Tags: phisherman
Submission: On January 17 via api from US — Scanned from DE

Summary

This website contacted 20 IPs in 4 countries across 16 domains to perform 293 HTTP transactions. The main IP is 2606:4700:4400::6812:2161, located in United States and belongs to CLOUDFLARENET, US. The main domain is opensea.io. The Cisco Umbrella rank of the primary domain is 73534.
TLS certificate: Issued by E1 on December 8th 2023. Valid for: 3 months.
This is the only time opensea.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 31.222.235.200 202302 (NETH-AS)
3 80 2606:4700:440... 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
3 2606:4700::68... 13335 (CLOUDFLAR...)
58 2600:9000:26d... 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
75 34.120.195.249 396982 (GOOGLE-CL...)
3 2a00:1450:400... 15169 (GOOGLE)
1 2606:4700:440... 13335 (CLOUDFLAR...)
4 2a00:1450:400... 15169 (GOOGLE)
3 2620:1ec:c11:... 8068 (MICROSOFT...)
4 2600:9000:26d... 16509 (AMAZON-02)
2 44.228.71.34 16509 (AMAZON-02)
4 2606:4700::68... 13335 (CLOUDFLAR...)
1 2001:4860:480... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
4 2600:1f18:24e... 14618 (AMAZON-AES)
16 2606:4700::68... 13335 (CLOUDFLAR...)
10 2606:4700::68... 13335 (CLOUDFLAR...)
1 18.192.188.17 16509 (AMAZON-02)
293 20
Apex Domain
Subdomains
Transfer
96 opensea.io
opensea.io — Cisco Umbrella Rank: 73534
wallets.opensea.io — Cisco Umbrella Rank: 177673
privy.wallets.opensea.io — Cisco Umbrella Rank: 231595
4 MB
75 sentry.io
o406206.ingest.sentry.io — Cisco Umbrella Rank: 207546
361 B
62 seadn.io
i.seadn.io — Cisco Umbrella Rank: 142989
raw.seadn.io — Cisco Umbrella Rank: 236543
12 MB
11 walletconnect.com
explorer-api.walletconnect.com — Cisco Umbrella Rank: 74742
verify.walletconnect.com — Cisco Umbrella Rank: 44180
56 KB
5 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
region1.google-analytics.com — Cisco Umbrella Rank: 2029
21 KB
4 browser-intake-datadoghq.com
browser-intake-datadoghq.com — Cisco Umbrella Rank: 1008
csp-report.browser-intake-datadoghq.com — Cisco Umbrella Rank: 13890
1 KB
4 privy.io
auth.privy.io — Cisco Umbrella Rank: 202913
1 KB
3 bing.com
bat.bing.com — Cisco Umbrella Rank: 376
14 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 37
233 KB
3 cloudflareinsights.com
static.cloudflareinsights.com — Cisco Umbrella Rank: 811
21 KB
2 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 79
409 B
2 amplitude.com
api2.amplitude.com — Cisco Umbrella Rank: 1350
309 B
2 smart-paym.su
smart-paym.su
316 B
1 moonpay.com
api.moonpay.com — Cisco Umbrella Rank: 149482
870 B
1 gstatic.com
fonts.gstatic.com
3 MB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 225
5 KB
293 16
Domain Requested by
75 o406206.ingest.sentry.io opensea.io
wallets.opensea.io
58 i.seadn.io opensea.io
52 opensea.io 1 redirects opensea.io
wallets.opensea.io
28 wallets.opensea.io 2 redirects opensea.io
wallets.opensea.io
16 privy.wallets.opensea.io wallets.opensea.io
privy.wallets.opensea.io
10 explorer-api.walletconnect.com wallets.opensea.io
4 auth.privy.io wallets.opensea.io
4 raw.seadn.io opensea.io
4 www.google-analytics.com www.googletagmanager.com
opensea.io
3 browser-intake-datadoghq.com wallets.opensea.io
3 bat.bing.com www.googletagmanager.com
bat.bing.com
opensea.io
3 www.googletagmanager.com opensea.io
www.googletagmanager.com
3 static.cloudflareinsights.com opensea.io
wallets.opensea.io
2 stats.g.doubleclick.net opensea.io
2 api2.amplitude.com opensea.io
2 smart-paym.su 2 redirects
1 csp-report.browser-intake-datadoghq.com opensea.io
1 verify.walletconnect.com wallets.opensea.io
1 region1.google-analytics.com www.googletagmanager.com
1 api.moonpay.com opensea.io
1 fonts.gstatic.com opensea.io
1 cdnjs.cloudflare.com opensea.io
293 22
Subject Issuer Validity Valid
opensea.io
E1
2023-12-08 -
2024-03-07
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
*.seadn.io
Amazon RSA 2048 M01
2023-07-25 -
2024-08-23
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
ingest.sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-02 -
2024-12-02
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 01
2023-10-24 -
2024-04-21
6 months crt.sh
*.amplitude.com
COMODO RSA Domain Validation Secure Server CA
2023-01-23 -
2024-02-14
a year crt.sh
privy.io
GTS CA 1P5
2024-01-15 -
2024-04-14
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
*.browser-intake-datadoghq.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-06-17 -
2024-06-18
a year crt.sh
privy.wallets.opensea.io
GTS CA 1P5
2024-01-04 -
2024-04-03
3 months crt.sh
walletconnect.com
GTS CA 1P5
2023-12-30 -
2024-03-29
3 months crt.sh
verify.walletconnect.com
Amazon RSA 2048 M02
2023-12-26 -
2025-01-24
a year crt.sh

This page contains 7 frames:

Primary Page: https://opensea.io/
Frame ID: 5373F329DA61726694230D0B843B908C
Requests: 129 HTTP requests in this frame

Frame: https://wallets.opensea.io/de-DE
Frame ID: 29279DFB20E6EFB3C95A75FB7E8BD2F3
Requests: 73 HTTP requests in this frame

Frame: https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Frame ID: A7F940FB9603D818012DFF2824AF93CA
Requests: 2 HTTP requests in this frame

Frame: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Frame ID: 3A54D9D44FDF03736F274228CF3E5332
Requests: 25 HTTP requests in this frame

Frame: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Frame ID: C859A5E84E94D07DE1BC9BF521C1E674
Requests: 23 HTTP requests in this frame

Frame: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Frame ID: 8D74886B3190C815564E96B7A0CC5AF9
Requests: 40 HTTP requests in this frame

Frame: https://verify.walletconnect.com/34357d3c125c2bcf2ce2bc3309d98715
Frame ID: 41989A1A048F1021067DA549C622C5D5
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

OpenSea, the largest NFT marketplaceSearchWalletAccount CircleShopping Cart

Page URL History Show full URLs

  1. http://smart-paym.su/ HTTP 301
    https://smart-paym.su/ HTTP 302
    https://opensea.io/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • static\.cloudflareinsights\.com/beacon(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Page Statistics

293
Requests

91 %
HTTPS

80 %
IPv6

16
Domains

22
Subdomains

20
IPs

4
Countries

19486 kB
Transfer

30773 kB
Size

19
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://smart-paym.su/ HTTP 301
    https://smart-paym.su/ HTTP 302
    https://opensea.io/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 31
  • https://wallets.opensea.io/ HTTP 307
  • https://wallets.opensea.io/de-DE
Request Chain 39
  • https://opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP 302
  • https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Request Chain 154
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP 302
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js

293 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
opensea.io/
Redirect Chain
  • http://smart-paym.su/
  • https://smart-paym.su/
  • https://opensea.io/
509 KB
76 KB
Document
General
Full URL
https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Next.js
Resource Hash
a704f1633126d8591bcc838dd51b2f34318238f14db41f03a4044cc47b3f9b77
Security Headers
Name Value
Content-Security-Policy default-src https://fonts.gstatic.com https://opensea.io https://testnets.opensea.io https://static.opensea.io https://openseauserdata.com;object-src 'none';base-uri 'self';connect-src 'self' https://account.bitski.com https://adservice.google.com https://api.amplitude.com https://api2.amplitude.com https://api.avax.network https://api.bitski.com https://api.moonpay.com https://api.opensea.io https://bat.bing.com/action/0 https://bat.bing.com/actionp/0 https://*.twnodes.com https://features-proxy.dev.openseabeta.com/proxy https://features-proxy.dev.openseabeta.com/proxy/client/metrics https://infragrid.v.network https://o406206.ingest.sentry.io/api/277230/envelope/ https://region1.google-analytics.com https://rpc.ankr.com https://rpcpool.com https://rum.browser-intake-datadoghq.com https://stats.g.doubleclick.net https://testnets-api.opensea.io wss://l.bridge.walletconnect.org https://www.google-analytics.com wss://opensea.io/__api/subscriptions/graphql/ wss://testnets.opensea.io/__api/subscriptions/graphql/ wss://*.openseabeta.com/__api/subscriptions/graphql/ https://cloudflare-eth.com/ https://cloudflareinsights.com/cdn-cgi/rum https://opensea-prod-testnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-mainnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-testnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-testnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-original-media.s3.amazonaws.com/ https://www.google.com/ https://proxyalch-eth-mainnet.api.live.ledger.com https://*.g.alchemy.com https://wallets.opensea.io https://privy.wallets.opensea.io https://arb1.arbitrum.io/rpc https://goerli-rollup.arbitrum.io/rpc https://nova.arbitrum.io/rpc https://api.avax.network/ext/bc/C/rpc https://api.avax-test.network/ext/bc/C/rpc https://bsc-dataseed.binance.org/ https://data-seed-prebsc-1-s1.binance.org:8545/ https://mainnet.base.org https://goerli.base.org/ https://mainnet.infura.io https://goerli.infura.io https://eth-sepolia.g.alchemy.com/v2/demo https://public-en-cypress.klaytn.net https://public-en-baobab.klaytn.net https://mainnet.optimism.io https://goerli.optimism.io/ https://polygon-rpc.com https://rpc-mumbai.maticvigil.com/ https://rpc.zora.energy https://testnet.rpc.zora.co https://*.mux.com https://inferred.litix.io/ wss://relay.walletconnect.com/ https://rpc.walletconnect.com/ https://registry.walletconnect.com https://explorer-api.walletconnect.com/ wss://*.bridge.walletconnect.org wss://www.walletlink.org/* wss://www.walletlink.org/rpc https://*.wallet.coinbase.com/ https://*.mainnet.rpcpool.com https://gateway.ipfs.io/ipns/tokens.uniswap.org;img-src 'self' blob: https://opensea.io https://bat.bing.com/action/0 https://assets.coingecko.com data: https://googleads.g.doubleclick.net https://image.mux.com https://img.seadn.io https://i.seadn.io https://i2.seadn.io https://i2c.seadn.io https://raw.seadn.io https://lh3.googleusercontent.com https://openseauserdata.com https://raw.githubusercontent.com https://registry.walletconnect.com https://static.opensea.io https://storage.googleapis.com https://testnets.opensea.io https://www.google-analytics.com https://www.googletagmanager.com https://explorer-api.walletconnect.com/ https://cdnjs.cloudflare.com/ajax/libs/twemoji/14.0.2/svg/;frame-src 'self' https://openseauserdata.com https://raw.seadn.io https://recaptcha.net https://moonpay.com https://buy-sandbox.moonpay.com https://wallets.opensea.io https://testnets-wallets.opensea.io https://opensea-wallet-testnet.dev.privatesea.io https:;font-src 'self' fonts.gstatic.com data:;manifest-src 'self' static.opensea.io;media-src blob: https://*.mux.com https://opensea.io https://testnets.opensea.io https://openseauserdata.com https://raw.seadn.io;style-src 'self' https://fonts.googleapis.com 'unsafe-inline';script-src 'strict-dynamic' https: 'unsafe-inline' 'sha256-PYbxq23Wtk/Z/gBP/Zn/wrofJhK11jXs4rV6JoecUyM=' 'sha256-bjdNuVhDOa86tKKEOuarFkGPV1Vet6NBXQDnsnD4d1U=' 'sha256-d0tlP4qP8aa6fJDRRSAr7jFZonxyDuHvs5yfbf0PLfY=' 'sha256-do6NMBw5yOYN3UNaQcNt+y2+wkQQe+o/cJ2MFGwQ8QE=' 'sha256-kdVVoRXvSJq8Pjyz1apXlhvHM8YuYf6zlfwSkW9YUpg=' 'sha256-e8rnivunSNnqRNpLnOJN6eGHiMxU5A4qCnLSFs2xoOA=' 'sha256-9yS+MesMXZypTIA8O4NX136Zn9s1A7qsEw5SK7pLiII=' 'sha256-lXD3/NaIn7clcEbBdyH5edBeaBFW+slJzvfEcmPK4Ds=' 'sha256-Dswpcq6RPIBzUTw2T/sJvM9C82qrbnIhWe+AYJ3GBOk=' 'sha256-oYZn3+9O1cWEWRp2WbhMFZiqQ/a+sW9p22b4KEl+318=' 'sha256-ZIRcdHhgC+S86uiNMiGMcRREtbbXpH4V0sDj/0cibY8=' 'sha256-DNsGcBIEJCvkNQ4ZJdCt66f/3zkv07cbxWSIEDBuPIg=' 'sha256-51NqhXe2gmWSvIxqDr6TXQOBChRE+stJTqwlVk3Skcw=' 'sha256-BLLKgkd48UxrvC40eGIaeHsogTod6xcz0gw2ceYSjxY=' 'sha256-0mgakioH6v7CjhHcL6XiSd4LXJgk5WvtZlPmxSalHOI=' 'nonce-H8k+BsRtMl5j0ySSKEHRzA=='
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
public, max-age=300, stale-while-revalidate=360
cf-cache-status
HIT
cf-ray
846bc1396f41921a-FRA
content-encoding
br
content-security-policy
default-src https://fonts.gstatic.com https://opensea.io https://testnets.opensea.io https://static.opensea.io https://openseauserdata.com;object-src 'none';base-uri 'self';connect-src 'self' https://account.bitski.com https://adservice.google.com https://api.amplitude.com https://api2.amplitude.com https://api.avax.network https://api.bitski.com https://api.moonpay.com https://api.opensea.io https://bat.bing.com/action/0 https://bat.bing.com/actionp/0 https://*.twnodes.com https://features-proxy.dev.openseabeta.com/proxy https://features-proxy.dev.openseabeta.com/proxy/client/metrics https://infragrid.v.network https://o406206.ingest.sentry.io/api/277230/envelope/ https://region1.google-analytics.com https://rpc.ankr.com https://rpcpool.com https://rum.browser-intake-datadoghq.com https://stats.g.doubleclick.net https://testnets-api.opensea.io wss://l.bridge.walletconnect.org https://www.google-analytics.com wss://opensea.io/__api/subscriptions/graphql/ wss://testnets.opensea.io/__api/subscriptions/graphql/ wss://*.openseabeta.com/__api/subscriptions/graphql/ https://cloudflare-eth.com/ https://cloudflareinsights.com/cdn-cgi/rum https://opensea-prod-testnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-mainnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-testnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-testnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-original-media.s3.amazonaws.com/ https://www.google.com/ https://proxyalch-eth-mainnet.api.live.ledger.com https://*.g.alchemy.com https://wallets.opensea.io https://privy.wallets.opensea.io https://arb1.arbitrum.io/rpc https://goerli-rollup.arbitrum.io/rpc https://nova.arbitrum.io/rpc https://api.avax.network/ext/bc/C/rpc https://api.avax-test.network/ext/bc/C/rpc https://bsc-dataseed.binance.org/ https://data-seed-prebsc-1-s1.binance.org:8545/ https://mainnet.base.org https://goerli.base.org/ https://mainnet.infura.io https://goerli.infura.io https://eth-sepolia.g.alchemy.com/v2/demo https://public-en-cypress.klaytn.net https://public-en-baobab.klaytn.net https://mainnet.optimism.io https://goerli.optimism.io/ https://polygon-rpc.com https://rpc-mumbai.maticvigil.com/ https://rpc.zora.energy https://testnet.rpc.zora.co https://*.mux.com https://inferred.litix.io/ wss://relay.walletconnect.com/ https://rpc.walletconnect.com/ https://registry.walletconnect.com https://explorer-api.walletconnect.com/ wss://*.bridge.walletconnect.org wss://www.walletlink.org/* wss://www.walletlink.org/rpc https://*.wallet.coinbase.com/ https://*.mainnet.rpcpool.com https://gateway.ipfs.io/ipns/tokens.uniswap.org;img-src 'self' blob: https://opensea.io https://bat.bing.com/action/0 https://assets.coingecko.com data: https://googleads.g.doubleclick.net https://image.mux.com https://img.seadn.io https://i.seadn.io https://i2.seadn.io https://i2c.seadn.io https://raw.seadn.io https://lh3.googleusercontent.com https://openseauserdata.com https://raw.githubusercontent.com https://registry.walletconnect.com https://static.opensea.io https://storage.googleapis.com https://testnets.opensea.io https://www.google-analytics.com https://www.googletagmanager.com https://explorer-api.walletconnect.com/ https://cdnjs.cloudflare.com/ajax/libs/twemoji/14.0.2/svg/;frame-src 'self' https://openseauserdata.com https://raw.seadn.io https://recaptcha.net https://moonpay.com https://buy-sandbox.moonpay.com https://wallets.opensea.io https://testnets-wallets.opensea.io https://opensea-wallet-testnet.dev.privatesea.io https:;font-src 'self' fonts.gstatic.com data:;manifest-src 'self' static.opensea.io;media-src blob: https://*.mux.com https://opensea.io https://testnets.opensea.io https://openseauserdata.com https://raw.seadn.io;style-src 'self' https://fonts.googleapis.com 'unsafe-inline';script-src 'strict-dynamic' https: 'unsafe-inline' 'sha256-PYbxq23Wtk/Z/gBP/Zn/wrofJhK11jXs4rV6JoecUyM=' 'sha256-bjdNuVhDOa86tKKEOuarFkGPV1Vet6NBXQDnsnD4d1U=' 'sha256-d0tlP4qP8aa6fJDRRSAr7jFZonxyDuHvs5yfbf0PLfY=' 'sha256-do6NMBw5yOYN3UNaQcNt+y2+wkQQe+o/cJ2MFGwQ8QE=' 'sha256-kdVVoRXvSJq8Pjyz1apXlhvHM8YuYf6zlfwSkW9YUpg=' 'sha256-e8rnivunSNnqRNpLnOJN6eGHiMxU5A4qCnLSFs2xoOA=' 'sha256-9yS+MesMXZypTIA8O4NX136Zn9s1A7qsEw5SK7pLiII=' 'sha256-lXD3/NaIn7clcEbBdyH5edBeaBFW+slJzvfEcmPK4Ds=' 'sha256-Dswpcq6RPIBzUTw2T/sJvM9C82qrbnIhWe+AYJ3GBOk=' 'sha256-oYZn3+9O1cWEWRp2WbhMFZiqQ/a+sW9p22b4KEl+318=' 'sha256-ZIRcdHhgC+S86uiNMiGMcRREtbbXpH4V0sDj/0cibY8=' 'sha256-DNsGcBIEJCvkNQ4ZJdCt66f/3zkv07cbxWSIEDBuPIg=' 'sha256-51NqhXe2gmWSvIxqDr6TXQOBChRE+stJTqwlVk3Skcw=' 'sha256-BLLKgkd48UxrvC40eGIaeHsogTod6xcz0gw2ceYSjxY=' 'sha256-0mgakioH6v7CjhHcL6XiSd4LXJgk5WvtZlPmxSalHOI=' 'nonce-H8k+BsRtMl5j0ySSKEHRzA=='
content-type
text/html; charset=utf-8
cross-origin-opener-policy
same-origin
csp-nonce
H8k+BsRtMl5j0ySSKEHRzA==
date
Wed, 17 Jan 2024 04:11:32 GMT
referrer-policy
strict-origin
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
DENY
x-permitted-cross-domain-policies
none
x-powered-by
Next.js
x-xss-protection
1; mode=block

Redirect headers

content-length
0
content-type
text/html; charset=UTF-8
date
Wed, 17 Jan 2024 04:11:32 GMT
location
https://opensea.io
server
nginx/1.14.1
x-powered-by
PHP/5.5.38
opensea-logo.svg
opensea.io/static/images/logos/
1 KB
749 B
Image
General
Full URL
https://opensea.io/static/images/logos/opensea-logo.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3f30030cbc43b2762e279b090f27b10c7b3d665af73808644457e3bf5c32940d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
1215
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 16 Jan 2024 14:56:14 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"489-18d12c5deb0"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
846bc13a7fca921a-FRA
iframeResizer.contentWindow.min.js
cdnjs.cloudflare.com/ajax/libs/iframe-resizer/4.2.1/
13 KB
5 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/iframe-resizer/4.2.1/iframeResizer.contentWindow.min.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:190e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a5c04248d5c18f521578e93637e96941dd0906b0b7134bbd05734a1b7de5e590
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
4150466
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
4387
last-modified
Mon, 04 May 2020 16:11:11 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e9f-3491"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BxJ39vEvKFIqiXmURgNHzfzy3wzjXY%2B0kOIqh8ula1yyUCs6Pmv%2B1bKjb4H0%2BujuthSWgBq9UkafUe759YiA%2FXIK8eXURG7VZQUMqFyvwAd%2FwBOZhJMOzLCCdFVtBdYHo7RoOUPfVo1kyVDgaYrMQkSB"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
846bc13b0b17bbbc-FRA
expires
Mon, 06 Jan 2025 04:11:32 GMT
d6b16ce4a6175f26-s.p.woff2
opensea.io/_next/static/media/
78 KB
79 KB
Font
General
Full URL
https://opensea.io/_next/static/media/d6b16ce4a6175f26-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e8d8e03816ce2481ffcf2c36e49455e50df685420e7aab096344909ad694d8e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 29 Nov 2023 07:04:38 GMT
server
cloudflare
age
4067909
x-amz-request-id
13SXK7SBNHN2Z1FH
etag
W/"dd930bafc6297347be3213f22cc53d3e"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af810921a-FRA
x-amz-id-2
Ea9ycsAP76GeLLaeUgahuDsuDGErMMYmS3KPEmaYMTdIksmMmLj+VyCb6zmfRYCfWHmcZP/OAj8=
c9a5bc6a7c948fb0-s.p.woff2
opensea.io/_next/static/media/
45 KB
46 KB
Font
General
Full URL
https://opensea.io/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Fri, 10 Nov 2023 01:42:41 GMT
server
cloudflare
age
4159593
x-amz-request-id
KXG871XYP2GWWTVR
etag
W/"74c3556b9dad12fb76f84af53ba69410"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af811921a-FRA
x-amz-id-2
cMsea5MwssijMMQ3NJQ6MW845kyp7GUhpo0bhkVYAu7QS3ekOYQ+XX+iJTdZOBHFOM4c3sS1f4A=
3aa27b2eb5f698f7-s.p.woff2
opensea.io/_next/static/media/
9 KB
9 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3aa27b2eb5f698f7-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7eb18829ceef8d733942b30d68ae0298e674d33d6df9b77b3bfd3004e6653b59
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 01 Nov 2023 06:41:58 GMT
server
cloudflare
age
5541203
x-amz-request-id
2E2R1REHD3J6WEK7
etag
W/"1179dffca057f6b40e5d71311c94bd3f"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af812921a-FRA
x-amz-id-2
FAEh/ImQ+SYTXpec0A5ufnSliKdQS1MLuXuTqVgZE4oYbu2q2xjSmdHczWw+G6272sA6S8N1iBg=
3478b6abef19b3b3-s.p.woff2
opensea.io/_next/static/media/
10 KB
10 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3478b6abef19b3b3-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
64bc2a00d28ef824b977ed1c523138d821eaa4576447153e02de70aacb071147
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 02 Nov 2023 08:32:13 GMT
server
cloudflare
age
4141670
x-amz-request-id
E66MP5XD93ZHWRH2
etag
W/"eeee8726f3b4ae9d8c710efba031ca6a"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af813921a-FRA
x-amz-id-2
QR/CPoj9v9F16+Xh8SILXehhclnmh9hD1V5VAf3QORD6YbZv1qxPeNdkhFRDHcOSZNNF/BligYk=
3281a323710833ec-s.p.woff2
opensea.io/_next/static/media/
9 KB
9 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3281a323710833ec-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ee99a47ff9d335b46f02a4ec51baba734356726d0bb50276cd241157b52d84d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Fri, 13 Oct 2023 00:01:59 GMT
server
cloudflare
age
6058744
x-amz-request-id
3RE6MZTAJT51KXCC
etag
W/"f63709fe0c055814b5235e27ff98ae45"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af814921a-FRA
x-amz-id-2
j8cBrDUiluOJ81I4vtOu1T4v9kdOWQP+Fhmy5XZjVjS2NQfga0NrNvUflzNlEFQqQ6gddI/U/gc=
684e5662d94c69e1-s.p.woff2
opensea.io/_next/static/media/
10 KB
10 KB
Font
General
Full URL
https://opensea.io/_next/static/media/684e5662d94c69e1-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cc6a8cf805d59d3a7b93b9f7a076fab2134d53413715eb4f891cd55a765f3d7
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 31 Oct 2023 05:45:24 GMT
server
cloudflare
age
4241114
x-amz-request-id
YAW628ZT2ERAAZ83
etag
W/"a1e11d00feb82d3b4f7cd3f2f7c26d34"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af815921a-FRA
x-amz-id-2
7asOAiI32UuehrX/4GfnehxmC7zP/4etxKVd8ek4tawO0SyuSyZxnUs/XI0dPjt0CzfQ3oQNodc=
3ccf24bed29cbb82-s.p.woff2
opensea.io/_next/static/media/
9 KB
9 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3ccf24bed29cbb82-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51b9e4c07fe757addb2025d7c282b5d86170bb0a2e245a62334c5b1e79e50563
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 29 Nov 2023 07:04:38 GMT
server
cloudflare
age
4136570
x-amz-request-id
89YSG6G4FSANEZDH
etag
W/"5a74c5d2cf127a6c8774988f7431df51"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af816921a-FRA
x-amz-id-2
orlkDloWXj3co5r63smcKnUf1wbiqfuQCMyxytdr1W52eP52ZvCdC75yNnUs6RCK9Hguu+PC5gk=
be2416cbb012c256-s.p.woff2
opensea.io/_next/static/media/
10 KB
10 KB
Font
General
Full URL
https://opensea.io/_next/static/media/be2416cbb012c256-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
080d1ddb7975daecf18eda0859c38ce13aea8583e5d1e1bc8f59fb06125e10bb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 07 Nov 2023 22:06:59 GMT
server
cloudflare
age
5779706
x-amz-request-id
GHFTA1T1BKM8059G
etag
W/"d2712b7a0f090540f1308cb3ceff15a6"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af817921a-FRA
x-amz-id-2
0POnCYMdD61Q+pdqPrSsRkHaX5wZsv42slEOV1dkMRlSMzzLtlbrSBhgxWSTgp0fsdcCFdG7LG8=
864e23a111498593.css
opensea.io/_next/static/css/
141 KB
25 KB
Stylesheet
General
Full URL
https://opensea.io/_next/static/css/864e23a111498593.css
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4aef6ea5805e279ad9691b029ddf9574354a85d3f00e02200e59f99e35fda9f5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
472185
x-amz-request-id
30MEQMJDT0P8D6CB
x-amz-server-side-encryption
AES256
x-amz-id-2
GVla/fPJC7zl+c8UfgT0JyD3ZP2BiCaM4G/MtRX/Eafbm1NiAKTSuKqyuexoDVlyxqrD1P71IQ8=
last-modified
Thu, 11 Jan 2024 16:41:52 GMT
server
cloudflare
etag
W/"b7b1a14a7e2f4158db86e2d9c802a65f"
vary
Accept-Encoding
content-type
text/css
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af80f921a-FRA
webpack-a646a571df8ee097.js
opensea.io/_next/static/chunks/
18 KB
9 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/webpack-a646a571df8ee097.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
428cd328215133d754907e987c0ce5be4452429ab0c5bcf88b6c0f0de7fb5626
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
41825
x-amz-request-id
MV5VBG8FY9SYGPWW
x-amz-server-side-encryption
AES256
x-amz-id-2
RWPkGvEVTHkCldtFhef56Pnw9TYN230FpjfljG5M+r1lkrsnSNFfSwqSQ3CsqRtl/QReqZB5wo8=
last-modified
Tue, 16 Jan 2024 16:09:44 GMT
server
cloudflare
etag
W/"e4838cd23041c9195b3d3cb0a209d518"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af818921a-FRA
framework-77995fb2a2c63170.js
opensea.io/_next/static/chunks/
138 KB
46 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/framework-77995fb2a2c63170.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f04ac7dd53c67d2fcfc18743c2e8c1da25168867cf6655675bdcbba56d1cccd0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
6720004
x-amz-request-id
YRDKET8DK2XW3D7R
x-amz-server-side-encryption
AES256
x-amz-id-2
z/z/fLR/posI2nRnwnh40DDjLIicPKuD1yXUP0L3/rIPsctzM1nDqtVlsVMXOnkLbEG98twHy8U=
last-modified
Sat, 24 Jun 2023 08:27:16 GMT
server
cloudflare
etag
W/"10e1e3aaad5e82b8c373262e6d935b3a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af81a921a-FRA
main-15e8fad150ee881f.js
opensea.io/_next/static/chunks/
111 KB
34 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d54d2fcc346a345753601c0db4963bf1473165cd6774694c6b7b8ab357064634
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
385795
x-amz-request-id
3KBW41FSAXWVD1FA
x-amz-server-side-encryption
AES256
x-amz-id-2
b5D3wR/xghNEiiyFQLLL3rXRNe2TuifyaUIQXTjHs8pMnPsfF8dfQbEFjWGlm/IfIgeDvvCmr5c=
last-modified
Fri, 12 Jan 2024 16:48:50 GMT
server
cloudflare
etag
W/"8244e309ced83c25e61e549d581e725a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af81b921a-FRA
_app-9b597e22c8be5834.js
opensea.io/_next/static/chunks/pages/
5 MB
1 MB
Script
General
Full URL
https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
12735aeafe44b0861193250edae9362ad5e07929c7563c0e70ccbe485299da12
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
41825
x-amz-request-id
MV5MT7F97EKKB9TK
x-amz-server-side-encryption
AES256
x-amz-id-2
EPIYbiYs2TXN14bt3xVn+HJG6spugl9OPr71nO5fHQkTDPg80xKRdzC/uIPerSAe3qeXu5YZXwo=
last-modified
Tue, 16 Jan 2024 16:08:42 GMT
server
cloudflare
etag
W/"b6aabcc33221f27d7bceb942edb7a6db"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af81c921a-FRA
52c2307e-4eca776895fc1615.js
opensea.io/_next/static/chunks/
346 KB
107 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/52c2307e-4eca776895fc1615.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fb1fe17c8039e22c3b4d6cdc838b8fb571c064e35fc1314aabdd84d2670ea4d0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
5707925
x-amz-request-id
PYMS9C8RPX51NVX2
x-amz-server-side-encryption
AES256
x-amz-id-2
sMiQoWKSwNpSxINmgz+bUPQhPUvKi78qy3b9JALtyGaM9XymoO38XjkKVELP32wT0doIraDbtBQ=
last-modified
Fri, 13 Oct 2023 01:10:08 GMT
server
cloudflare
etag
W/"5e2ce2ff521901bbcd5315b44310e461"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af81e921a-FRA
38500-b6e47975fe6a3e86.js
opensea.io/_next/static/chunks/
367 KB
91 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/38500-b6e47975fe6a3e86.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f0c0bb8a32298d103c6c2a9095a6cf10ed315e16c1f87cdd427d23943c89ba10
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
5451589
x-amz-request-id
5ZT6FCE54RD14CJV
x-amz-server-side-encryption
AES256
x-amz-id-2
9Dj8ShCCP3s+D7DntjrRyMMSiT2hYNBRuPkt4YROCU70d7WobYAceW6yfaWN7eXi5PYzZvaQZLg=
last-modified
Thu, 09 Nov 2023 01:20:57 GMT
server
cloudflare
etag
W/"55b6b87f97aa12e13f8a3e1b8f198f69"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af820921a-FRA
95792-df315d9e5bd03515.js
opensea.io/_next/static/chunks/
11 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/95792-df315d9e5bd03515.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e6db0aecbcef30dcf76549c4f382bfb812169cdbbc57498ba979674802f9b6fb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4142075
x-amz-request-id
ZQTBTQDR1C73XTTY
x-amz-server-side-encryption
AES256
x-amz-id-2
VlOY8wXIU+1INBThlb70W/kP0Y9huRSGgdh/5PwjhoRar4HYuT4aTSkWtjOp2lS7xgmABClQlYI=
last-modified
Tue, 01 Aug 2023 07:18:06 GMT
server
cloudflare
etag
W/"fa1912c5d6592b4550064cea71e33804"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af822921a-FRA
97263-c5679a81c46baa85.js
opensea.io/_next/static/chunks/
14 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/97263-c5679a81c46baa85.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a7c306b51f1d80649704f1368b02bacb5f9ad9a14d3a66d82f516c494ba95169
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
5540631
x-amz-request-id
CRB85BM7HFEKHWXA
x-amz-server-side-encryption
AES256
x-amz-id-2
QvtHtrLBOqiVTEg0s6gexHPBVaZUjPfi6N8uaS6/kYNf0sCkBvAbgVmOrXgNMnd1rbEj6CaleBM=
last-modified
Wed, 01 Nov 2023 10:03:15 GMT
server
cloudflare
etag
W/"7ebc929b0a693510fe605de8717665cd"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af823921a-FRA
49459-a2f6cc0553038032.js
opensea.io/_next/static/chunks/
14 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/49459-a2f6cc0553038032.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
49a8239ad2be608b741318e4c93368a86397da325e724286da1633a5149203c8
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4001883
x-amz-request-id
7DTMH2X905TGA3CB
x-amz-server-side-encryption
AES256
x-amz-id-2
QT/7N/wVNKuSfLN3idADYnwRIVJIi6QvYiMKsd8n+NxWyHfO8D2jrNOUDaJ0vYtZvpnP5SSByy0=
last-modified
Fri, 01 Dec 2023 20:27:34 GMT
server
cloudflare
etag
W/"527a434bdea5a2d70bc142a8f9b3a6a7"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af824921a-FRA
4281-a6686dc968562300.js
opensea.io/_next/static/chunks/
10 KB
3 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/4281-a6686dc968562300.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d67131bf86ada8de90f2cc177c7e2c83b99486a85303055326b652757d50a5ae
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4001883
x-amz-request-id
7DTYXJG8P6MMRTTH
x-amz-server-side-encryption
AES256
x-amz-id-2
6E0A07Jui0i7gIbYHDZn60ZK930HNAsi0CPkgU3Q+HxdSi5AlA0cIFpIwShZc1D36+aO20lGzhU=
last-modified
Fri, 01 Dec 2023 20:27:32 GMT
server
cloudflare
etag
W/"953bdbfe6aff3625cc50e951f1d65c9e"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af825921a-FRA
20435-8cc03457ec722ae6.js
opensea.io/_next/static/chunks/
8 KB
3 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/20435-8cc03457ec722ae6.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de0d2ef2314097d95895247b3e6c0bb0990547648ec9f7889862f3cbafa101c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4001847
x-amz-request-id
04JS4TBP99E3XG3F
x-amz-server-side-encryption
AES256
x-amz-id-2
bPa1tYKyVPRgb4OiwvvkVZxqKxqftQzaQikXTwos86RW7uIOA2j/KQh9mHsTQTiHLPvF6nKcKAw=
last-modified
Fri, 01 Dec 2023 20:27:25 GMT
server
cloudflare
etag
W/"357c76c810388595109632db8ba1361b"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af826921a-FRA
64519-d50f259068b6f497.js
opensea.io/_next/static/chunks/
47 KB
13 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/64519-d50f259068b6f497.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6b638e038290fe504c37eb549d233b554d0455cb0f672597bea17c1fd81ae883
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4001656
x-amz-request-id
EVE3XMRZDWCKZSVT
x-amz-server-side-encryption
AES256
x-amz-id-2
7LJA3EfwzRjw0Lp00rbb9ZI2f8sP97h5mUh8Tuf/nJ2XYhayogQ+S21BdaKJDZXU859h4SZL1j0=
last-modified
Fri, 01 Dec 2023 20:27:39 GMT
server
cloudflare
etag
W/"24d428f82016cba2860487bde04f93a8"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af827921a-FRA
14055-31752536f8c3e787.js
opensea.io/_next/static/chunks/
117 KB
22 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/14055-31752536f8c3e787.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
494f53c0b6c38c37d23d0f6a0c093cdb38929671c127fb90c205b764a827575d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
1145185
x-amz-request-id
NDMHAMWS0HH2VT31
x-amz-server-side-encryption
AES256
x-amz-id-2
zu3sP7GrOYa7FCpxi4Q3CewSf4AEKJJ3y0/l8aXHgcvg3lHpfj0so5q0cC/bOKLIc+H6K9zJDDc=
last-modified
Tue, 12 Dec 2023 14:01:48 GMT
server
cloudflare
etag
W/"f6b1f3c38b0d8b75d0e6133c64b67d6b"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af828921a-FRA
13700-9f8840659dc93137.js
opensea.io/_next/static/chunks/
31 KB
7 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/13700-9f8840659dc93137.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
67d9f416804545b1dbc58069cd2a8c95d4d0464655d65fe2c794fdc8ab433b23
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
2948190
x-amz-request-id
N503HKWYTSAEZ5XT
x-amz-server-side-encryption
AES256
x-amz-id-2
h4iLJoYI0hx9P3feIMrNiDxDUvRs+3HxuR6fCJdCZcalw4/ZWxRzoUq5BOjKSKpsiyVBEnd6ma4=
last-modified
Thu, 14 Dec 2023 00:41:12 GMT
server
cloudflare
etag
W/"51227abeb47f9fadcbd202dd925588c3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af829921a-FRA
86003-e649297e07fbb2ae.js
opensea.io/_next/static/chunks/
100 KB
22 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/86003-e649297e07fbb2ae.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3649b97c7ee763bbfe7253982d34a7e859b18338f405ac158d275d03e4ae167
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
1895726
x-amz-request-id
3D6EKJVX9EZ3V75X
x-amz-server-side-encryption
AES256
x-amz-id-2
e7qAk5SDf0WLBNDhO8ly1EU466cHh+0lTR6CKcCQFTxUKNMmvwvZrmqP2c6MOLJyk/aLyURyDjc=
last-modified
Wed, 20 Dec 2023 16:07:26 GMT
server
cloudflare
etag
W/"780a3f5227e33c8e35edaa0f07e99ded"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13af82b921a-FRA
60043-a0ddfdc1244daa72.js
opensea.io/_next/static/chunks/
20 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/60043-a0ddfdc1244daa72.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
16e2b73cec910ca2ff5793d2dd713ce8de546b814eb3ccd4b57b8d601071a554
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4001656
x-amz-request-id
37X0Q1MZNT19TMR1
x-amz-server-side-encryption
AES256
x-amz-id-2
wkFY24yVLUJQYWOmfpAQbyrYBrelXTQENQBkTqi3cbC0mv6LSiLWYnUxx1npDx+IaVaSek+vEW8=
last-modified
Fri, 01 Dec 2023 20:27:37 GMT
server
cloudflare
etag
W/"e44df4461d0550ed7cf41c6a9bd58b87"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13b082d921a-FRA
index-4bb616c5b9e5b1a0.js
opensea.io/_next/static/chunks/pages/
51 KB
13 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/pages/index-4bb616c5b9e5b1a0.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1892e5c3f96883b592a81aed87cf0d499b3ac14254a529e2092f71cdedbc7fe5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
545708
x-amz-request-id
RSS5M79QZK63WYM1
x-amz-server-side-encryption
AES256
x-amz-id-2
k0rcExh6z9XJnl9RmPZOAZ4yRwA2SCEod32gRXwNat+l1OeNfAk5sXCz711VXDDM6Pk1Xgw6Rgg=
last-modified
Wed, 10 Jan 2024 20:18:11 GMT
server
cloudflare
etag
W/"4418539e9ff9f9a3ca5a60e91ab50df6"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13b082e921a-FRA
_buildManifest.js
opensea.io/_next/static/a799c1dfd9c29949b75ca7a92bcd052739f79d2f/
21 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/a799c1dfd9c29949b75ca7a92bcd052739f79d2f/_buildManifest.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d77b3d77967bbf7fb62e8e43e618de609c3b7ba11780854921e0397a9996a2f9
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
41825
x-amz-request-id
MV5RAYPYBT0FMV46
x-amz-server-side-encryption
AES256
x-amz-id-2
imuB3IkHXexs75rSIBDo7hOmHc0VfOppvs8/QF2j6Z9wNzxk/PKNOHFq8vKj9Wk9h+c/eIQJKNM=
last-modified
Tue, 16 Jan 2024 16:07:49 GMT
server
cloudflare
etag
W/"ac7cd4bd438762c32f76ae815bf5f729"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13b0830921a-FRA
_ssgManifest.js
opensea.io/_next/static/a799c1dfd9c29949b75ca7a92bcd052739f79d2f/
108 B
325 B
Script
General
Full URL
https://opensea.io/_next/static/a799c1dfd9c29949b75ca7a92bcd052739f79d2f/_ssgManifest.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9b3296e2b14e2dc7ef683f43bf4151f92d54c2b7d92b161856c56eb6828673c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
41825
x-amz-request-id
MV5KAPCCGZ3AX04C
x-amz-server-side-encryption
AES256
x-amz-id-2
KUQNIALDQ9aEMtWnxTC6BcLNJ3w+st4lqnYHZkCK4no1xdWi6czpXfKbhECsEQwv6m+IAI1Ir90=
last-modified
Tue, 16 Jan 2024 16:07:49 GMT
server
cloudflare
etag
W/"30a2ae75c3011df8f40d481cc2d179d6"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13b0831921a-FRA
v84a3a4012de94ce1a686ba8c167c359c1696973893317
static.cloudflareinsights.com/beacon.min.js/
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:3965 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:32 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
846bc13b1bc01e10-FRA
de-DE
wallets.opensea.io/ Frame 2927
Redirect Chain
  • https://wallets.opensea.io/
  • https://wallets.opensea.io/de-DE
78 KB
16 KB
Document
General
Full URL
https://wallets.opensea.io/de-DE
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Next.js
Resource Hash
2ea227b77a872c3ec6d176d5256542eea226899d836de7daccbfe6e85fc8eebe
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private, no-cache, no-store, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
846bc13e0975921a-FRA
content-encoding
br
content-security-policy-report-only
default-src 'self' https://opensea.io https://testnets.opensea.io https://static.opensea.io https://testnets-wallets.opensea.io https://wallets.opensea.io https://privy.wallets.opensea.io https://raw.seadn.io; script-src 'unsafe-inline' 'self'; style-src 'self' 'unsafe-inline'; connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io; img-src 'self' data: https://openseauserdata.com https://i.seadn.io https://raw.seadn.io https://storage.googleapis.com https://assets.coingecko.com https://explorer-api.walletconnect.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; base-uri 'self'; form-action 'self'; frame-ancestors http://localhost:3000; frame-src https://privy.wallets.opensea.io https://verify.walletconnect.com https://verify.walletconnect.org https://challenges.cloudflare.com; block-all-mixed-content; upgrade-insecure-requests; report-uri https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750;
content-type
text/html; charset=utf-8
date
Wed, 17 Jan 2024 04:11:33 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-powered-by
Next.js

Redirect headers

cf-cache-status
DYNAMIC
cf-ray
846bc13c38a4921a-FRA
content-security-policy-report-only
default-src 'self' https://opensea.io https://testnets.opensea.io https://static.opensea.io https://testnets-wallets.opensea.io https://wallets.opensea.io https://privy.wallets.opensea.io https://raw.seadn.io; script-src 'unsafe-inline' 'self'; style-src 'self' 'unsafe-inline'; connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io; img-src 'self' data: https://openseauserdata.com https://i.seadn.io https://raw.seadn.io https://storage.googleapis.com https://assets.coingecko.com https://explorer-api.walletconnect.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; base-uri 'self'; form-action 'self'; frame-ancestors http://localhost:3000; frame-src https://privy.wallets.opensea.io https://verify.walletconnect.com https://verify.walletconnect.org https://challenges.cloudflare.com; block-all-mixed-content; upgrade-insecure-requests; report-uri https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750;
date
Wed, 17 Jan 2024 04:11:33 GMT
location
/de-DE
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
truncated
/
78 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a45f9a9ed56475ab78d71454da9cc97ba35f8ecfeb723124598f56172ae6540d

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/gif
d4a80913-436e-43a2-b1fd-283509dc88b1.png
i.seadn.io/s/production/
6 KB
6 KB
Image
General
Full URL
https://i.seadn.io/s/production/d4a80913-436e-43a2-b1fd-283509dc88b1.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
726bfd3ecc40b40d7924f065fdfe3ccf105d82a8bab3ff2617bb45840f3d32aa

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Sat, 13 Jan 2024 05:16:01 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0E46N3HAJHK01DHP
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
341733
x-cache
Hit from cloudfront
content-length
5755
x-amz-id-2
M4ktvy7wdFRmiHoWap8TGLy9/PAXKQTmjB40OvF2uLjR++lJOZOOtqRR5CTRMM+vphQ16wHel7M=
last-modified
Fri, 12 Jan 2024 16:08:06 GMT
server
AmazonS3
etag
"2391162816181a23ac0d1e2aa7b313f7"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
snTTTIdCMZZZ0629pwBq_BMvZpmf1gKQEEd8TUkuzePVZX4PirKyUA==
kJEhBvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oFsLjBuVY.woff2
fonts.gstatic.com/s/materialsymbolsoutlined/v134/
3 MB
3 MB
Font
General
Full URL
https://fonts.gstatic.com/s/materialsymbolsoutlined/v134/kJEhBvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oFsLjBuVY.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/css/864e23a111498593.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
721c301b875acebc3ff1b58fe18500aa22e482669df05e9ec0bf96c52b1b6f3d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 19:08:04 GMT
x-content-type-options
nosniff
age
32609
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2825756
x-xss-protection
0
last-modified
Wed, 23 Aug 2023 21:21:49 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 15 Jan 2025 19:08:04 GMT
/
o406206.ingest.sentry.io/api/277230/envelope/
2 B
324 B
Fetch
General
Full URL
https://o406206.ingest.sentry.io/api/277230/envelope/?sentry_key=1b25bc1fe3ba44cc9a17a03a1b47cb41&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.79.0
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
20110.4950c92b34a4ca08.js
opensea.io/_next/static/chunks/
429 B
427 B
Script
General
Full URL
https://opensea.io/_next/static/chunks/20110.4950c92b34a4ca08.js
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/webpack-a646a571df8ee097.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
632fbfdc3872459f6b48c65a982b01b40924bffad4775c068ee33614af582edf
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4001883
x-amz-request-id
6Z0NBVZ8X32ZHE5H
x-amz-server-side-encryption
AES256
x-amz-id-2
SEk3Du1dIv4bC5fh2w+8thTDcxtLl86N78+vb3ItY4U4WQuv9C+JjPxA/YZzkLJnrHecx3UYMLc=
last-modified
Fri, 01 Dec 2023 20:27:25 GMT
server
cloudflare
etag
W/"dc976e1349216a80e4fc6614433c6c20"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13d08f4921a-FRA
95364.a0c30ac951158495.js
opensea.io/_next/static/chunks/
142 KB
50 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/95364.a0c30ac951158495.js
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/webpack-a646a571df8ee097.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6f727c2e0d46a0049718859125817b34893fba9aea631fbf398229e73e721a4b
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
6563755
x-amz-request-id
Q8CBV0V59JXCDQAD
x-amz-server-side-encryption
AES256
x-amz-id-2
zT4f0nvd7r0HqTVuSIPShR+grZFRQp20HPw9Ue570+YAHsf2XD0werp+7B3Ln1GgIOvKTYBLIp4=
last-modified
Mon, 23 Oct 2023 07:21:09 GMT
server
cloudflare
etag
W/"ef2dd58c82d5bbed1403a79b4888ce39"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
846bc13dd952921a-FRA
main.js
opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/ Frame A7F9
Redirect Chain
  • https://opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
  • https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
7 KB
3 KB
Script
General
Full URL
https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
34c001e325769e492a4ff289b8fcdeb0083983bd842e92c99950f22ce7a622bd
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
vary
accept-encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=14400, public
cf-ray
846bc13f59ff921a-FRA

Redirect headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
server
cloudflare
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=mU_RrsTbBos8VTcs0rwX7t3erpv4QfEkNgq2i7jbe74-1705464693-1-AcpsajivOdlw8d_TZJ3o4Inm8j2UY-JluCDNXfG9HxHjyXliIcdO6IiKwcU6vfFQIjme-y4hcxIpSpifepR1conrD_bMP3a3CRH2IjaSXq2VR2g0fchRWcBf9WDNdZMiLotJdujtioiaKGZbx-gHcM0; report-to cf-csp-endpoint
vary
accept-encoding
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=mU_RrsTbBos8VTcs0rwX7t3erpv4QfEkNgq2i7jbe74-1705464693-1-AcpsajivOdlw8d_TZJ3o4Inm8j2UY-JluCDNXfG9HxHjyXliIcdO6IiKwcU6vfFQIjme-y4hcxIpSpifepR1conrD_bMP3a3CRH2IjaSXq2VR2g0fchRWcBf9WDNdZMiLotJdujtioiaKGZbx-gHcM0"}],"group":"cf-csp-endpoint","max_age":86400}
access-control-allow-origin
*
location
/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
cache-control
max-age=300, public
cf-ray
846bc13e0969921a-FRA
gtm.js
www.googletagmanager.com/
273 KB
93 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-KRLPHCL
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
c4d6826cdffbdadd0b8c6611e73ed4df779da41a1fce8ca7e83bc783acebbc5e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95098
x-xss-protection
0
last-modified
Wed, 17 Jan 2024 03:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 17 Jan 2024 04:11:33 GMT
js
www.googletagmanager.com/gtag/
133 KB
51 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-111688253-1
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
029f36663a78d275be4dd88aabfcffd3320c2b762dd9eb6f0667972313c24cfd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
52000
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 17 Jan 2024 04:11:33 GMT
beacon.min.js
static.cloudflareinsights.com/
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:3965 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
846bc13f38cb71d9-FRA
ip_address
api.moonpay.com/v4/
241 B
870 B
Fetch
General
Full URL
https://api.moonpay.com/v4/ip_address?apiKey=pk_live_IdYWVj39NNgSrt2t9jBPSgwl9outsydU
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2bbf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d74520fd94be42f424ac7319a2d977ae180fd74f5aac06ef08e1f79533ebec33
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
via
1.1 google
x-permitted-cross-domain-policies
none
content-encoding
gzip
surrogate-control
no-store
x-dns-prefetch-control
off
x-xss-protection
0
x-request-id
dbb88a3a-b9b8-4772-b635-337d2425b29d
referrer-policy
no-referrer
server
cloudflare
etag
W/"f1-tFm90YazxnVyCIJdYLYhVwP9DKI"
x-download-options
noopen
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
https://opensea.io
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
access-control-allow-credentials
true
cf-ray
846bc13f58e665ba-FRA
expires
0
proxy
opensea.io/__api/features/
40 KB
7 KB
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=031945ac-7df4-47f2-b4de-e2cd13df48f9&appName=opensea-next-client&environment=production&properties%5BisTestnet%5D=false&properties%5BdeviceId%5D=90778fc8-5cfc-43ff-bc2a-1629793cb283
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ea67a50fbbeef21ccf7da571530112657c1b77cb524e659c393d62ebd9d29f1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://opensea.io/
If-None-Match
accept-language
de-DE,de;q=0.9
Authorization
opensea-next
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
server
cloudflare
etag
W/"a134-A+sdQQsmMKOkFoVvwuHRTZanoQA"
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
846bc13f49f3921a-FRA
/
opensea.io/__api/graphql/
34 KB
7 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d1ecd76bcddc68ef85aae41ec229cd12cb2eb368b6fc29007f4cb529ceb081e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
a799c1dfd9c29949b75ca7a92bcd052739f79d2f
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
3232c707e098deb2264d91824c8d9eb60c31f9029f07b06436eea2cd7e838cc2

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
x-cache-status
HIT
x-trace-id
282289564429653217391528461392470490473
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
42
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
public, max-age=30, stale-while-revalidate=10
access-control-allow-credentials
true
cf-ray
846bc13f59f4921a-FRA
/
opensea.io/__api/graphql/
21 KB
5 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6ff41ac1f2e0cfa03aa424b48b3ca20e6761538aa25757b02c2c65bf2eea127f
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
a799c1dfd9c29949b75ca7a92bcd052739f79d2f
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
309811b0ca4667b45a1ec1a200f98e5f0e5e5803dedc63f6317147a4bec695bd

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
br
x-cache-status
BYPASS
x-trace-id
186869303467401268735745477491378922185
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
44
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
no-store
access-control-allow-credentials
true
cf-ray
846bc13f59f5921a-FRA
/
opensea.io/__api/graphql/
22 KB
5 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
918767a74b75bc0671ff7f3bb09a5781c2c34f0fcbb9c46c31724c43e58635ae
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
a799c1dfd9c29949b75ca7a92bcd052739f79d2f
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
8519f240150b304bd671c7fa0bafb5f0a63c774cba1d0a06de1c6b060e9458b7

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
br
x-cache-status
BYPASS
x-trace-id
97896158940501617916775499699557371994
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
43
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
no-store
access-control-allow-credentials
true
cf-ray
846bc13f59f7921a-FRA
chevron-os-light-large.svg
opensea.io/static/images/icons/
167 B
402 B
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-light-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
134b6ee1289ccece956ef2cdf5e4ead1018de1786f7a0743c01d00f8c1cdc948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
986
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 16 Jan 2024 14:56:14 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"a7-18d12c5deb0"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
846bc1404a66921a-FRA
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
686644489d7c05786b5fcfbd231e81ca3709a869568398994d83b6dce85da8a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/svg+xml
/
opensea.io/__api/graphql/
36 B
151 B
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
06f44efa60e5e4b5a720daa5ddf59c2a12d047cd70771ff4daf110eaf728fadf
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
a799c1dfd9c29949b75ca7a92bcd052739f79d2f
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
5450d3d4881aeb076cb63530dd1698b7c57521a6efc904234e388f923a7db6c2

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 17 Jan 2024 04:11:17 GMT
server
cloudflare
age
16
vary
origin, Accept-Encoding
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
public, max-age=30, stale-while-revalidate=10
access-control-allow-credentials
true
content-encoding
br
cf-ray
846bc140ba9d921a-FRA
/
opensea.io/__api/graphql/
10 KB
3 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3337491c1eec86753e1b0e4c836bd98195f7a748dca419871e78c36a8010edf0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
a799c1dfd9c29949b75ca7a92bcd052739f79d2f
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
c9a1186823718e2a4b372a1b3cd45bc381f8bb3c2fd97e547b58acb359a3a2ee

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
br
x-cache-status
BYPASS
x-trace-id
139377242744403549374795640126807675007
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
40
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
no-store
access-control-allow-credentials
true
cf-ray
846bc140ba9e921a-FRA
/
opensea.io/__api/graphql/
704 B
1 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cd52d7fa4790b8231a5afb39bccc69d8fe83f494412a7bcee479fd7c6aeb5c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
a799c1dfd9c29949b75ca7a92bcd052739f79d2f
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
6f0c1192f6c08af762a2d9d7fe23f7531c321a573d0f21022a9f4df7f6239a9b

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
x-cache-status
HIT
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=DfrJcU8PEoD0T1Wr2nVWlgMaHlCowc5CNrazM489mGE-1705464693-1-ATtIhQ2JGWnL0xqYnGb0Mnc-Eyv-qd7ITfVtXNQMseadpYVjHF9Tj2SIoLDYd6YGGpamXe6qQF35FjA6YbDI0N52CqzzxbfvtCq9dIp6sAh0_C6nltB5yIvuemxvc3Ilkoz-ZmaGnL6zly10SaBY2tE; report-to cf-csp-endpoint
x-trace-id
112695546141372675260596257564303162217
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
41
content-type
application/json
access-control-allow-origin
https://opensea.io
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=DfrJcU8PEoD0T1Wr2nVWlgMaHlCowc5CNrazM489mGE-1705464693-1-ATtIhQ2JGWnL0xqYnGb0Mnc-Eyv-qd7ITfVtXNQMseadpYVjHF9Tj2SIoLDYd6YGGpamXe6qQF35FjA6YbDI0N52CqzzxbfvtCq9dIp6sAh0_C6nltB5yIvuemxvc3Ilkoz-ZmaGnL6zly10SaBY2tE"}],"group":"cf-csp-endpoint","max_age":86400}
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
public, max-age=30, stale-while-revalidate=10
access-control-allow-credentials
true
cf-ray
846bc140baa0921a-FRA
/
o406206.ingest.sentry.io/api/4505359039922176/security/
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

d6b16ce4a6175f26-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
78 KB
78 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/d6b16ce4a6175f26-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e8d8e03816ce2481ffcf2c36e49455e50df685420e7aab096344909ad694d8e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
2986
etag
W/"138ac-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415acf921a-FRA
content-length
80044
c9a5bc6a7c948fb0-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
45 KB
46 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
3184
etag
W/"b5d8-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad0921a-FRA
content-length
46552
3aa27b2eb5f698f7-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
9 KB
9 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3aa27b2eb5f698f7-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7eb18829ceef8d733942b30d68ae0298e674d33d6df9b77b3bfd3004e6653b59
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
2778
etag
W/"2238-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad1921a-FRA
content-length
8760
3478b6abef19b3b3-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
10 KB
10 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3478b6abef19b3b3-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
64bc2a00d28ef824b977ed1c523138d821eaa4576447153e02de70aacb071147
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
3497
etag
W/"2768-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad2921a-FRA
content-length
10088
3281a323710833ec-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
9 KB
9 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3281a323710833ec-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ee99a47ff9d335b46f02a4ec51baba734356726d0bb50276cd241157b52d84d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
2778
etag
W/"224c-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad3921a-FRA
content-length
8780
684e5662d94c69e1-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
10 KB
11 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/684e5662d94c69e1-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cc6a8cf805d59d3a7b93b9f7a076fab2134d53413715eb4f891cd55a765f3d7
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
age
2835
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=IINgttRcKMwNFORcG1LHQAg_PFiX3UdNPA6zh84XCW0-1705464693-1-Abjxtqpep6dxm5bNo6A_kCFu8gTjvyxWZ2G8lh5mf5yCSB6GvS-CcmrNECpisSZi-8LJNnww2H-sjzviQURDXwS0I2NbZoYHqtk6O4oiM7aKtFdIPCgPp2FYqbXqERMCx6QQwbYX-rMaunEJwwhAvGGvenGcYr75-779g3ZxI8ha; report-to cf-csp-endpoint
content-length
10132
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
etag
W/"2794-18d1186cf00"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=IINgttRcKMwNFORcG1LHQAg_PFiX3UdNPA6zh84XCW0-1705464693-1-Abjxtqpep6dxm5bNo6A_kCFu8gTjvyxWZ2G8lh5mf5yCSB6GvS-CcmrNECpisSZi-8LJNnww2H-sjzviQURDXwS0I2NbZoYHqtk6O4oiM7aKtFdIPCgPp2FYqbXqERMCx6QQwbYX-rMaunEJwwhAvGGvenGcYr75-779g3ZxI8ha"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad4921a-FRA
3ccf24bed29cbb82-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
9 KB
9 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3ccf24bed29cbb82-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51b9e4c07fe757addb2025d7c282b5d86170bb0a2e245a62334c5b1e79e50563
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
3006
etag
W/"22e0-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad5921a-FRA
content-length
8928
be2416cbb012c256-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame 2927
10 KB
10 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/be2416cbb012c256-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
080d1ddb7975daecf18eda0859c38ce13aea8583e5d1e1bc8f59fb06125e10bb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
2835
etag
W/"27a4-18d1186cf00"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
846bc1415ad6921a-FRA
content-length
10148
47dcd027d12f0096.css
wallets.opensea.io/_next/static/css/ Frame 2927
77 KB
13 KB
Stylesheet
General
Full URL
https://wallets.opensea.io/_next/static/css/47dcd027d12f0096.css
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
588a23bca8f9fc167f987dd4a48e71679dd262be249436302c5a60cbeadb91df
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Sat, 13 Jan 2024 02:32:28 GMT
server
cloudflare
age
284706
etag
W/"134e8-18d00a9da60"
vary
Accept-Encoding
content-type
text/css; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1415ace921a-FRA
webpack-b15c53c9c1577021.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
6 KB
3 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/webpack-b15c53c9c1577021.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
53b70a99ff78dbcd0ae819db10f76786a7be741685995a7efda5a8fbed6865c0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
68426
etag
W/"181a-18d1186cf00"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1423b42921a-FRA
framework-46a134539e49178f.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
138 KB
45 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/framework-46a134539e49178f.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a6ba85d0888b4b9eee26f12f3e2ecb1d11da921efba5e763d2b77417751f1f15
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
670963
etag
W/"22741-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1423b43921a-FRA
main-df2eb5b07006baf0.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
115 KB
33 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/main-df2eb5b07006baf0.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3da11d69a013b5eefe0ab0a2c1125889c65e12be19d965eebb297d652e4d75e0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
670962
etag
W/"1ccb5-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1423b45921a-FRA
_app-d3cfc31b8ccb981d.js
wallets.opensea.io/_next/static/chunks/pages/ Frame 2927
4 MB
1 MB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6a7c52342285e89cc4a1d41fddf350d801c306f94cf912049fa7bbf3faa2a578
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
68426
etag
W/"3db428-18d1186cf00"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1423b46921a-FRA
430-263eb5245cf37bd7.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
70 KB
24 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/430-263eb5245cf37bd7.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9554fbc701d0b4f120be98351b117b918cb32ca67b3557b1ecc3369ba644b973
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Fri, 05 Jan 2024 14:55:28 GMT
server
cloudflare
age
670962
etag
W/"118c5-18cda1f3700"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1423b47921a-FRA
3671-1e60594e2fccec18.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
237 KB
74 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/3671-1e60594e2fccec18.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9946acc6f0c7b57ec31d967c69af0bfccc0d21c6396634163c7e77f991883dfb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
670962
etag
W/"3b327-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1423b48921a-FRA
index-1baad31834c03024.js
wallets.opensea.io/_next/static/chunks/pages/ Frame 2927
56 KB
14 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/pages/index-1baad31834c03024.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b9b93135bc57e189e05d1f3e5d587d3ee9be92f78c3382861268f2ced2c269c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Sat, 13 Jan 2024 02:32:28 GMT
server
cloudflare
age
284707
etag
W/"de82-18d00a9da60"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1426b53921a-FRA
_buildManifest.js
wallets.opensea.io/_next/static/o3BlNcnVu_asu_8f0VX0i/ Frame 2927
594 B
379 B
Script
General
Full URL
https://wallets.opensea.io/_next/static/o3BlNcnVu_asu_8f0VX0i/_buildManifest.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
92d3dab6ec4dddea2aef8744b006a2edafc3d6e363cbc05684a39252b6a6aa95
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
68426
etag
W/"252-18d1186cf00"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1426b55921a-FRA
_ssgManifest.js
wallets.opensea.io/_next/static/o3BlNcnVu_asu_8f0VX0i/ Frame 2927
77 B
125 B
Script
General
Full URL
https://wallets.opensea.io/_next/static/o3BlNcnVu_asu_8f0VX0i/_ssgManifest.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6f5b4aa00d2f8d6aed9935b471806bf7acef464d0c1d390260e5fe27f800c67e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 09:07:44 GMT
server
cloudflare
age
68426
etag
W/"4d-18d1186cf00"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1426b56921a-FRA
v84a3a4012de94ce1a686ba8c167c359c1696973893317
static.cloudflareinsights.com/beacon.min.js/ Frame 2927
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:3965 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
846bc1423fa11e10-FRA
d4a80913-436e-43a2-b1fd-283509dc88b1.png
i.seadn.io/s/production/
8 KB
8 KB
Image
General
Full URL
https://i.seadn.io/s/production/d4a80913-436e-43a2-b1fd-283509dc88b1.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
057ddbcc0246397089e1a916a1ae39ac3272d4a34dd35a38e303f7c70b394215

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 18:00:10 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
4ZCF5HM8DH3KA0Q2
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
382283
x-cache
Hit from cloudfront
content-length
8089
x-amz-id-2
IIX8Zf1xNp7MUijlJYKnCZU2cNiaXHCSTnHBQ3qkvizU91T/rBSHIXUHFNYJN/W1fuSl4xNP8iI=
last-modified
Fri, 12 Jan 2024 18:00:09 GMT
server
AmazonS3
etag
"1e9520ca44c71150d9228be9c6fa1cac"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
REWpfLru0CJuCiORzCh11BOQoTmn4EMc-ycp0y1TSOZI9sxoYgaMdA==
92bfd05f-8cb8-4f93-992e-67c336a045d4.png
i.seadn.io/s/production/
40 KB
40 KB
Image
General
Full URL
https://i.seadn.io/s/production/92bfd05f-8cb8-4f93-992e-67c336a045d4.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f7309e49028282653d3a1725b563406193646f09e7846fc4420abc09b0be9504

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 18:00:11 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
MK22TBYZ45B38K7R
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
382284
x-cache
Hit from cloudfront
content-length
40462
x-amz-id-2
4s3F4QxvPLMW/DGqJjyAsO0mbukM8zR1xHceabQcRqrWUgiM2icWrUTgVYC6MFJzSni87KvTHWg=
last-modified
Fri, 12 Jan 2024 18:00:09 GMT
server
AmazonS3
etag
"0cc0eee3806b8ecc848d8afa8c11cca3"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
fJ82qxZB9pgCgFjd_LOcGBsDGXMhFS22YtvzkilsYec0Es6HIJQvwA==
13d9cfec-ba2c-438c-82c0-672f562b1692.png
i.seadn.io/s/production/
37 KB
37 KB
Image
General
Full URL
https://i.seadn.io/s/production/13d9cfec-ba2c-438c-82c0-672f562b1692.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f3d27ad4f5b0cdae30beedfda8718724a8f1f765dce0ed29c79dd4cb8dbf5c3d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 18:00:11 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
MK2B9DZFEK3679B1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
382284
x-amz-meta-original
true
x-cache
Hit from cloudfront
content-length
37573
x-amz-id-2
ZjqrVHYHQarvocdYCgrWef/sZnrwlFo2tde7HwYak6522NWzLQ9mRltxki2T+PJPmU2A3gFLitA=
last-modified
Fri, 12 Jan 2024 18:00:07 GMT
server
AmazonS3
etag
"bb8b824838480a15e096ded0225fa27e"
vary
Origin
content-type
image/png
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
KSyAz6Tq3OzLvIJ6iSw5kLXfEg-Zo3Q923jR-VG-Kl-QZZd4owEPxw==
549ca96b-817b-4b38-8d8e-92346cc449c8.png
i.seadn.io/s/production/
30 KB
30 KB
Image
General
Full URL
https://i.seadn.io/s/production/549ca96b-817b-4b38-8d8e-92346cc449c8.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e127d72a93d7252659f835cb20794dca42b3369efcdb1328898996bf895e6e12

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 18:00:11 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
MK2922M84BQ5E0GG
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
382284
x-cache
Hit from cloudfront
content-length
30500
x-amz-id-2
P//w5jCluj9xk4rpUBTnLG2DmGoxh9J4mXwgYUqBLOVOQ/J7B5ygpoMo9Egmx+IqXwPwNzBTyhY=
last-modified
Fri, 12 Jan 2024 18:00:04 GMT
server
AmazonS3
etag
"c203381e6e86c868808768d90c8a4969"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
2DOKBAJZsRfu5azMGGWFQVY__E4TTq0CZFm6HlXo9ZLJDuwximUhkg==
chevron-os-dark-large.svg
opensea.io/static/images/icons/
165 B
371 B
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-dark-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e18dd431dbd9da79c8ab52be6b947472d0745d6eedc182bc46865009b0fe2ebc
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
1214
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 16 Jan 2024 14:56:14 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"a5-18d12c5deb0"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
846bc1420b1e921a-FRA
9c790baedca9640c0c50e9c2068c0986.png
i.seadn.io/s/raw/files/
92 KB
92 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/9c790baedca9640c0c50e9c2068c0986.png?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5dc3314c890cdf253bf427e0f0cc74db28c8fd161b6ba24de3a57723802a90f6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 17:55:32 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ZF8MNJDC3PFSW9E1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
555363
x-cache
Hit from cloudfront
content-length
94106
x-amz-id-2
ra9ZJpx9HA/cvRrfNh7f1iLxIT+viSwLMhHOgpHadzD4bqt90Gmp8RsvqFlE0vzNMrAABgbT5ok=
last-modified
Wed, 10 Jan 2024 03:56:10 GMT
server
AmazonS3
etag
"b9a723a2f733fbfdbe8f3bbc68a48ca5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
UaxvveGbLiMB1wpWGnRxWhRmqr0oPgT__7KaRVDg_FSJnbG3r0tYUg==
9c790baedca9640c0c50e9c2068c0986.png
i.seadn.io/s/raw/files/
92 KB
92 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/9c790baedca9640c0c50e9c2068c0986.png?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5dc3314c890cdf253bf427e0f0cc74db28c8fd161b6ba24de3a57723802a90f6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 17:56:26 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
C3Y4VHSM0WDKC5W0
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
555309
x-cache
Hit from cloudfront
content-length
94106
x-amz-id-2
eXkRVcQ5jkJXVqydk/EeTqr7/b8Og4hxSTg5Nz5b498BoD3fKT4I2fmsIC5F1BVZiFr2oEsoUCk=
last-modified
Wed, 10 Jan 2024 03:56:10 GMT
server
AmazonS3
etag
"b9a723a2f733fbfdbe8f3bbc68a48ca5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
YsWBGgMrI0IHXTdqL1a7Uj54GYKjdyESGXvjgfKnW0lF_DTSxlYdXg==
3be9c49b6a8278c1e7d6e651435148d4.png
i.seadn.io/gcs/files/
58 KB
58 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/3be9c49b6a8278c1e7d6e651435148d4.png?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
34311d8d9a26af3a80bcde60da8c1143db64034e62d199b792c68bce2f54d8e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 09 Jan 2024 21:35:52 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
75NEHJWP4ZPVHGAF
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
628543
x-cache
Hit from cloudfront
content-length
59340
x-amz-id-2
6Ay9vpDLgcrcLjrL8yW5zXvqeIaRSqoXgFGsrZgHEePsNqKqNeKHtvYsOxioHBsFTA3zLs8poug=
last-modified
Sat, 13 May 2023 02:05:32 GMT
server
AmazonS3
etag
"d6dd1eda804dec8bf463ba55e5d372dd"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
hy80xDrwbcLVvNJnXfptPR7NLbvICNDVatTksR2_x7J8EdQCnkh6UQ==
3be9c49b6a8278c1e7d6e651435148d4.png
i.seadn.io/gcs/files/
58 KB
59 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/3be9c49b6a8278c1e7d6e651435148d4.png?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
34311d8d9a26af3a80bcde60da8c1143db64034e62d199b792c68bce2f54d8e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 09 Jan 2024 21:35:56 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
PT5TTD0MK0KQWN8F
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
628539
x-cache
Hit from cloudfront
content-length
59340
x-amz-id-2
ZBY2M5eSqQF5H02TP9CynZcNexD23l81Yz5UAUmGLQETjktIrAM5IhcFNMcB8bgPzVZHd7CrCaQ=
last-modified
Fri, 12 May 2023 02:21:04 GMT
server
AmazonS3
etag
"d6dd1eda804dec8bf463ba55e5d372dd"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
cii1lFxP8lpVmZzfhTkkmjt6ZUG4ynfX740N46sOqqafG4wCPQkQmA==
9abaa2b0e0f742e9753dad4b475e173f.gif
i.seadn.io/s/raw/files/
6 KB
7 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/9abaa2b0e0f742e9753dad4b475e173f.gif?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4ff8a96e09f236523c54c4c3f47c93e745665a5a3f62da0dc31457f5696c432d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:24:22 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
YPPPTDQC4FANCRDB
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726433
x-cache
Hit from cloudfront
content-length
6526
x-amz-id-2
DcHzDO+wUT9DKdIGdFkakpBY+f7N/H3cgpaxcSO9tsm+nuvCnqEmRwtu2mOXzH4UMXF6VeILr1E=
last-modified
Sat, 06 Jan 2024 19:31:20 GMT
server
AmazonS3
etag
"5085d4529eda1e542ba61ae928f448b1"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
NkS0GzqeF3PkrPT27GY9PtmZ2g2MAQPhaIOZaCeZOw4gr-fVhzi2Dg==
9abaa2b0e0f742e9753dad4b475e173f.gif
i.seadn.io/s/raw/files/
41 KB
41 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/9abaa2b0e0f742e9753dad4b475e173f.gif?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fba1e791e8862cae1d03eb5f057a48c0e6362f21290fc9bbad96cc952c8a8a60

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:29:42 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
J1E9XQYSF576JMNN
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726113
x-cache
Hit from cloudfront
content-length
41916
x-amz-id-2
uVhIUKEh4oUEAxWVQ6ZJwxyNUmrI6ywWonIyszhw/flC+xiHIPJZlvHvwxgXQtGXOsbhg9dTbUM=
last-modified
Sat, 06 Jan 2024 19:31:20 GMT
server
AmazonS3
etag
"8cc084e20681cf44a893002b8b3f4555"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
NhZN-6ucTVoD7EiJZpp1Kebky6LTf1irfs-ewXFgbnvzS_HvJwMvhQ==
52729f47caab53bb7e1e48b02b44d5e5.gif
i.seadn.io/s/raw/files/
42 KB
42 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/52729f47caab53bb7e1e48b02b44d5e5.gif?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
85476a20ca9e2f00bb7eddd4d4c924b810baf6e1d0e447de972fb366e8600c7f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 19:51:43 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
79R1DYA49JEK51V1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
721192
x-cache
Hit from cloudfront
content-length
42822
x-amz-id-2
/dh4D/zzypy8QusF5BsIItnN3gZtwqLNgMUfpgb75aj07tnSjISbivvun/UcLWMkQqPv5XD+vJc=
last-modified
Sun, 10 Dec 2023 13:26:02 GMT
server
AmazonS3
etag
"d9fa354fc39db2645b2cb856c3d70a8e"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
6gGt4wMfRqSvrgZhs_0B7FBPHgVIvgGQHSgMxneqYSPMh-qUTFVeFw==
52729f47caab53bb7e1e48b02b44d5e5.gif
i.seadn.io/s/raw/files/
10 MB
10 MB
Image
General
Full URL
https://i.seadn.io/s/raw/files/52729f47caab53bb7e1e48b02b44d5e5.gif?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
91705c200caed2953a077296331a3dcd98f7c8d057987fd448438d4f513e837a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 19:51:43 GMT
x-amz-meta-fallback
true
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
79R8S7N61ZQ2R08J
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
721191
x-cache
Hit from cloudfront
content-length
10044372
x-amz-id-2
fSXijrak1lu9QKMN0Qt4UNWpfkSveFrRrI7cJ9bENQqrr390CxNpY3DXTmPPIOuxMLPI0BgcTK8=
last-modified
Sat, 09 Dec 2023 18:07:28 GMT
server
AmazonS3
etag
"fdb2053c564ce2a560d38cbf0514eb8d"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
6sNxNRJSWXoeskTFMdHz2H-vFlPZuj_W2UomLkc2l-YcQx3HNc391w==
JGF_Ym18A6EcSsO2qvISazte7Q-hzax4W97I9prfShHj1HYChsWr1U-_AO9vOBSSUkK73lNzXoAH0gjHhF3izcWDdyMcudSsS2-Rxg
i.seadn.io/gae/
4 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/JGF_Ym18A6EcSsO2qvISazte7Q-hzax4W97I9prfShHj1HYChsWr1U-_AO9vOBSSUkK73lNzXoAH0gjHhF3izcWDdyMcudSsS2-Rxg?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
203e184214933d8caec539b6528e9c2bd74f2a279ec1dcbde25e017c57ff1c8d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 17:52:58 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
RGTXCMX9H61EPD74
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
555517
x-cache
Hit from cloudfront
content-length
4150
x-amz-id-2
ln3ZtRETFplfQ5T6shIbwKEWJjE0qjwCL5jm2u4fI/jGXUMQ1ghFtGa+fCt1rJZmE/rcP5Fg2qs=
last-modified
Fri, 19 May 2023 19:56:45 GMT
server
AmazonS3
etag
"2fa21a0b80d882110b8182612cb8ea1f"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
eKgGq2aGyBHweQkkORhHVnIs74HVmJYG18RfyMDYmlqTRJe677oHlw==
JGF_Ym18A6EcSsO2qvISazte7Q-hzax4W97I9prfShHj1HYChsWr1U-_AO9vOBSSUkK73lNzXoAH0gjHhF3izcWDdyMcudSsS2-Rxg
i.seadn.io/gae/
23 KB
24 KB
Image
General
Full URL
https://i.seadn.io/gae/JGF_Ym18A6EcSsO2qvISazte7Q-hzax4W97I9prfShHj1HYChsWr1U-_AO9vOBSSUkK73lNzXoAH0gjHhF3izcWDdyMcudSsS2-Rxg?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
456da9d8ea9cc944fa3d9105003c776f39694b59e8e0252caa00ca22dfadc9aa

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 17:52:58 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
RGTPMMRWXTAS1QWR
x-amz-cf-pop
MUC50-P3
age
555517
x-cache
Hit from cloudfront
content-length
23916
x-amz-id-2
jh5E2JI5jhZqjErOr6iVDN9Y3NK6hs6boe+0LFO7VPznExun2YGx7rguVhlGpabQodRRWPDBuHk=
last-modified
Tue, 20 Sep 2022 00:44:36 GMT
server
AmazonS3
etag
"523a5cc0f665fa457d30fe21fd8221a3"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
XAC2nXYMv6OL3HbzCQzCpfwgLVavYKgaYbDs4uxdOOA4MrymY8mmFA==
63230c07ebb670508594d01d3c17fd68.png
i.seadn.io/gcs/files/
79 KB
79 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/63230c07ebb670508594d01d3c17fd68.png?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
df081598f263d9e82e837d1ab6d9ec53b27348402e65c5cc20eb766615a045c8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 04:49:44 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
AWHDAG3FZFRRRQFS
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
516111
x-cache
Hit from cloudfront
content-length
80672
x-amz-id-2
W3gW4EsaurvPj1MNYoeuMN/WMxwg616eb7xE6+nwtLdXyosuRwnpPMzZsi5vxcpS9VaAvaGzHQc=
last-modified
Thu, 05 Oct 2023 22:43:05 GMT
server
AmazonS3
etag
"62e296f3f9069293a3c2e3ab5819dce2"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
Q19imy2O-fe_CRL-1GTpAn2pylPiFnfJD_CGYUZaUzWnvMOt7SjejA==
63230c07ebb670508594d01d3c17fd68.png
i.seadn.io/gcs/files/
79 KB
79 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/63230c07ebb670508594d01d3c17fd68.png?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
df081598f263d9e82e837d1ab6d9ec53b27348402e65c5cc20eb766615a045c8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:46:08 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
PBNXJEGQW68RTW08
x-amz-cf-pop
MUC50-P3
age
725127
x-cache
Hit from cloudfront
content-length
80672
x-amz-id-2
rKwNYshm5hGlVyBu8VdUX2ugmhASapcSWspbeJMJiO2qPWoBdLKJk9U45ZEHbQQ/pL1Ak9Cn1tY=
last-modified
Fri, 18 Nov 2022 04:35:04 GMT
server
AmazonS3
etag
"62e296f3f9069293a3c2e3ab5819dce2"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
LBohrCQ7JmVMb8iQSSNBK0Tg4fxC40aW--rBljkIM8c-eypqbGuFHw==
8elK9gMbv64P35a1i7mU2D-07oV4uhHUsCSMYZIQI5SPhKa3irNif-ysXXjtLn6yJ7tOAh4k8rilLxKOm8gJn6JyKQmAIbATe2C-9lQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/8elK9gMbv64P35a1i7mU2D-07oV4uhHUsCSMYZIQI5SPhKa3irNif-ysXXjtLn6yJ7tOAh4k8rilLxKOm8gJn6JyKQmAIbATe2C-9lQ?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b24c21d2bc8c7916bff0291158ca45d2a27867022087f8aafb38adea47a3d5fd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:04:14 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
GBCC8C8X9JHDQ6KS
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554841
x-cache
Hit from cloudfront
content-length
2698
x-amz-id-2
xqxlwfdkQOfBEFR9vV/HhvsqrZD/CPuT8Nds4tTUy6bkEqCTUeMrnHhrLYA13r3k66llWHQftnM=
last-modified
Mon, 15 May 2023 05:03:32 GMT
server
AmazonS3
etag
"099842879c5bc6e8e06786fdabe9360a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
xCJ1oqQ-SQAZXtKSK66eQuKq-ttJinulP6y8yR-ALfuYN2rMJcP0xg==
8elK9gMbv64P35a1i7mU2D-07oV4uhHUsCSMYZIQI5SPhKa3irNif-ysXXjtLn6yJ7tOAh4k8rilLxKOm8gJn6JyKQmAIbATe2C-9lQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/8elK9gMbv64P35a1i7mU2D-07oV4uhHUsCSMYZIQI5SPhKa3irNif-ysXXjtLn6yJ7tOAh4k8rilLxKOm8gJn6JyKQmAIbATe2C-9lQ?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b24c21d2bc8c7916bff0291158ca45d2a27867022087f8aafb38adea47a3d5fd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:04:14 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
GBCFQ9HNXMZAG6DD
x-amz-cf-pop
MUC50-P3
age
554841
x-cache
Hit from cloudfront
content-length
2698
x-amz-id-2
VvLHQa8KxiLXP8kG6EggoWefaUKKXhFMmZx1Bc0fIqx1AiSfXPy/YgY3m9S8YvnWK3HsHA59Nek=
last-modified
Mon, 19 Sep 2022 19:13:19 GMT
server
AmazonS3
etag
"099842879c5bc6e8e06786fdabe9360a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
kPjgwHV6me5pFg1NsueNf73e-arehge3w7dK9mQM-wU03nE-_crJyw==
748863b9-c17d-4fa4-a976-11b7e87b3b92.png
i.seadn.io/s/production/
43 KB
44 KB
Image
General
Full URL
https://i.seadn.io/s/production/748863b9-c17d-4fa4-a976-11b7e87b3b92.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a2ce3f5653c9dfac26f8b4a40f5b1ef4de592870af5bf8ee78948e7663ecd9d8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:01:26 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
NS5ZA32M16QH49FX
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
555009
x-cache
Hit from cloudfront
content-length
44452
x-amz-id-2
gUp/PL5N4m8JiUONAD+E3BkSpN/v9C4kjDKNjCf5mRc/SFqnh1F++OQk60SiLlNH0XJj0XMD460=
last-modified
Wed, 10 Jan 2024 18:00:14 GMT
server
AmazonS3
etag
"6f8bb87eb0e7764f647e8e437207f60a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
geJhIL1Sbcu7QRfvQfmV88Sk2WG3XNuh8x0DWQOk8xY_Wh_jNGnESA==
8377d481-d320-4036-929c-d0a40eb94867.png
i.seadn.io/s/production/
74 KB
74 KB
Image
General
Full URL
https://i.seadn.io/s/production/8377d481-d320-4036-929c-d0a40eb94867.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
be62804e2ed7f628a819bb757e6af2c98625c7404d8197cf7c7dc2cbcbcee6c9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:01:26 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
NS5NQQFCX4GJ1T47
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
555009
x-cache
Hit from cloudfront
content-length
75484
x-amz-id-2
NBvmv1vCL2/CGArP//ZYz6K5DUHpCv/FeC03bUWWXjhCqlos83q18NDBkzI/q1rcSBFRqyTJeMw=
last-modified
Wed, 10 Jan 2024 18:00:14 GMT
server
AmazonS3
etag
"69838123b1aa59d7fb5ba11055f46bdf"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
HsebPSvm9xBAUOuZFOTFv5XBsqoPjE-sAiKobCkdJe44uIKzKVXhhA==
6bfae185-8c75-4ab8-9f31-cc818b89b453.png
i.seadn.io/s/production/
32 KB
33 KB
Image
General
Full URL
https://i.seadn.io/s/production/6bfae185-8c75-4ab8-9f31-cc818b89b453.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b31083b5432ff03ea41ac85b372e00beda947b178abdb9019603ef69448b6cfd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:03:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
BDVXH0AMB2QSK4C5
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554862
x-cache
Hit from cloudfront
content-length
32961
x-amz-id-2
XwR9TeoLgcykPKzDvJeE7W/XQfwK1oxWjFAjxYtiAGpWKWGDvn3xrhwQiKLD1AJ6ucyp14TVYI8=
last-modified
Wed, 10 Jan 2024 18:00:16 GMT
server
AmazonS3
etag
"1440ba9c74c20c6eeb28626a27769df2"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
2GxN6sd6-iEnqBawPubch3_zPr-p1SnEAm4zwKxwVS5LI5-1HtqXtg==
0efa7b34-feb1-4690-8067-aa0f8e20230b.png
i.seadn.io/s/production/
19 KB
19 KB
Image
General
Full URL
https://i.seadn.io/s/production/0efa7b34-feb1-4690-8067-aa0f8e20230b.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
74ab2f7d256b2409fdfd1b17f112425d368eee65f07bdcd0c804f1fdae295dd5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:03:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
BDVSP4NWBSZ0583H
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554862
x-cache
Hit from cloudfront
content-length
19031
x-amz-id-2
JtuTxoczkXEKjCu5mYNQbXmn3SUgGbJwPCHJ2RG6gfyL4lXbqwyilLbxWtxJ4C/b/o0bClntjaI=
last-modified
Wed, 10 Jan 2024 18:00:16 GMT
server
AmazonS3
etag
"cfa32b4e241bb73c6ba5c74a59dfabd3"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
QsDMxfF-N8a6wOAiGkeoS_yJjHqc7_SPEVDHQXPih1OrjntjuQbUQw==
791c047f-61ec-4ddd-8133-d1b276620727.png
i.seadn.io/s/production/
69 KB
70 KB
Image
General
Full URL
https://i.seadn.io/s/production/791c047f-61ec-4ddd-8133-d1b276620727.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cf472887d32dfa965b8119653a0e575864ca6b47a8de41d4e17f957bf21d5848

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:03:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
BDVY382J0T55GF3M
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554862
x-cache
Hit from cloudfront
content-length
71085
x-amz-id-2
8i/Q6AMA+StPXqJPCeIePAIVaFUadZkbdqYgcjGTgqVHi7dqau6Wr8YrLS1husOm97Scl1C1jo8=
last-modified
Wed, 10 Jan 2024 18:00:16 GMT
server
AmazonS3
etag
"2ea0da4c07bfb2d8d4fc1df612e0d8aa"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
KqO84vpD7g0LBshPQ9MUTOkdJr8C4VphETXeSk7DThfLpOJ8c-Zpnw==
3ce6add9-df74-4452-890d-b15c40343d4e.png
i.seadn.io/s/production/
66 KB
66 KB
Image
General
Full URL
https://i.seadn.io/s/production/3ce6add9-df74-4452-890d-b15c40343d4e.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8405e7bda0ffeb039f85f953d9bc85398852b3a8b3771346d2962ed5932a0893

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:03:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
BDVT3J4PCJVT32FJ
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554862
x-cache
Hit from cloudfront
content-length
67318
x-amz-id-2
TAn0NAEviQctcmxNc8cildwMa2EwvBd+8NeDYCaGSk2wIBGEJocAtoSX3eeKW5rkWYDKs1KsfDk=
last-modified
Wed, 10 Jan 2024 18:00:16 GMT
server
AmazonS3
etag
"1c599600cc62c19de47208642f9ee29e"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
9wiHgMH3CnCDSbLn3X3F7Tp5WXRyMtVg3_4gqLIpQfpEgtOEh93_ow==
21ce121f-1500-4e11-aa36-a4f24853a1b0.png
i.seadn.io/s/production/
11 KB
11 KB
Image
General
Full URL
https://i.seadn.io/s/production/21ce121f-1500-4e11-aa36-a4f24853a1b0.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fadcf2748b87a441101e12ffdbb2b9c733745f9b68cbeb3092ab311a1fbe24ee

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:04:14 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
GBC7K27YDCBP3F5J
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554841
x-cache
Hit from cloudfront
content-length
11012
x-amz-id-2
mLh8s42R1qKGpIVv2QgpBPlhNstnzlu7v27OHY4vqHB9Eay7ZruN4Xls+WSdw1sYqj9uiRZpc1w=
last-modified
Wed, 10 Jan 2024 18:00:16 GMT
server
AmazonS3
etag
"e271eaee90720f929e3168a73454155e"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
9BYi0rG8KBI9IGMtTcUoUHIcYlazce5sB9TpdA4Eb5P7X-bm12YiZw==
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1983a2fba8f7be4911f27c77e34e53cddc8779314bc1db033ce4944719b574c3

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/svg+xml
846bc1396f41921a
opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/ Frame A7F9
0
298 B
XHR
General
Full URL
https://opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/846bc1396f41921a
Requested by
Host: opensea.io
URL: https://opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
cf-ray
846bc1430b9d921a-FRA
content-type
text/plain; charset=UTF-8
js
www.googletagmanager.com/gtag/
261 KB
88 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-9VSBF2K4BX&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-111688253-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
8ad9b2bd091540fe1d4b76c4cb4cc4f31f32706c13392bf1c214f54e6aae95ba
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
90411
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 17 Jan 2024 04:11:34 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-111688253-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 17 Jan 2024 03:48:10 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
1404
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Wed, 17 Jan 2024 05:48:10 GMT
bat.js
bat.bing.com/
45 KB
13 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-KRLPHCL
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Wed, 17 Jan 2024 04:11:33 GMT
last-modified
Fri, 10 Nov 2023 20:09:55 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 36753DFF8DC348B39E7C5EDFA9CDC4E1 Ref B: FRAEDGE1417 Ref C: 2024-01-17T04:11:34Z
etag
"80abcdf1114da1:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
13175
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/envelope/ Frame 2927
2 B
21 B
Fetch
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/envelope/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
4509.7181d4d8c10477ec.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
427 B
331 B
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/4509.7181d4d8c10477ec.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-b15c53c9c1577021.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5f97f1679b76283ebbe63cd688964b638abf37662777a1d9cffedd59dd1c940d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
670962
etag
W/"1ab-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1470d7c921a-FRA
6972.e8474884d28012f6.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
160 KB
51 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/6972.e8474884d28012f6.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-b15c53c9c1577021.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
da6fd57d4273a9fd89f37d53e7abcee50443adb12f6eacb3231f0ab974ca36b7
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
670961
etag
W/"28156-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc1478dc2921a-FRA
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 3A54
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

main.js
wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/ Frame 3A54
Redirect Chain
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
7 KB
3 KB
Script
General
Full URL
https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cf6b238abb39f34c3b5355484548e6ebc14d88350d00362037c001b01e66d59f
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
vary
accept-encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=14400, public
cf-ray
846bc14a1f8b921a-FRA

Redirect headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
server
cloudflare
vary
accept-encoding
location
/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
access-control-allow-origin
*
cache-control
max-age=300, public
cf-ray
846bc147bdec921a-FRA
1e0c331339fb4f21002519b296fef967.png
i.seadn.io/s/raw/files/
12 KB
12 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/1e0c331339fb4f21002519b296fef967.png?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86cdc2095c75fcc7d7303d5f7b8781da6e9be35c9f1b270314a596e64cd92cf6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 00:33:55 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
M1234AN4HSXKCHD1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
99461
x-amz-meta-original
true
x-cache
Hit from cloudfront
content-length
12013
x-amz-id-2
bWQ6y/yI1KwiRZAmH8IQA5hYpVshvsKbGqx5zgwZ+vOLDj0TzltZ4MocvbnL6JYRb/3BN//al78=
last-modified
Tue, 16 Jan 2024 00:06:18 GMT
server
AmazonS3
etag
"1e0c331339fb4f21002519b296fef967"
vary
Origin
content-type
image/png
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
fNF3FbB7_PZtQI15gbNVKdBDLNY7h9x9jlrGcfTfpiGgt_I_07NN_g==
a531bedf317b5ffe5a35d559b5c94cd9.jpg
i.seadn.io/s/raw/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/a531bedf317b5ffe5a35d559b5c94cd9.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4c439e2eaad917b61a321b79bb1282c1e15e16020ac7796df4eaf1726d4b86c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 12:48:59 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
1BH6Y8ACRWXTRRN2
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
400957
x-cache
Hit from cloudfront
content-length
3003
x-amz-id-2
j+FBN/zBAKwgoFiTFVNy5nGUcTckDdAHCxGY8fv8c0a9aXUVatGQVmVZlXgVC9z+7tNSrIEXrkI=
last-modified
Fri, 12 Jan 2024 12:42:09 GMT
server
AmazonS3
etag
"f743c7f215ecbaa4c62a261511be90bf"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
bWzlr-n-Ro9Xy7iNEQF1cbQ8mIsL992uZmhEvAj38_SIxuQDkjDWSA==
lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI
i.seadn.io/gae/
5 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0205667726f7b616512e98e4eefee9741054e50887ad9c68a6cf6180e1084dd2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0FM12B6WG6E3D8BQ
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726178
x-cache
Hit from cloudfront
content-length
4795
x-amz-id-2
C9GmoUe4Fk9pzzWQmVCrXF0HNLOHmgypURkEhmLTYEAPuclh7/lqIFaExrjqbZS4xOOtN8Ha+x4=
last-modified
Mon, 23 Jan 2023 22:48:58 GMT
server
AmazonS3
etag
"00382cb21c0db0c87d4540861111b6ad"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
4a30YI_-NfNIpbeDLwANa6mGUjlXhw8Z39IQ8o65O6aBhT2J1EyI8A==
s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86efd3565a780e1724079163f974e4eedb2a3d9cc4355f564833e8bda3fdeb20

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ATW2HF0RX5932TH1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726163
x-cache
Hit from cloudfront
content-length
2825
x-amz-id-2
ksojH0JSr1qqptznJH/oy7F3cWDYRm/O4Jbf5t3UA4b5svX3trmA5oTq7URgoERvoYfhd+C1EUA=
last-modified
Wed, 01 Feb 2023 22:43:07 GMT
server
AmazonS3
etag
"0d42b761eac24454744f657d5381329a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
-cqdubRRxyXzertbuRYh0N3sUxX8etCdukSB-aV3kGZbfMAKNFCcJA==
c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
raw.seadn.io/files/
5 KB
3 KB
Image
General
Full URL
https://raw.seadn.io/files/c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26da:d400:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9605f0274533ece313c54db651351c894c4c29d19c3eef77842ea7a3fda4be1a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
PODR57il.kBf1TKMqulUxPVBHDwrIwiE
content-encoding
br
via
1.1 3a31afbebc94940fbd5e1e63050bb58a.cloudfront.net (CloudFront)
date
Tue, 16 Jan 2024 20:53:16 GMT
last-modified
Mon, 15 Jan 2024 20:52:56 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P4
age
26317
x-amz-server-side-encryption
AES256
etag
W/"c5005d35ad5f1a1abb9f3922ca6fdcdc"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/svg+xml
x-amz-cf-id
lH1SA_EPlonORxUmAMbqsmeUu6dy0G5US7hduK4F2HfhwSbjgqkeSg==
H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT
i.seadn.io/gae/
1 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
abc3bcbac60363ef10ef11ec4a95f3e4928a7766a8e6c194135ed18b7cc88fe7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0FMCWFYFY3V1AH8D
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726178
x-cache
Hit from cloudfront
content-length
1395
x-amz-id-2
21A8/71pcDmw+KFwSQ5OUix4cw1S5+Tie5ufC/2rwr2ZZIn5ud8SrZC1r3Y833KZ7AgKAiwrm/Q=
last-modified
Tue, 24 Jan 2023 17:58:30 GMT
server
AmazonS3
etag
"d3fe4784b3c47e3f92b3f2cb90dbc8c5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
lZLBAMSDi4Idiciq9LPHHClIX52G1zewktaVynf81w-D3KfEDBZAfA==
5a430b65e24425193ee98c5129cb93e1.gif
i.seadn.io/s/raw/files/
8 KB
9 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/5a430b65e24425193ee98c5129cb93e1.gif?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8b05a15815c966a15ebd3d7dd6528a03e5bea7907d6aa486eca675ddb4d288e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 09:04:20 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
6CZ7A36BSD93D8TC
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
68836
x-cache
Hit from cloudfront
content-length
8320
x-amz-id-2
i0f0oOqbz6W3LCWawtYcgY02kpeXkT6eKD2Z+M6Jjvkek5LKdSqqvHtgjSmcsMPbqSm1HYk0YO4=
last-modified
Wed, 03 Jan 2024 03:30:26 GMT
server
AmazonS3
etag
"63f17161f6c1b360dcf6a001df3682a4"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
WkR6DvPN8Nf8m2HwuDlrZb43HTumr0Uq-d9rKhD2t1nAAx8Iw6au9Q==
I4Jd-ET3UY7eKLYeC7WxrmJTsyxrsXHG0Zg_Yqif0vpFhO9oA6fMdzHX6ze0g4nzSFsjP7RZSyDMPUdeuJxDCjPx9moPzPJkqeVBeco
i.seadn.io/gae/
11 KB
11 KB
Image
General
Full URL
https://i.seadn.io/gae/I4Jd-ET3UY7eKLYeC7WxrmJTsyxrsXHG0Zg_Yqif0vpFhO9oA6fMdzHX6ze0g4nzSFsjP7RZSyDMPUdeuJxDCjPx9moPzPJkqeVBeco?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f0970467aa3ddfc206e1dfa86e642ca04bff89e9bc7a7fd009aa5882864b87a4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 13:02:23 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
1Q7MFWMKFHBR29VT
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
54552
x-cache
Hit from cloudfront
content-length
11014
x-amz-id-2
vDU3jzG5rw4zCOP57ID4eW17ZcHfClDG3NvWSfrbAeVUmLJKG1vwaFaLneGwu88roNEBzZFJTDY=
last-modified
Mon, 30 Jan 2023 19:31:00 GMT
server
AmazonS3
etag
"deb2ef18bcf1cf3408692ca00b603e3f"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
cAjfXcmSjGHa68Guzpkc6TC9pQMM78EeltuRrph2sjVJmNyKXzZHlg==
bbaf43ee4a02d5affb7e8fc186d0bdb5.png
i.seadn.io/gcs/files/
2 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/bbaf43ee4a02d5affb7e8fc186d0bdb5.png?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
92acecbf8a36889f905f7b102df07dbf498ede19ff5004420983861ea60bd6e8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:26:35 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ANANQYBCG4QK2B1E
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726301
x-cache
Hit from cloudfront
content-length
2044
x-amz-id-2
gdlHPAtx4WKhGABIrWWqWQI7KJXiIEZDzln5J4eWTCDkZ4HmLSgPwirpmFQgiJWD9ZgsqqiKVXQ=
last-modified
Tue, 27 Jun 2023 18:48:46 GMT
server
AmazonS3
etag
"7c8c25d9a465a70b1b8ed114a19d3084"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
AcUteulqk4qMOO_CyEL6Z-gi0bJrgByU6bd_M3isj-LyfzjhE0gvEQ==
_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On
i.seadn.io/gae/
4 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9d3c395bf0fcd66a9a93c40d1bc35c04d13a8e467eb79e64b37764f5c3e899e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:23:25 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
9ZQ08AEAWJZG02NP
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726491
x-cache
Hit from cloudfront
content-length
4363
x-amz-id-2
9JCWHTeBnIa5/R4sjlPEkbTMXonMkLCrTYDJAARz5b6kE4rT/KPho9zMNk9T+d9s2NDkSNQezvc=
last-modified
Tue, 31 Jan 2023 01:26:45 GMT
server
AmazonS3
etag
"5889f327a002f01336f71224861330ac"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
ywh2cbn9tkTWtI7ShGEsyd0TMNmvhrJ91l5CoyAfRytg8F-Q3Y7gaA==
chevron-os-light-large.svg
opensea.io/static/images/icons/
6 KB
6 KB
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-light-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f3014fa5a152783f01d1772a586c30e7b734d36eefc5e668a01adc7cbfd4ee37
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
846bc148dea7921a-FRA
expires
Thu, 01 Jan 1970 00:00:01 GMT
httpapi
api2.amplitude.com/2/ Frame
0
0
Preflight
General
Full URL
https://api2.amplitude.com/2/httpapi
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.228.71.34 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-228-71-34.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET, POST
access-control-allow-origin
*
access-control-max-age
86400
content-length
0
date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15768000
httpapi
api2.amplitude.com/2/
94 B
309 B
Fetch
General
Full URL
https://api2.amplitude.com/2/httpapi
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.228.71.34 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-228-71-34.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
b9b4dd4f0ab4a769997e40f6e6d06a3dd1b13868dd646684c8e0f5b697867b1f
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Accept
*/*
Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15768000
access-control-max-age
86400
access-control-allow-methods
GET, POST
content-type
application/json
access-control-allow-origin
*
trace-id
Root=1-65a75377-6a2673211a8f3631675b0ebf
content-length
94
analytics_events
auth.privy.io/api/v1/ Frame
0
0
Preflight
General
Full URL
https://auth.privy.io/api/v1/analytics_events
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,privy-app-id,privy-ca-id,privy-client
Access-Control-Request-Method
POST
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type,privy-app-id,privy-ca-id,privy-client
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-max-age
7200
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
846bc149596c2bec-FRA
date
Wed, 17 Jan 2024 04:11:35 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=63072000
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
x-matched-path
/api/v1/analytics_events
x-vercel-cache
MISS
x-vercel-id
fra1::iad1::wcj2h-1705464695273-34689ac194b9
clmttiprn095fms0f1gjj9vd9
auth.privy.io/api/v1/apps/ Frame
0
0
Preflight
General
Full URL
https://auth.privy.io/api/v1/apps/clmttiprn095fms0f1gjj9vd9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
privy-app-id,privy-ca-id,privy-client
Access-Control-Request-Method
GET
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
privy-app-id,privy-ca-id,privy-client
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-max-age
7200
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
846bc14959702bec-FRA
date
Wed, 17 Jan 2024 04:11:35 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=63072000
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
x-matched-path
/api/v1/apps/[app_id]
x-vercel-cache
MISS
x-vercel-id
fra1::iad1::vkvgz-1705464695273-3db350f039d3
analytics_events
auth.privy.io/api/v1/ Frame 2927
4 B
503 B
Fetch
General
Full URL
https://auth.privy.io/api/v1/analytics_events
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

privy-ca-id
6fef2d65-b575-4c10-ba60-bc0b8ed5b207
privy-client
react-auth:1.52.6
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
content-type
application/json
accept
application/json
Referer
https://wallets.opensea.io/
privy-app-id
clmttiprn095fms0f1gjj9vd9

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-length
4
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::iad1::fx7gp-1705464695426-f4128019649d
server
cloudflare
x-matched-path
/api/v1/analytics_events
etag
"wm6yxsynvh4"
x-vercel-cache
MISS
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
cf-ray
846bc14a5c771e18-FRA
clmttiprn095fms0f1gjj9vd9
auth.privy.io/api/v1/apps/ Frame 2927
1 KB
1012 B
Fetch
General
Full URL
https://auth.privy.io/api/v1/apps/clmttiprn095fms0f1gjj9vd9
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
094c8a824edf1ca3630209205e87d75c3996ab4c4370ddfed1d80effa1af99cd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

privy-ca-id
6fef2d65-b575-4c10-ba60-bc0b8ed5b207
privy-client
react-auth:1.52.6
Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
privy-app-id
clmttiprn095fms0f1gjj9vd9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
0
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::iad1::dzzs8-1705464695430-5c35aedf0fd2
server
cloudflare
x-matched-path
/api/v1/apps/[app_id]
etag
W/"tgpdtylmof15h"
x-vercel-cache
MISS
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
cache-control
no-cache, no-store
access-control-allow-credentials
true
cf-ray
846bc14a6c7e1e18-FRA
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

proxy
opensea.io/__api/features/ Frame
0
0
Preflight
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,if-none-match
Access-Control-Request-Method
GET
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,if-none-match
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
access-control-max-age
172800
cf-cache-status
DYNAMIC
cf-ray
846bc1493c492c7d-FRA
date
Wed, 17 Jan 2024 04:11:35 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
proxy
opensea.io/__api/features/ Frame 2927
40 KB
8 KB
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7becab2dd581835a9b1bb40a995a11be234d8b03473abb18782f236a40dd7ff2
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://wallets.opensea.io/
If-None-Match
accept-language
de-DE,de;q=0.9
Authorization
opensea-wallet
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
0
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=U3zSFIjfPkWVU9pmrPFVrdtzFK42rrPkeyNXojP9XWE-1705464695-1-AaHv4-K01ri8Vwm8vxjoalIr-9Fs6nswngGCM566C3QCUz3LmI9Qd8h8g5XCE9eZIbyuZXGdF41gzB1SpWLPBVWtl7lKqqHrISEoGErnqt3qGvtiPzkK5US0X2aiLsOkBVlGrgoBuyBZ9rQyqiNdIg4; report-to cf-csp-endpoint
server
cloudflare
etag
W/"a025-IMugKCneW99ZXzXMb6tbwGV/+ug"
vary
Origin, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=U3zSFIjfPkWVU9pmrPFVrdtzFK42rrPkeyNXojP9XWE-1705464695-1-AaHv4-K01ri8Vwm8vxjoalIr-9Fs6nswngGCM566C3QCUz3LmI9Qd8h8g5XCE9eZIbyuZXGdF41gzB1SpWLPBVWtl7lKqqHrISEoGErnqt3qGvtiPzkK5US0X2aiLsOkBVlGrgoBuyBZ9rQyqiNdIg4"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
846bc14b0d582c7d-FRA
proxy
opensea.io/__api/features/ Frame
0
0
Preflight
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,if-none-match
Access-Control-Request-Method
GET
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,if-none-match
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
access-control-max-age
172800
cf-cache-status
DYNAMIC
cf-ray
846bc1493c4a2c7d-FRA
date
Wed, 17 Jan 2024 04:11:35 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
proxy
opensea.io/__api/features/ Frame 2927
40 KB
8 KB
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7becab2dd581835a9b1bb40a995a11be234d8b03473abb18782f236a40dd7ff2
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://wallets.opensea.io/
If-None-Match
accept-language
de-DE,de;q=0.9
Authorization
opensea-wallet
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
server
cloudflare
etag
W/"a025-IMugKCneW99ZXzXMb6tbwGV/+ug"
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
846bc149ecb02c7d-FRA
collect
region1.google-analytics.com/g/
0
250 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-9VSBF2K4BX&gtm=45je41a0v872949383&_p=1705464693614&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&cid=419941054.1705464695&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AAAI&_s=1&sid=1705464695&sct=1&seg=0&dl=https%3A%2F%2Fopensea.io%2F&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=3251
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-9VSBF2K4BX&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 17 Jan 2024 04:11:35 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
2 B
141 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=1952987755&t=pageview&_s=1&dl=https%3A%2F%2Fopensea.io%2F&dp=%2F&ul=en-us&de=UTF-8&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=288600022&gjid=1103732041&cid=419941054.1705464695&tid=UA-111688253-1&_gid=37327808.1705464695&_r=1&gtm=457e41a0&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&z=1264034366
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 17 Jan 2024 04:11:35 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
4 B
71 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=1952987755&t=pageview&_s=1&dl=https%3A%2F%2Fopensea.io%2F&ul=en-us&de=UTF-8&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=38706730&gjid=1254246618&cid=419941054.1705464695&tid=UA-111688253-1&_gid=37327808.1705464695&_r=1&_slc=1&gtm=45He41a0n81KRLPHCLv856429982&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&z=1496330872
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 17 Jan 2024 04:11:35 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
194 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j101&a=1952987755&t=pageview&_s=2&dl=https%3A%2F%2Fopensea.io%2F&dp=%2F&ul=en-us&de=UTF-8&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=&gjid=&cid=419941054.1705464695&tid=UA-111688253-1&_gid=37327808.1705464695&gtm=457e41a0&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&z=676004458
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 17 Jan 2024 00:25:23 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
13572
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
148021747.js
bat.bing.com/p/action/
0
117 B
Script
General
Full URL
https://bat.bing.com/p/action/148021747.js
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cache-control
private,max-age=1800
date
Wed, 17 Jan 2024 04:11:34 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: FDB812CDFC4F4CBA873D936632E1BAC7 Ref B: FRAEDGE1417 Ref C: 2024-01-17T04:11:35Z
x-cache
CONFIG_NOCACHE
0
bat.bing.com/action/
0
284 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=148021747&tm=gtm002&Ver=2&mid=c4cdea6a-16a5-4c2e-9f5d-30d3c57528aa&sid=80fb2ca0b4ee11eead334dd49715206d&vid=80fb45b0b4ee11ee8449ff1bf42873eb&vids=1&msclkid=N&gtm_tag_source=1&pi=0&lg=en-US&sw=1600&sh=1200&sc=24&tl=OpenSea,%20the%20largest%20NFT%20marketplace&p=https%3A%2F%2Fopensea.io%2F&r=&lt=1318&evt=pageLoad&sv=1&rn=67512
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 17 Jan 2024 04:11:34 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: DE0ADA1DF9A641D891445911E8812D1D Ref B: FRAEDGE1417 Ref C: 2024-01-17T04:11:35Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
342 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-111688253-1&cid=419941054.1705464695&jid=288600022&gjid=1103732041&_gid=37327808.1705464695&_u=YADAAUAAAAAAACAAI~&z=865405382
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Wed, 17 Jan 2024 04:11:35 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
67 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-111688253-1&cid=419941054.1705464695&jid=38706730&gjid=1254246618&_gid=37327808.1705464695&_u=YADAAUABAAAAACAAI~&z=637602781
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Wed, 17 Jan 2024 04:11:35 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
rum
browser-intake-datadoghq.com/api/v2/ Frame 2927
53 B
344 B
Fetch
General
Full URL
https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.1.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Aopensea-wallet%2Cversion%3A22936e7ba14eef1c6c9cf4237fd2a6176ab9ea64&dd-api-key=pubd5e64219a77b4a084ded02fc7fff4f3c&dd-evp-origin-version=5.1.0&dd-evp-origin=browser&dd-request-id=d8407d9b-b460-43d1-8efe-6ae5edd28483&batch_time=1705464695449
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:d5ea:a7f7:b4b1:22b3 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
1e2de54f914d59217bc7743b08b6f1e397d1b28208d09cbdae8348f804bb3d5e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
53
dd-request-id
d8407d9b-b460-43d1-8efe-6ae5edd28483
rum
browser-intake-datadoghq.com/api/v2/ Frame 2927
53 B
343 B
Fetch
General
Full URL
https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.1.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Aopensea-wallet%2Cversion%3A22936e7ba14eef1c6c9cf4237fd2a6176ab9ea64&dd-api-key=pubd5e64219a77b4a084ded02fc7fff4f3c&dd-evp-origin-version=5.1.0&dd-evp-origin=browser&dd-request-id=15f7499a-8eb2-4932-98ec-2b1a1299fb69&batch_time=1705464695450
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:d5ea:a7f7:b4b1:22b3 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
d65c03b7714190f2301530c0535d57c86c14dab10531207926965f518f7cfd8e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
53
dd-request-id
15f7499a-8eb2-4932-98ec-2b1a1299fb69
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C859
0
0

846bc13e0975921a
wallets.opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/ Frame 3A54
0
253 B
XHR
General
Full URL
https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/846bc13e0975921a
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
cf-ray
846bc14af822921a-FRA
content-type
text/plain; charset=UTF-8
rum
wallets.opensea.io/cdn-cgi/ Frame 2927
0
149 B
XHR
General
Full URL
https://wallets.opensea.io/cdn-cgi/rum?
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://wallets.opensea.io/de-DE
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
content-type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
x-content-type-options
nosniff
server
cloudflare
vary
Origin
access-control-max-age
86400
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://wallets.opensea.io
x-frame-options
DENY
access-control-allow-credentials
true
cf-ray
846bc14b0827921a-FRA
1e0c331339fb4f21002519b296fef967.png
i.seadn.io/s/raw/files/
12 KB
12 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/1e0c331339fb4f21002519b296fef967.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86cdc2095c75fcc7d7303d5f7b8781da6e9be35c9f1b270314a596e64cd92cf6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 00:33:55 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
M1234AN4HSXKCHD1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
99461
x-amz-meta-original
true
x-cache
Hit from cloudfront
content-length
12013
x-amz-id-2
bWQ6y/yI1KwiRZAmH8IQA5hYpVshvsKbGqx5zgwZ+vOLDj0TzltZ4MocvbnL6JYRb/3BN//al78=
last-modified
Tue, 16 Jan 2024 00:06:18 GMT
server
AmazonS3
etag
"1e0c331339fb4f21002519b296fef967"
vary
Origin
content-type
image/png
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
ZeaRerPTtZpaERfBnRCF6wUcFG0QIlsrdmJwfzybrezv5L8pUffbrw==
a531bedf317b5ffe5a35d559b5c94cd9.jpg
i.seadn.io/s/raw/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/a531bedf317b5ffe5a35d559b5c94cd9.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4c439e2eaad917b61a321b79bb1282c1e15e16020ac7796df4eaf1726d4b86c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 12:48:59 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
1BH6Y8ACRWXTRRN2
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
400957
x-cache
Hit from cloudfront
content-length
3003
x-amz-id-2
j+FBN/zBAKwgoFiTFVNy5nGUcTckDdAHCxGY8fv8c0a9aXUVatGQVmVZlXgVC9z+7tNSrIEXrkI=
last-modified
Fri, 12 Jan 2024 12:42:09 GMT
server
AmazonS3
etag
"f743c7f215ecbaa4c62a261511be90bf"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
VX519nQKVLW-CIlpLXzPHybnm1SCNdE9XWjITom8pkeqtrJr9NHKpw==
lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI
i.seadn.io/gae/
5 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0205667726f7b616512e98e4eefee9741054e50887ad9c68a6cf6180e1084dd2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0FM12B6WG6E3D8BQ
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726178
x-cache
Hit from cloudfront
content-length
4795
x-amz-id-2
C9GmoUe4Fk9pzzWQmVCrXF0HNLOHmgypURkEhmLTYEAPuclh7/lqIFaExrjqbZS4xOOtN8Ha+x4=
last-modified
Mon, 23 Jan 2023 22:48:58 GMT
server
AmazonS3
etag
"00382cb21c0db0c87d4540861111b6ad"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
N1iHCimsj31-yNIaI-pt1DQ-JMD5KzrIlGjNFAJH2LuZN3BPaK6wiw==
s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86efd3565a780e1724079163f974e4eedb2a3d9cc4355f564833e8bda3fdeb20

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ATW2HF0RX5932TH1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726163
x-cache
Hit from cloudfront
content-length
2825
x-amz-id-2
ksojH0JSr1qqptznJH/oy7F3cWDYRm/O4Jbf5t3UA4b5svX3trmA5oTq7URgoERvoYfhd+C1EUA=
last-modified
Wed, 01 Feb 2023 22:43:07 GMT
server
AmazonS3
etag
"0d42b761eac24454744f657d5381329a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
lJf1FGm0xod0euDNe4hWEH1uXJoSfEJYLmNAoQpQlxIIVblFLE9NjA==
c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
raw.seadn.io/files/
5 KB
3 KB
Image
General
Full URL
https://raw.seadn.io/files/c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26da:d400:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9605f0274533ece313c54db651351c894c4c29d19c3eef77842ea7a3fda4be1a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
PODR57il.kBf1TKMqulUxPVBHDwrIwiE
content-encoding
br
via
1.1 3a31afbebc94940fbd5e1e63050bb58a.cloudfront.net (CloudFront)
date
Tue, 16 Jan 2024 20:53:16 GMT
last-modified
Mon, 15 Jan 2024 20:52:56 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P4
age
26317
x-amz-server-side-encryption
AES256
etag
W/"c5005d35ad5f1a1abb9f3922ca6fdcdc"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/svg+xml
x-amz-cf-id
cAlx-xgYkkUKXN-YeACXj94Oj3bF20Izi_JsgwXkpW-cYJr2RFcd5Q==
H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT
i.seadn.io/gae/
1 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
abc3bcbac60363ef10ef11ec4a95f3e4928a7766a8e6c194135ed18b7cc88fe7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0FMCWFYFY3V1AH8D
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726178
x-cache
Hit from cloudfront
content-length
1395
x-amz-id-2
21A8/71pcDmw+KFwSQ5OUix4cw1S5+Tie5ufC/2rwr2ZZIn5ud8SrZC1r3Y833KZ7AgKAiwrm/Q=
last-modified
Tue, 24 Jan 2023 17:58:30 GMT
server
AmazonS3
etag
"d3fe4784b3c47e3f92b3f2cb90dbc8c5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
0sFBMwlQjLfQYPiegQ4WmbSizAU82GTNyi-8GdQtBA79reDOIVSgeQ==
5a430b65e24425193ee98c5129cb93e1.gif
i.seadn.io/s/raw/files/
8 KB
9 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/5a430b65e24425193ee98c5129cb93e1.gif?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8b05a15815c966a15ebd3d7dd6528a03e5bea7907d6aa486eca675ddb4d288e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 09:04:20 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
6CZ7A36BSD93D8TC
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
68836
x-cache
Hit from cloudfront
content-length
8320
x-amz-id-2
i0f0oOqbz6W3LCWawtYcgY02kpeXkT6eKD2Z+M6Jjvkek5LKdSqqvHtgjSmcsMPbqSm1HYk0YO4=
last-modified
Wed, 03 Jan 2024 03:30:26 GMT
server
AmazonS3
etag
"63f17161f6c1b360dcf6a001df3682a4"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
4DW9F-11F1wRs8xvYWWZJSb7TX4EnINfsfIqPaaQkpcnaW0T0XNVNw==
I4Jd-ET3UY7eKLYeC7WxrmJTsyxrsXHG0Zg_Yqif0vpFhO9oA6fMdzHX6ze0g4nzSFsjP7RZSyDMPUdeuJxDCjPx9moPzPJkqeVBeco
i.seadn.io/gae/
11 KB
11 KB
Image
General
Full URL
https://i.seadn.io/gae/I4Jd-ET3UY7eKLYeC7WxrmJTsyxrsXHG0Zg_Yqif0vpFhO9oA6fMdzHX6ze0g4nzSFsjP7RZSyDMPUdeuJxDCjPx9moPzPJkqeVBeco?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f0970467aa3ddfc206e1dfa86e642ca04bff89e9bc7a7fd009aa5882864b87a4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 13:02:23 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
1Q7MFWMKFHBR29VT
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
54552
x-cache
Hit from cloudfront
content-length
11014
x-amz-id-2
vDU3jzG5rw4zCOP57ID4eW17ZcHfClDG3NvWSfrbAeVUmLJKG1vwaFaLneGwu88roNEBzZFJTDY=
last-modified
Mon, 30 Jan 2023 19:31:00 GMT
server
AmazonS3
etag
"deb2ef18bcf1cf3408692ca00b603e3f"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
BqN0SwXcVFCZaunOchKBa3toPiSxVVdWZLXfUfcYcLfqlxws7oSDoQ==
bbaf43ee4a02d5affb7e8fc186d0bdb5.png
i.seadn.io/gcs/files/
2 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/bbaf43ee4a02d5affb7e8fc186d0bdb5.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
92acecbf8a36889f905f7b102df07dbf498ede19ff5004420983861ea60bd6e8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:26:35 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ANANQYBCG4QK2B1E
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726301
x-cache
Hit from cloudfront
content-length
2044
x-amz-id-2
gdlHPAtx4WKhGABIrWWqWQI7KJXiIEZDzln5J4eWTCDkZ4HmLSgPwirpmFQgiJWD9ZgsqqiKVXQ=
last-modified
Tue, 27 Jun 2023 18:48:46 GMT
server
AmazonS3
etag
"7c8c25d9a465a70b1b8ed114a19d3084"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
a4tVVY9o2hnja75H9Ms45F-0omd-cCZlKKx-FJr8bj1JejCCvSoLBg==
_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On
i.seadn.io/gae/
4 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9d3c395bf0fcd66a9a93c40d1bc35c04d13a8e467eb79e64b37764f5c3e899e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:23:25 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
9ZQ08AEAWJZG02NP
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726491
x-cache
Hit from cloudfront
content-length
4363
x-amz-id-2
9JCWHTeBnIa5/R4sjlPEkbTMXonMkLCrTYDJAARz5b6kE4rT/KPho9zMNk9T+d9s2NDkSNQezvc=
last-modified
Tue, 31 Jan 2023 01:26:45 GMT
server
AmazonS3
etag
"5889f327a002f01336f71224861330ac"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
tqG2L-yQufoZYxNOkwdN1sFN4viE0t_t7S5aMTbs9T2R1bKwxzILFA==
rum
opensea.io/cdn-cgi/
0
51 B
XHR
General
Full URL
https://opensea.io/cdn-cgi/rum?
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
content-type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
x-content-type-options
nosniff
server
cloudflare
vary
Origin
access-control-max-age
86400
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://opensea.io
x-frame-options
DENY
access-control-allow-credentials
true
cf-ray
846bc14cd911921a-FRA
2441.bf6f20d0337f106d.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
13 KB
5 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/2441.bf6f20d0337f106d.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-b15c53c9c1577021.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
33d574cee5fbd9ad6da4458b68fe886a87c95ac7c420aa3002c1378ae6bcfbbc
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
672101
etag
W/"3221-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc14cf925921a-FRA
truncated
/ Frame 2927
646 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/svg+xml
embedded-wallets
privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/ Frame 8D74
3 KB
2 KB
Document
General
Full URL
https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/framework-46a134539e49178f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
569ebe6c5801334a84c827f218b3f52226867462764b716456fd2a926a314597
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'none'; frame-ancestors https://wallets.opensea.io https://opensea.io https://testnets-wallets.opensea.io https://testnets.opensea.io; child-src 'none'; frame-src 'none'; connect-src 'self' https://auth.privy.io *.infura.io *.blastapi.io; script-src 'self' 'unsafe-inline' https://auth.privy.io 'nonce-NzVkYmU5MjMtYjE1NC00Yzk3LWIyNGUtMmYzZjQ3YzFkYzk5'; style-src 'self' 'nonce-NzVkYmU5MjMtYjE1NC00Yzk3LWIyNGUtMmYzZjQ3YzFkYzk5'; font-src 'self'; img-src 'self'; manifest-src 'self'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub3ed0be16dcee00054d67fd118ef8a00d&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Aprod%2Cversion%3A0.0.3;
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
0
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
846bc14d6e019bca-FRA
content-encoding
gzip
content-security-policy
default-src 'none'; base-uri 'none'; frame-ancestors https://wallets.opensea.io https://opensea.io https://testnets-wallets.opensea.io https://testnets.opensea.io; child-src 'none'; frame-src 'none'; connect-src 'self' https://auth.privy.io *.infura.io *.blastapi.io; script-src 'self' 'unsafe-inline' https://auth.privy.io 'nonce-NzVkYmU5MjMtYjE1NC00Yzk3LWIyNGUtMmYzZjQ3YzFkYzk5'; style-src 'self' 'nonce-NzVkYmU5MjMtYjE1NC00Yzk3LWIyNGUtMmYzZjQ3YzFkYzk5'; font-src 'self'; img-src 'self'; manifest-src 'self'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub3ed0be16dcee00054d67fd118ef8a00d&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Aprod%2Cversion%3A0.0.3;
content-type
text/html; charset=utf-8
date
Wed, 17 Jan 2024 04:11:36 GMT
referrer-policy
strict-origin
server
cloudflare
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
x-matched-path
/apps/[app_id]/embedded-wallets
x-robots-tag
noindex, nofollow
x-vercel-cache
MISS
x-vercel-id
fra1::iad1::fx7gp-1705464695916-d23c30518d7e
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 8D74
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

opensea-logo-180px.png
raw.seadn.io/files/ Frame 2927
6 KB
7 KB
Image
General
Full URL
https://raw.seadn.io/files/opensea-logo-180px.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26da:d400:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bc74a46006604025a89c4f526f22db00e6f3c8325e43f5d744023c5c78db7674

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
w67cGV_gNacHQahwBLqkqlaDCDhCi9uM
date
Tue, 16 Jan 2024 19:23:23 GMT
via
1.1 3a31afbebc94940fbd5e1e63050bb58a.cloudfront.net (CloudFront)
last-modified
Tue, 12 Dec 2023 13:38:12 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P4
age
31923
x-amz-server-side-encryption
AES256
etag
"d5a87bc32edb97144b6cbb0424d6e5a6"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
6607
x-amz-cf-id
4Tipg__0WVJItUD7SNgxnhJhz9J8g4LlmYBr0r7MgUh7vJ3wI-zICA==
1285.b4034d5396723e70.js
wallets.opensea.io/_next/static/chunks/ Frame 2927
114 KB
33 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/1285.b4034d5396723e70.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-b15c53c9c1577021.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51c3b7722c1ecd6955115fd25cc98b1eba5c3ab7770dd48e86abd97540a88f12
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
672100
etag
W/"1c8c0-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
846bc14d1937921a-FRA
getDesktopListings
explorer-api.walletconnect.com/w3m/v1/ Frame 2927
7 KB
2 KB
Fetch
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getDesktopListings?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2&page=1&entries=9&version=2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8c5f915ed23ac7f9ed672aee23caa2107db8daf972554770606d3b185adcc880

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:35 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Tue, 16 Jan 2024 23:52:59 GMT
server
cloudflare
age
15516
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=43200
cf-ray
846bc14d8bec5d66-FRA
x-robots-tag
noindex
expires
Wed, 17 Jan 2024 16:11:35 GMT
truncated
/ Frame 2927
245 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
253ad0fb2c5098a1c47c01ee1c00f7171142d1a16cae029bde73dd0abd9cdb4d

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/svg+xml
34357d3c125c2bcf2ce2bc3309d98715
verify.walletconnect.com/ Frame 4198
0
58 B
Document
General
Full URL
https://verify.walletconnect.com/34357d3c125c2bcf2ce2bc3309d98715
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.192.188.17 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-192-188-17.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
0
content-type
text/plain; charset=utf-8
date
Wed, 17 Jan 2024 04:11:36 GMT
73f6f52f-7862-49e7-bb85-ba93ab72cc00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
3 KB
3 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cb9fb4000086474f84dcae9a54dd2862d09878bc505f1d4b5525755a5723eca9
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=19+0 c=1+16 v=2023.9.8 l=2762
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
37357
x-wc-r2-status
HIT
content-length
2762
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfRMNMx7h0m2-_fAD9P7SygyPPUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc065d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
a7f416de-aa03-4c5e-3280-ab49269aef00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
2 KB
3 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
11a824e4c63932ec7c2684c8c9554c84461efb5d731d15387d77bb5c3e78f9d5
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=22+0 c=1+16 v=2023.9.8 l=2090
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
37036
x-wc-r2-status
HIT
content-length
2090
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfeV6YXTHd_vyfarpvxqg62GCGUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc085d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
4725dda0-4471-4d0f-7adf-6bbe8b929c00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
4 KB
4 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/4725dda0-4471-4d0f-7adf-6bbe8b929c00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bfbc9631cd59d2c9b3d7472e49a53ff4e9680ab19c92b8af870d4a068a2a0a71
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=18+0 c=7+24 v=2023.9.8 l=3798
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
36965
x-wc-r2-status
HIT
content-length
3798
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfVY6bvtQgA-Z381nmE5duLVCtUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc095d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
7e1514ba-932d-415d-1bdb-bccb6c2cbc00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
3 KB
3 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9407c0251bd7b695a38698d04bbb15514ed472e11797aef7793b9acb2b04fcff
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=13+0 c=0+15 v=2023.9.8 l=2632
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
37036
x-wc-r2-status
HIT
content-length
2632
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfmeYviP6kCNFgjEWLRBgPUJnDUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc0a5d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
c39b3a16-1a38-4588-f089-cb7aeb584700
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
5 KB
5 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1562ed280e5486999bfa41e9eddf46996b078b54e14fff9748b427c793bc6969
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=4129+0 c=0+12 v=2023.9.8 l=5054
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
36965
x-wc-r2-status
HIT
content-length
5054
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfzxenqWecI6yJVG_C8-69sArsUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc0b5d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
9f259366-0bcd-4817-0af9-f78773e41900
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
7 KB
8 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a1962f56716c3fc8e93e593dd611f7b45a8632bacf8df45b56f9dcc5b3c10958
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=19+0 c=2+29 v=2023.9.8 l=7170
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
36965
x-wc-r2-status
HIT
content-length
7170
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cftQTt3un0HlQqBazMK6bKNWLiUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc0c5d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
204b2240-5ce4-4996-6ec4-f06a22726900
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
9 KB
9 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
32efe5b98531569d4ee92ffd791b6c3ad191a5178b224377fc427918ae4e2caf
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=2110+0 c=4+19 v=2023.9.8 l=9300
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
36965
x-wc-r2-status
HIT
content-length
9300
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfHSK7haDWQDA9lEEikk-9BEcPUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc0d5d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
b6ee4efc-f53e-475b-927b-a7ded6211700
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
9 KB
9 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8c8d2bda4f39810c8650a74cece803ff55b40bd234f9ca35068b6155e0bc7555
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=16+0 c=5+23 v=2023.9.8 l=9194
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
36965
x-wc-r2-status
HIT
content-length
9194
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cf9TnuhjIqeWjX901zZxsJee5JUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc0f5d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
fbd441cc-e861-46dc-48ae-a04228ddb500
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame 2927
9 KB
10 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1b2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9584c8da5e38495a93fa58ed0efe855fd33a41aa972bcd33ad1d867828964517
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=14+0 c=3+21 v=2023.9.8 l=9660
date
Wed, 17 Jan 2024 04:11:36 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
36965
x-wc-r2-status
HIT
content-length
9660
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfFJ943IWAd-AliTnsJ2QbJY_MUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
846bc14ddc105d66-FRA
x-robots-tag
noindex
expires
Thu, 16 Jan 2025 04:11:36 GMT
rum
browser-intake-datadoghq.com/api/v2/ Frame 2927
53 B
343 B
Fetch
General
Full URL
https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.1.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Aopensea-wallet%2Cversion%3A22936e7ba14eef1c6c9cf4237fd2a6176ab9ea64&dd-api-key=pubd5e64219a77b4a084ded02fc7fff4f3c&dd-evp-origin-version=5.1.0&dd-evp-origin=browser&dd-request-id=acef2f50-9cab-4ad4-a82d-d06dda4535ca&batch_time=1705464696016
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:d5ea:a7f7:b4b1:22b3 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
676a79f6d89373fc66b9881a4c98d29aef12e2ce8dda8dfdf1115de990ca8140
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
53
dd-request-id
acef2f50-9cab-4ad4-a82d-d06dda4535ca
logs
csp-report.browser-intake-datadoghq.com/api/v2/ Frame 8D74
0
0
Other
General
Full URL
https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub3ed0be16dcee00054d67fd118ef8a00d&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Aprod%2Cversion%3A0.0.3
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:d5ea:a7f7:b4b1:22b3 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://privy.wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

ea8e0a59fcb7606a.css
privy.wallets.opensea.io/_next/static/css/ Frame 8D74
63 KB
11 KB
Stylesheet
General
Full URL
https://privy.wallets.opensea.io/_next/static/css/ea8e0a59fcb7606a.css
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0b45fdfd9e0ff4e377bc1d8adfd80614e36386ccb5a65b7384aeefbd529232a4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
471695
content-disposition
inline; filename="ea8e0a59fcb7606a.css"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::857dk-1704993001568-a16ffee8f567
server
cloudflare
x-matched-path
/_next/static/css/ea8e0a59fcb7606a.css
etag
W/"99cd803a87eb6ee0610dc382c33ae5db"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e8a9bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
webpack-457eabe2caeb77d8.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
5 KB
3 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/webpack-457eabe2caeb77d8.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e4ad49f2ab514a54d2ffb18208c354dca6b287935cbce2d9943ab5b32b4fce1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
471695
content-disposition
inline; filename="webpack-457eabe2caeb77d8.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::rjjt4-1704993001568-44cc9af71e10
server
cloudflare
x-matched-path
/_next/static/chunks/webpack-457eabe2caeb77d8.js
etag
W/"645b5c8f2ba9c04f1cb1080807f3873c"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e8b9bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
framework-0c72b3e5015d36e4.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
138 KB
45 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/framework-0c72b3e5015d36e4.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
55132075d9a815a4e48cc972b3d7bb62ef72891a5c6fe55c009a06db95421368
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
933719
content-disposition
inline; filename="framework-0c72b3e5015d36e4.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::fhrn8-1704530977075-2b1600be60cc
server
cloudflare
x-matched-path
/_next/static/chunks/framework-0c72b3e5015d36e4.js
etag
W/"b5ff0eeb55cfdd375f96e2e2717a44da"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e8e9bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
main-fd77a2757a3bc584.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
121 KB
36 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/main-fd77a2757a3bc584.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
30e4c6043779c1403f1ecbe82c86006f43e33c52952c4cb57076faac0457b1a2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1062846
content-disposition
inline; filename="main-fd77a2757a3bc584.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::jfwgh-1704401850384-fe0f479fcbc9
server
cloudflare
x-matched-path
/_next/static/chunks/main-fd77a2757a3bc584.js
etag
W/"639664ec1a6229785246483d68212468"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e909bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
_app-a253832cd1e41020.js
privy.wallets.opensea.io/_next/static/chunks/pages/ Frame 8D74
6 KB
3 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/pages/_app-a253832cd1e41020.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d50c85f0157c67ca027073f46e29b9e85a52f29b3e3aab41d6ce708daefa2abd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
471695
content-disposition
inline; filename="_app-a253832cd1e41020.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::qtg8s-1704993001589-6e682837edc4
server
cloudflare
x-matched-path
/_next/static/chunks/pages/_app-a253832cd1e41020.js
etag
W/"f62f7f674777262cb52fa5d53d1e2e39"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e919bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
6138-39622ccc7dca4368.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
353 KB
110 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/6138-39622ccc7dca4368.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14d901153a2217b36eed2171376cced755f3f675234062f7cfe38a9552fc9beb
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1062846
content-disposition
inline; filename="6138-39622ccc7dca4368.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::7ntcw-1704401850373-c6d051c82059
server
cloudflare
x-matched-path
/_next/static/chunks/6138-39622ccc7dca4368.js
etag
W/"57ca540c6d32089462d2e333aca53372"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e929bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
9644-313d431d1c246995.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
19 KB
7 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/9644-313d431d1c246995.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
249af9dfc5cd2d2e0ec9c112ae90eae706a691e651111e3677a2fe7a68c5f8d5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1062846
content-disposition
inline; filename="9644-313d431d1c246995.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::zglc4-1704401850385-2e425c5cbebb
server
cloudflare
x-matched-path
/_next/static/chunks/9644-313d431d1c246995.js
etag
W/"6e5aa15f28c75732a7f46e2a498e4031"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e939bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
8100-f7846df9c43342b0.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
118 KB
46 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/8100-f7846df9c43342b0.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a3e273c4037373e486d59ce35090d72c0325b62a4219bf951a49cae95a3db53b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1001126
content-disposition
inline; filename="8100-f7846df9c43342b0.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::nf8jf-1704463570058-d7ffaf5d8062
server
cloudflare
x-matched-path
/_next/static/chunks/8100-f7846df9c43342b0.js
etag
W/"7bb8f42d21ab43b52ecae2900d0d55d3"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e949bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
195-8ce65d0a834df6d9.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
52 KB
13 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/195-8ce65d0a834df6d9.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
adac04b91db5ce1dc8144b948dadf0ba1a466031ef7db403f1967dd8c0f0ef05
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1001126
content-disposition
inline; filename="195-8ce65d0a834df6d9.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::mrh59-1704463570103-efd1b7f5c99e
server
cloudflare
x-matched-path
/_next/static/chunks/195-8ce65d0a834df6d9.js
etag
W/"d182388c4d71d8a09890bfd2ea6375d3"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e959bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
1296-9bceaea4fc721d3f.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
441 KB
128 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/1296-9bceaea4fc721d3f.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
90eb002e93da72f7d64c7af23b8dff7ae31814009f67870a668af68863b1a14a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1001126
content-disposition
inline; filename="1296-9bceaea4fc721d3f.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::lz46c-1704463570110-a98290b1ffd0
server
cloudflare
x-matched-path
/_next/static/chunks/1296-9bceaea4fc721d3f.js
etag
W/"3d1ecfb7da8fa69018fd669968c5886f"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e979bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
3682-c57b54d1f9476ba5.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
133 KB
43 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/3682-c57b54d1f9476ba5.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e230d2ffde143bad8ca15dd9ed887b5a773ac2a5fb51076374bc0630af9ed264
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1001126
content-disposition
inline; filename="3682-c57b54d1f9476ba5.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::ztktm-1704463570102-5886c627adfb
server
cloudflare
x-matched-path
/_next/static/chunks/3682-c57b54d1f9476ba5.js
etag
W/"15a5da81407a19eae4a95674f9f88827"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e989bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
6083-59ffd0e9f9388151.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 8D74
23 KB
8 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/6083-59ffd0e9f9388151.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d9ea32563fc2a9cca0db2db8acf9f3fb524ac7d24b4619bdf85724beb640ba7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1001126
content-disposition
inline; filename="6083-59ffd0e9f9388151.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::whmfj-1704463570111-aec58bc85c43
server
cloudflare
x-matched-path
/_next/static/chunks/6083-59ffd0e9f9388151.js
etag
W/"af5740ad6a9dff8ed9d4c7c99bfdc078"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e999bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
embedded-wallets-b29f99f837cebf2c.js
privy.wallets.opensea.io/_next/static/chunks/pages/apps/%5Bapp_id%5D/ Frame 8D74
17 KB
6 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/pages/apps/%5Bapp_id%5D/embedded-wallets-b29f99f837cebf2c.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ddfd6ec7b5c5be232117ce6e619631925aa16e5dad984b4369f1cd853c0079b1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
642443
content-disposition
inline; filename="embedded-wallets-b29f99f837cebf2c.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::wnxlg-1704822253622-94102d019fe2
server
cloudflare
x-matched-path
/_next/static/chunks/pages/apps/%5Bapp_id%5D/embedded-wallets-b29f99f837cebf2c.js
etag
W/"dffa5721a3339c3bc4ca5678508a5d99"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e9a9bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
_buildManifest.js
privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/ Frame 8D74
51 KB
4 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/_buildManifest.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5636150bf5e76970abf0eef48b755c96e642017cde17067aaa362b651a759959
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
471695
content-disposition
inline; filename="_buildManifest.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::7k5k9-1704993001589-0d0c6df82ff2
server
cloudflare
x-matched-path
/_next/static/INj-p3r7BoRk4DXB1ItCn/_buildManifest.js
etag
W/"e133921ad169450e5da7ebd9fa4038ec"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e9c9bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
_ssgManifest.js
privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/ Frame 8D74
80 B
521 B
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/_ssgManifest.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=6fef2d65-b575-4c10-ba60-bc0b8ed5b207
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
678f6ce2cb80b1fe72fc67e7412be6e2ab6ada083111b64f7c40d35e3cba5e00
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 04:11:36 GMT
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
age
471695
content-disposition
inline; filename="_ssgManifest.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::fpw6f-1704993001578-1314d39b00b7
server
cloudflare
x-matched-path
/_next/static/INj-p3r7BoRk4DXB1ItCn/_ssgManifest.js
etag
W/"b404e23d62d95bafd03ad7747cc0e88b"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
846bc14e8e9e9bca-FRA
expires
Thu, 16 Jan 2025 04:11:36 GMT
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2927
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 17 Jan 2024 04:11:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
metrics
opensea.io/__api/features/proxy/client/ Frame 2927
2 B
431 B
Fetch
General
Full URL
https://opensea.io/__api/features/proxy/client/metrics
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
Authorization
opensea-wallet
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 17 Jan 2024 04:11:37 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
cf-ray
846bc1564c2c2c7d-FRA
content-length
2
metrics
opensea.io/__api/features/proxy/client/ Frame
0
0
Preflight
General
Full URL
https://opensea.io/__api/features/proxy/client/metrics
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2161 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
access-control-max-age
172800
cf-cache-status
DYNAMIC
cf-ray
846bc1559bcf2c7d-FRA
date
Wed, 17 Jan 2024 04:11:37 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
1b09bd9a-43a0-499a-8586-e47aad97b121.png
i.seadn.io/s/production/
208 KB
208 KB
Image
General
Full URL
https://i.seadn.io/s/production/1b09bd9a-43a0-499a-8586-e47aad97b121.png?w=500&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dfa0e98be695b710dfec32dd26927d0a988e3aeab832575b26eced237c89c98f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:06:43 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
A2NVYGV1SF2E6VBJ
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554697
x-cache
Hit from cloudfront
content-length
212661
x-amz-id-2
VU6OTOBI68npp/wCO/JZDzlMONMVHPfABYWVQsRJXaPhciNJXmXEtAmgSbYDcs5eqm8/mZYTfIQ=
last-modified
Wed, 10 Jan 2024 18:04:34 GMT
server
AmazonS3
etag
"7e6beefa489a9dbe289066d7ecadd989"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
FXFdwsLi-XjoxBjPZ1zUWas923UTR4UXxFZEEkotufHpKA3NONVjRQ==
1b09bd9a-43a0-499a-8586-e47aad97b121.png
i.seadn.io/s/production/
404 KB
405 KB
Image
General
Full URL
https://i.seadn.io/s/production/1b09bd9a-43a0-499a-8586-e47aad97b121.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6e8ca307403d0922bc623bc6e92db5be629be9c7277b4b0d82498eab3f487def

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:07:09 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
RVV8MXX4N5F6WTTD
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554671
x-cache
Hit from cloudfront
content-length
413583
x-amz-id-2
qgfr43cH6tXWGzcjWd13WOImmywkbmuQekiR1buwT9BCNsMt7niB4GXeTmLhZRMiqNMUVEHdmqU=
last-modified
Wed, 10 Jan 2024 18:04:38 GMT
server
AmazonS3
etag
"2b818752a7309e7dec9b42ce6e3c12ca"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
YiQMcQuypTi9D_o1IP3bJ0wEYiNaTgN2b-eIiEXXg-iMzDoYRytucQ==
cdf4f998-8ca1-41bc-92cb-9306e8b84e5c.png
i.seadn.io/s/production/
124 KB
124 KB
Image
General
Full URL
https://i.seadn.io/s/production/cdf4f998-8ca1-41bc-92cb-9306e8b84e5c.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b8d00c34daa150754f471161ff9b576aac67312cfe9f043ada231d65bc18187a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 18:09:03 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
FB4BAHMS2RAPPFHC
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
468157
x-cache
Hit from cloudfront
content-length
126582
x-amz-id-2
t2UcG82bZHPmhSMMrh0NSgIrHisREtUgVALBZb56SyKo5KC/aT14Oe6hP4O3KZYoggnHvPkpKD8=
last-modified
Wed, 10 Jan 2024 18:04:16 GMT
server
AmazonS3
etag
"83c0ba6dd9d3072b71bb2ca1d14dd8c2"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
c2y7N60XKjdhaCeLiuHpF-h2QVXdh7QzdKM6pJeewOajR-AaPH4o0A==
1e0c331339fb4f21002519b296fef967.png
i.seadn.io/s/raw/files/
12 KB
12 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/1e0c331339fb4f21002519b296fef967.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86cdc2095c75fcc7d7303d5f7b8781da6e9be35c9f1b270314a596e64cd92cf6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 00:33:55 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
M1234AN4HSXKCHD1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
99465
x-amz-meta-original
true
x-cache
Hit from cloudfront
content-length
12013
x-amz-id-2
bWQ6y/yI1KwiRZAmH8IQA5hYpVshvsKbGqx5zgwZ+vOLDj0TzltZ4MocvbnL6JYRb/3BN//al78=
last-modified
Tue, 16 Jan 2024 00:06:18 GMT
server
AmazonS3
etag
"1e0c331339fb4f21002519b296fef967"
vary
Origin
content-type
image/png
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
OUzSCcNlo9jNq-20FHKzJ0sYm6mOKktlkqBQQU8D43ae2Fk6Lti4qQ==
a531bedf317b5ffe5a35d559b5c94cd9.jpg
i.seadn.io/s/raw/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/a531bedf317b5ffe5a35d559b5c94cd9.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4c439e2eaad917b61a321b79bb1282c1e15e16020ac7796df4eaf1726d4b86c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 12:48:59 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
1BH6Y8ACRWXTRRN2
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
400961
x-cache
Hit from cloudfront
content-length
3003
x-amz-id-2
j+FBN/zBAKwgoFiTFVNy5nGUcTckDdAHCxGY8fv8c0a9aXUVatGQVmVZlXgVC9z+7tNSrIEXrkI=
last-modified
Fri, 12 Jan 2024 12:42:09 GMT
server
AmazonS3
etag
"f743c7f215ecbaa4c62a261511be90bf"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
fR58so8vjIuHTCukqjkIzWefDad35L653cUBH-QezC3TUy8qpTbNSw==
lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI
i.seadn.io/gae/
5 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/lHexKRMpw-aoSyB1WdFBff5yfANLReFxHzt1DOj_sg7mS14yARpuvYcUtsyyx-Nkpk6WTcUPFoG53VnLJezYi8hAs0OxNZwlw6Y-dmI?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0205667726f7b616512e98e4eefee9741054e50887ad9c68a6cf6180e1084dd2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0FM12B6WG6E3D8BQ
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726182
x-cache
Hit from cloudfront
content-length
4795
x-amz-id-2
C9GmoUe4Fk9pzzWQmVCrXF0HNLOHmgypURkEhmLTYEAPuclh7/lqIFaExrjqbZS4xOOtN8Ha+x4=
last-modified
Mon, 23 Jan 2023 22:48:58 GMT
server
AmazonS3
etag
"00382cb21c0db0c87d4540861111b6ad"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
RIlbiueA3-ojyxvTBPU2IiumUBVNLXJ-RrQTrZ19xynPeEhxIT96kQ==
s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86efd3565a780e1724079163f974e4eedb2a3d9cc4355f564833e8bda3fdeb20

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:53 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ATW2HF0RX5932TH1
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726167
x-cache
Hit from cloudfront
content-length
2825
x-amz-id-2
ksojH0JSr1qqptznJH/oy7F3cWDYRm/O4Jbf5t3UA4b5svX3trmA5oTq7URgoERvoYfhd+C1EUA=
last-modified
Wed, 01 Feb 2023 22:43:07 GMT
server
AmazonS3
etag
"0d42b761eac24454744f657d5381329a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
6KGyBVSW3eV_MwIBWvO1AtGrt9es05PP46CJFJdIwAh_v9aYRRZEDw==
c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
raw.seadn.io/files/
5 KB
3 KB
Image
General
Full URL
https://raw.seadn.io/files/c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26da:d400:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9605f0274533ece313c54db651351c894c4c29d19c3eef77842ea7a3fda4be1a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
PODR57il.kBf1TKMqulUxPVBHDwrIwiE
content-encoding
br
via
1.1 3a31afbebc94940fbd5e1e63050bb58a.cloudfront.net (CloudFront)
date
Tue, 16 Jan 2024 20:53:16 GMT
last-modified
Mon, 15 Jan 2024 20:52:56 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P4
age
26321
x-amz-server-side-encryption
AES256
etag
W/"c5005d35ad5f1a1abb9f3922ca6fdcdc"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/svg+xml
x-amz-cf-id
f1MjlUfpdPYdRkMWZMeWyyupw84Q_CvZ5GCSeL5KRDfzIzCiNZL2kA==
H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT
i.seadn.io/gae/
1 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
abc3bcbac60363ef10ef11ec4a95f3e4928a7766a8e6c194135ed18b7cc88fe7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
0FMCWFYFY3V1AH8D
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726182
x-cache
Hit from cloudfront
content-length
1395
x-amz-id-2
21A8/71pcDmw+KFwSQ5OUix4cw1S5+Tie5ufC/2rwr2ZZIn5ud8SrZC1r3Y833KZ7AgKAiwrm/Q=
last-modified
Tue, 24 Jan 2023 17:58:30 GMT
server
AmazonS3
etag
"d3fe4784b3c47e3f92b3f2cb90dbc8c5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
B4P6RX0qbKrTVfVz4mZ9z23183jM-hkK83dBvwLCEawMdZMv7KWCvw==
5a430b65e24425193ee98c5129cb93e1.gif
i.seadn.io/s/raw/files/
8 KB
9 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/5a430b65e24425193ee98c5129cb93e1.gif?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8b05a15815c966a15ebd3d7dd6528a03e5bea7907d6aa486eca675ddb4d288e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 09:04:20 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
6CZ7A36BSD93D8TC
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
68840
x-cache
Hit from cloudfront
content-length
8320
x-amz-id-2
i0f0oOqbz6W3LCWawtYcgY02kpeXkT6eKD2Z+M6Jjvkek5LKdSqqvHtgjSmcsMPbqSm1HYk0YO4=
last-modified
Wed, 03 Jan 2024 03:30:26 GMT
server
AmazonS3
etag
"63f17161f6c1b360dcf6a001df3682a4"
vary
Origin
content-type
image/webp
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
qERoVY1m2stubU_8TPFAsHrfzpT_yMNrtwXnYLVbHEZjP4Uy7hi-Ow==
I4Jd-ET3UY7eKLYeC7WxrmJTsyxrsXHG0Zg_Yqif0vpFhO9oA6fMdzHX6ze0g4nzSFsjP7RZSyDMPUdeuJxDCjPx9moPzPJkqeVBeco
i.seadn.io/gae/
11 KB
11 KB
Image
General
Full URL
https://i.seadn.io/gae/I4Jd-ET3UY7eKLYeC7WxrmJTsyxrsXHG0Zg_Yqif0vpFhO9oA6fMdzHX6ze0g4nzSFsjP7RZSyDMPUdeuJxDCjPx9moPzPJkqeVBeco?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f0970467aa3ddfc206e1dfa86e642ca04bff89e9bc7a7fd009aa5882864b87a4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 13:02:23 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
1Q7MFWMKFHBR29VT
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
54556
x-cache
Hit from cloudfront
content-length
11014
x-amz-id-2
vDU3jzG5rw4zCOP57ID4eW17ZcHfClDG3NvWSfrbAeVUmLJKG1vwaFaLneGwu88roNEBzZFJTDY=
last-modified
Mon, 30 Jan 2023 19:31:00 GMT
server
AmazonS3
etag
"deb2ef18bcf1cf3408692ca00b603e3f"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
xtrDHzTC2eHhES2Wa_XjW1n5ufOV3ytf16nMe0k6Cc2L8Ej0AnnY0Q==
bbaf43ee4a02d5affb7e8fc186d0bdb5.png
i.seadn.io/gcs/files/
2 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/bbaf43ee4a02d5affb7e8fc186d0bdb5.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
92acecbf8a36889f905f7b102df07dbf498ede19ff5004420983861ea60bd6e8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:26:35 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
ANANQYBCG4QK2B1E
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726305
x-cache
Hit from cloudfront
content-length
2044
x-amz-id-2
gdlHPAtx4WKhGABIrWWqWQI7KJXiIEZDzln5J4eWTCDkZ4HmLSgPwirpmFQgiJWD9ZgsqqiKVXQ=
last-modified
Tue, 27 Jun 2023 18:48:46 GMT
server
AmazonS3
etag
"7c8c25d9a465a70b1b8ed114a19d3084"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
hDNvqQ63CE3QNhjL4Vk6voZlXHJ2QTrpoRFDUEtpAr3dXBR4eu3ezA==
_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On
i.seadn.io/gae/
4 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9d3c395bf0fcd66a9a93c40d1bc35c04d13a8e467eb79e64b37764f5c3e899e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:23:25 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
9ZQ08AEAWJZG02NP
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
726495
x-cache
Hit from cloudfront
content-length
4363
x-amz-id-2
9JCWHTeBnIa5/R4sjlPEkbTMXonMkLCrTYDJAARz5b6kE4rT/KPho9zMNk9T+d9s2NDkSNQezvc=
last-modified
Tue, 31 Jan 2023 01:26:45 GMT
server
AmazonS3
etag
"5889f327a002f01336f71224861330ac"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
fbObDveR6RerjMPDqxxV6huXxGQkXn9bKelQrtlL0mZwtqNIW_X02g==
6e74e548-281f-45ef-b37c-c225431a39c8.png
i.seadn.io/s/production/
278 KB
279 KB
Image
General
Full URL
https://i.seadn.io/s/production/6e74e548-281f-45ef-b37c-c225431a39c8.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1011da6cf561c9e1394e2b5cd9911e30639054eedd55cce05e14370a7670757e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:04:14 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
GBC429RW582AQ5QZ
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554846
x-cache
Hit from cloudfront
content-length
284875
x-amz-id-2
0K71K5oEd1JG2YOHC3OZ1t+8Pm2FDfGxsFsDmYQ9LtbMmb4eD6dxnufuS+FMSTszRwVtAAohR6g=
last-modified
Wed, 10 Jan 2024 18:03:59 GMT
server
AmazonS3
etag
"c2ace040d7d992ff8301378c5feb4736"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
2bhgY1yabdgiT4r-9J3JsNsyW8wnXq2oFOggDmgmaGXrvtpA0mkylA==
eac89f03-13c1-45bb-baa0-2faf43bca755.png
i.seadn.io/s/production/
251 KB
251 KB
Image
General
Full URL
https://i.seadn.io/s/production/eac89f03-13c1-45bb-baa0-2faf43bca755.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2494cf88f1632ed6d2dcaad93513222d03894c5e5369a6a027759b1b8988f4f9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 18:03:47 GMT
via
1.1 a29f8f45a0707c5c9e054636ff51dce8.cloudfront.net (CloudFront)
x-amz-request-id
WNWF2P5P5J6TWYHP
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
age
554873
x-cache
Hit from cloudfront
content-length
256640
x-amz-id-2
y4BAXO9OtB+ij0xaY+jCFwz135lIurwWSaFIdrl192hN1lml28QmsRNSaPeykW7dces7AZHeRy0=
last-modified
Wed, 10 Jan 2024 18:03:39 GMT
server
AmazonS3
etag
"852d0556160f1205598baabaefbc44ee"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
df8n4k5JM2nYeGG1aoyBrAgL7VZuLVVtLxMM8Xt4GCVdQjNx3OwkDw==

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750

Verdicts & Comments Add Verdict or Comment

49 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| iFrameResizer object| webpackChunk_N_E function| __next_require__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E object| __SENTRY__ undefined| __sentryRewritesTunnelPath__ object| SENTRY_RELEASE undefined| __sentryBasePath string| __rewriteFramesAssetPrefixPath__ object| regeneratorRuntime function| __NEXT_PRELOADREADY function| _ object| i18nConfig function| CastableVideoElement function| __onGCastApiAvailable function| MuxVideoElement function| MediaDialog function| MxpDialog function| MuxPlayerElement function| saveAs object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST object| __cfBeacon object| dataLayer function| gtag object| analyticsConnectorInstances undefined| HandoffAppearAnimations object| DD_RUM object| __sentry_instrumentation_handlers__ object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga function| onYouTubeIframeAPIReady object| gaGlobal function| UET function| UET_init function| UET_push object| gaplugins object| gaData object| ueto_ec374eb64b object| uetq

19 Cookies

Domain/Path Name / Value
.opensea.io/ Name: __cf_bm
Value: _0m0DAe3R8Wi2GiohC4Z8YSWqAfhwgmtrCuquNtxmKQ-1705464692-1-Abwb9LIaBA2FN/q3QbA/4RsPCXrpJKKnFo+oh2x+p6UWhYSEiPqIzxAa8Z/NvSXGvCODJYUZp8vmfKl05BVDAmk=
.opensea.io/ Name: _cfuvid
Value: OwR7.0T6CHnpEzDrLc7MjTD8dAJk9CuMF7iTzV.8JW8-1705464692856-0-604800000
opensea.io/ Name: device_id
Value: %2290778fc8-5cfc-43ff-bc2a-1629793cb283%22
.opensea.io/ Name: AMP_MKTG_ddd6ece4d5
Value: JTdCJTdE
opensea.io/ Name: _dd_s
Value: rum=0&expire=1705465594112
.opensea.io/ Name: _gcl_au
Value: 1.1.558577029.1705464694
.opensea.io/ Name: AMP_ddd6ece4d5
Value: JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI5MDc3OGZjOC01Y2ZjLTQzZmYtYmMyYS0xNjI5NzkzY2IyODMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzA1NDY0NjkzNjUwJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcwNTQ2NDY5NDEwOSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiU3RA==
.opensea.io/ Name: _ga_9VSBF2K4BX
Value: GS1.1.1705464695.1.0.1705464695.0.0.0
.opensea.io/ Name: _ga
Value: GA1.2.419941054.1705464695
.opensea.io/ Name: _gid
Value: GA1.2.37327808.1705464695
.opensea.io/ Name: _gat_gtag_UA_111688253_1
Value: 1
.opensea.io/ Name: _gat_UA-111688253-1
Value: 1
.opensea.io/ Name: _uetsid
Value: 80fb2ca0b4ee11eead334dd49715206d
.opensea.io/ Name: _uetvid
Value: 80fb45b0b4ee11ee8449ff1bf42873eb
.bing.com/ Name: MUID
Value: 062070160FAC63022F36641F0EC76297
.opensea.io/ Name: cf_clearance
Value: RX5n1GZllKkrCLolQD8.1lwfCBsxOx7OOeg1cx1mcXI-1705464695-1-AUEo/UUs99JvDV6TwBgFIslQUcxlZXD3iNhcxQr54pTAKmU0UZzB6plTH1/jt1irngMGYjKmeY6/FRGXQlz/aAQ=
.privy.io/ Name: _cfuvid
Value: fWkt5_MWPVv8YPkHpAnlUK4lXGUz4ts_sz8QR3nHQu8-1705464695578-0-604800000
.privy.wallets.opensea.io/ Name: _cfuvid
Value: CVb0qOcwl_s.X9lp0g.B7Nt.ZM1XjpMDEjTQ9oiMDrc-1705464696098-0-604800000
wallets.opensea.io/ Name: _dd_s
Value: rum=2&id=8b37d69d-ae70-438b-8842-1977558faf0a&created=1705464695435&expire=1705465595435

985 Console Messages

Source Level URL
Text
security error URL: https://opensea.io/_next/static/chunks/pages/_app-9b597e22c8be5834.js(Line 206)
Message:
Failed to execute 'postMessage' on 'DOMWindow': The target origin provided ('https://wallets.opensea.io') does not match the recipient window's origin ('https://opensea.io').
security error
Message:
[Report Only] Refused to frame 'https://wallets.opensea.io/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors http://localhost:3000".
security error URL: https://wallets.opensea.io/de-DE
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error URL: https://wallets.opensea.io/de-DE
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/de-DE
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/de-DE
Message:
[Report Only] Refused to load the script 'https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317' because it violates the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=868207205&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
network error URL: https://opensea.io/static/images/icons/chevron-os-light-large.svg
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error URL: https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error URL: https://wallets.opensea.io/_next/static/chunks/framework-46a134539e49178f.js(Line 8)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 27)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy/client/metrics' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-d3cfc31b8ccb981d.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy/client/metrics' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src https://fonts.gstatic.com https://opensea.io https://testnets.opensea.io https://static.opensea.io https://openseauserdata.com;object-src 'none';base-uri 'self';connect-src 'self' https://account.bitski.com https://adservice.google.com https://api.amplitude.com https://api2.amplitude.com https://api.avax.network https://api.bitski.com https://api.moonpay.com https://api.opensea.io https://bat.bing.com/action/0 https://bat.bing.com/actionp/0 https://*.twnodes.com https://features-proxy.dev.openseabeta.com/proxy https://features-proxy.dev.openseabeta.com/proxy/client/metrics https://infragrid.v.network https://o406206.ingest.sentry.io/api/277230/envelope/ https://region1.google-analytics.com https://rpc.ankr.com https://rpcpool.com https://rum.browser-intake-datadoghq.com https://stats.g.doubleclick.net https://testnets-api.opensea.io wss://l.bridge.walletconnect.org https://www.google-analytics.com wss://opensea.io/__api/subscriptions/graphql/ wss://testnets.opensea.io/__api/subscriptions/graphql/ wss://*.openseabeta.com/__api/subscriptions/graphql/ https://cloudflare-eth.com/ https://cloudflareinsights.com/cdn-cgi/rum https://opensea-prod-testnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-mainnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-testnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-testnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-original-media.s3.amazonaws.com/ https://www.google.com/ https://proxyalch-eth-mainnet.api.live.ledger.com https://*.g.alchemy.com https://wallets.opensea.io https://privy.wallets.opensea.io https://arb1.arbitrum.io/rpc https://goerli-rollup.arbitrum.io/rpc https://nova.arbitrum.io/rpc https://api.avax.network/ext/bc/C/rpc https://api.avax-test.network/ext/bc/C/rpc https://bsc-dataseed.binance.org/ https://data-seed-prebsc-1-s1.binance.org:8545/ https://mainnet.base.org https://goerli.base.org/ https://mainnet.infura.io https://goerli.infura.io https://eth-sepolia.g.alchemy.com/v2/demo https://public-en-cypress.klaytn.net https://public-en-baobab.klaytn.net https://mainnet.optimism.io https://goerli.optimism.io/ https://polygon-rpc.com https://rpc-mumbai.maticvigil.com/ https://rpc.zora.energy https://testnet.rpc.zora.co https://*.mux.com https://inferred.litix.io/ wss://relay.walletconnect.com/ https://rpc.walletconnect.com/ https://registry.walletconnect.com https://explorer-api.walletconnect.com/ wss://*.bridge.walletconnect.org wss://www.walletlink.org/* wss://www.walletlink.org/rpc https://*.wallet.coinbase.com/ https://*.mainnet.rpcpool.com https://gateway.ipfs.io/ipns/tokens.uniswap.org;img-src 'self' blob: https://opensea.io https://bat.bing.com/action/0 https://assets.coingecko.com data: https://googleads.g.doubleclick.net https://image.mux.com https://img.seadn.io https://i.seadn.io https://i2.seadn.io https://i2c.seadn.io https://raw.seadn.io https://lh3.googleusercontent.com https://openseauserdata.com https://raw.githubusercontent.com https://registry.walletconnect.com https://static.opensea.io https://storage.googleapis.com https://testnets.opensea.io https://www.google-analytics.com https://www.googletagmanager.com https://explorer-api.walletconnect.com/ https://cdnjs.cloudflare.com/ajax/libs/twemoji/14.0.2/svg/;frame-src 'self' https://openseauserdata.com https://raw.seadn.io https://recaptcha.net https://moonpay.com https://buy-sandbox.moonpay.com https://wallets.opensea.io https://testnets-wallets.opensea.io https://opensea-wallet-testnet.dev.privatesea.io https:;font-src 'self' fonts.gstatic.com data:;manifest-src 'self' static.opensea.io;media-src blob: https://*.mux.com https://opensea.io https://testnets.opensea.io https://openseauserdata.com https://raw.seadn.io;style-src 'self' https://fonts.googleapis.com 'unsafe-inline';script-src 'strict-dynamic' https: 'unsafe-inline' 'sha256-PYbxq23Wtk/Z/gBP/Zn/wrofJhK11jXs4rV6JoecUyM=' 'sha256-bjdNuVhDOa86tKKEOuarFkGPV1Vet6NBXQDnsnD4d1U=' 'sha256-d0tlP4qP8aa6fJDRRSAr7jFZonxyDuHvs5yfbf0PLfY=' 'sha256-do6NMBw5yOYN3UNaQcNt+y2+wkQQe+o/cJ2MFGwQ8QE=' 'sha256-kdVVoRXvSJq8Pjyz1apXlhvHM8YuYf6zlfwSkW9YUpg=' 'sha256-e8rnivunSNnqRNpLnOJN6eGHiMxU5A4qCnLSFs2xoOA=' 'sha256-9yS+MesMXZypTIA8O4NX136Zn9s1A7qsEw5SK7pLiII=' 'sha256-lXD3/NaIn7clcEbBdyH5edBeaBFW+slJzvfEcmPK4Ds=' 'sha256-Dswpcq6RPIBzUTw2T/sJvM9C82qrbnIhWe+AYJ3GBOk=' 'sha256-oYZn3+9O1cWEWRp2WbhMFZiqQ/a+sW9p22b4KEl+318=' 'sha256-ZIRcdHhgC+S86uiNMiGMcRREtbbXpH4V0sDj/0cibY8=' 'sha256-DNsGcBIEJCvkNQ4ZJdCt66f/3zkv07cbxWSIEDBuPIg=' 'sha256-51NqhXe2gmWSvIxqDr6TXQOBChRE+stJTqwlVk3Skcw=' 'sha256-BLLKgkd48UxrvC40eGIaeHsogTod6xcz0gw2ceYSjxY=' 'sha256-0mgakioH6v7CjhHcL6XiSd4LXJgk5WvtZlPmxSalHOI=' 'nonce-H8k+BsRtMl5j0ySSKEHRzA=='
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.moonpay.com
api2.amplitude.com
auth.privy.io
bat.bing.com
browser-intake-datadoghq.com
cdnjs.cloudflare.com
csp-report.browser-intake-datadoghq.com
explorer-api.walletconnect.com
fonts.gstatic.com
i.seadn.io
o406206.ingest.sentry.io
opensea.io
privy.wallets.opensea.io
raw.seadn.io
region1.google-analytics.com
smart-paym.su
static.cloudflareinsights.com
stats.g.doubleclick.net
verify.walletconnect.com
wallets.opensea.io
www.google-analytics.com
www.googletagmanager.com
o406206.ingest.sentry.io
18.192.188.17
2001:4860:4802:34::36
2600:1f18:24e6:b901:d5ea:a7f7:b4b1:22b3
2600:9000:26da:d400:2:c219:6740:93a1
2600:9000:26db:c00:11:fbb4:f940:93a1
2606:4700:4400::6812:2161
2606:4700:4400::6812:2bbf
2606:4700::6810:3965
2606:4700::6811:190e
2606:4700::6812:15ed
2606:4700::6812:1845
2606:4700::6812:1b2e
2620:1ec:c11::200
2a00:1450:4001:806::2003
2a00:1450:4001:811::2008
2a00:1450:4001:82b::200e
2a00:1450:400c:c00::9d
31.222.235.200
34.120.195.249
44.228.71.34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