Submitted URL: http://smart-paym.su/
Effective URL: https://opensea.io/
Submission Tags: phisherman
Submission: On January 18 via api from US — Scanned from DE

Summary

This website contacted 21 IPs in 4 countries across 16 domains to perform 280 HTTP transactions. The main IP is 2606:4700:4400::ac40:9a9f, located in United States and belongs to CLOUDFLARENET, US. The main domain is opensea.io. The Cisco Umbrella rank of the primary domain is 73534.
TLS certificate: Issued by E1 on December 8th 2023. Valid for: 3 months.
This is the only time opensea.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 31.222.235.200 202302 (NETH-AS)
3 82 2606:4700:440... 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
3 2606:4700::68... 13335 (CLOUDFLAR...)
44 2600:9000:264... 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
75 34.120.195.249 396982 (GOOGLE-CL...)
3 2a00:1450:400... 15169 (GOOGLE)
1 2606:4700:440... 13335 (CLOUDFLAR...)
4 2a00:1450:400... 15169 (GOOGLE)
3 2620:1ec:c11:... 8068 (MICROSOFT...)
2 44.229.210.160 16509 (AMAZON-02)
4 2606:4700::68... 13335 (CLOUDFLAR...)
3 2600:9000:223... 16509 (AMAZON-02)
1 2001:4860:480... 15169 (GOOGLE)
3 2600:1f18:24e... 14618 (AMAZON-AES)
2 2a00:1450:400... 15169 (GOOGLE)
16 2606:4700::68... 13335 (CLOUDFLAR...)
1 2600:1f18:24e... 14618 (AMAZON-AES)
10 2606:4700::68... 13335 (CLOUDFLAR...)
1 18.192.188.17 16509 (AMAZON-02)
280 21
Apex Domain
Subdomains
Transfer
98 opensea.io
opensea.io — Cisco Umbrella Rank: 73534
wallets.opensea.io — Cisco Umbrella Rank: 177673
privy.wallets.opensea.io — Cisco Umbrella Rank: 231595
4 MB
75 sentry.io
o406206.ingest.sentry.io — Cisco Umbrella Rank: 207546
841 B
47 seadn.io
i.seadn.io — Cisco Umbrella Rank: 142989
raw.seadn.io — Cisco Umbrella Rank: 236543
2 MB
11 walletconnect.com
explorer-api.walletconnect.com — Cisco Umbrella Rank: 74742
verify.walletconnect.com — Cisco Umbrella Rank: 44180
56 KB
5 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
region1.google-analytics.com — Cisco Umbrella Rank: 2029
21 KB
4 browser-intake-datadoghq.com
browser-intake-datadoghq.com — Cisco Umbrella Rank: 1008
csp-report.browser-intake-datadoghq.com — Cisco Umbrella Rank: 13890
1 KB
4 privy.io
auth.privy.io — Cisco Umbrella Rank: 202913
1 KB
3 bing.com
bat.bing.com — Cisco Umbrella Rank: 376
14 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 37
233 KB
3 cloudflareinsights.com
static.cloudflareinsights.com — Cisco Umbrella Rank: 811
21 KB
2 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 79
409 B
2 amplitude.com
api2.amplitude.com — Cisco Umbrella Rank: 1350
309 B
2 smart-paym.su
smart-paym.su
316 B
1 moonpay.com
api.moonpay.com — Cisco Umbrella Rank: 149482
868 B
1 gstatic.com
fonts.gstatic.com
3 MB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 225
5 KB
280 16
Domain Requested by
75 o406206.ingest.sentry.io opensea.io
wallets.opensea.io
54 opensea.io 1 redirects opensea.io
wallets.opensea.io
44 i.seadn.io opensea.io
28 wallets.opensea.io 2 redirects opensea.io
wallets.opensea.io
16 privy.wallets.opensea.io wallets.opensea.io
privy.wallets.opensea.io
10 explorer-api.walletconnect.com wallets.opensea.io
4 auth.privy.io wallets.opensea.io
4 www.google-analytics.com www.googletagmanager.com
opensea.io
3 browser-intake-datadoghq.com wallets.opensea.io
3 raw.seadn.io opensea.io
3 bat.bing.com www.googletagmanager.com
bat.bing.com
opensea.io
3 www.googletagmanager.com opensea.io
www.googletagmanager.com
3 static.cloudflareinsights.com opensea.io
wallets.opensea.io
2 stats.g.doubleclick.net opensea.io
2 api2.amplitude.com opensea.io
2 smart-paym.su 2 redirects
1 verify.walletconnect.com wallets.opensea.io
1 csp-report.browser-intake-datadoghq.com opensea.io
1 region1.google-analytics.com www.googletagmanager.com
1 api.moonpay.com opensea.io
1 fonts.gstatic.com opensea.io
1 cdnjs.cloudflare.com opensea.io
280 22
Subject Issuer Validity Valid
opensea.io
E1
2023-12-08 -
2024-03-07
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
*.seadn.io
Amazon RSA 2048 M01
2023-07-25 -
2024-08-23
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
ingest.sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-02 -
2024-12-02
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 01
2023-10-24 -
2024-04-21
6 months crt.sh
*.amplitude.com
COMODO RSA Domain Validation Secure Server CA
2023-01-23 -
2024-02-14
a year crt.sh
privy.io
GTS CA 1P5
2024-01-15 -
2024-04-14
3 months crt.sh
*.browser-intake-datadoghq.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-06-17 -
2024-06-18
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-12-11 -
2024-03-04
3 months crt.sh
privy.wallets.opensea.io
GTS CA 1P5
2024-01-04 -
2024-04-03
3 months crt.sh
walletconnect.com
GTS CA 1P5
2023-12-30 -
2024-03-29
3 months crt.sh
verify.walletconnect.com
Amazon RSA 2048 M02
2023-12-26 -
2025-01-24
a year crt.sh

This page contains 7 frames:

Primary Page: https://opensea.io/
Frame ID: 6FB810D685E8F08E1F660CCC511379C2
Requests: 116 HTTP requests in this frame

Frame: https://wallets.opensea.io/de-DE
Frame ID: C3C45FBA635B02DF81A700D668C25DB1
Requests: 73 HTTP requests in this frame

Frame: https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Frame ID: 46199617A66646107AB67647F1DBB0EE
Requests: 2 HTTP requests in this frame

Frame: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Frame ID: 263383649E2E005DE8873CAE80700F35
Requests: 25 HTTP requests in this frame

Frame: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Frame ID: F523DAC4F32006A827CFABCC621F4205
Requests: 23 HTTP requests in this frame

Frame: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Frame ID: 4941FD5D6602C974172B4B9F98184EBB
Requests: 40 HTTP requests in this frame

Frame: https://verify.walletconnect.com/34357d3c125c2bcf2ce2bc3309d98715
Frame ID: 38AD341E761846B4E7D5E512F0F444FF
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

OpenSea, the largest NFT marketplaceSearchWalletAccount CircleShopping Cart

Page URL History Show full URLs

  1. http://smart-paym.su/ HTTP 301
    https://smart-paym.su/ HTTP 302
    https://opensea.io/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • static\.cloudflareinsights\.com/beacon(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Page Statistics

280
Requests

91 %
HTTPS

81 %
IPv6

16
Domains

22
Subdomains

21
IPs

4
Countries

9304 kB
Transfer

20590 kB
Size

20
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://smart-paym.su/ HTTP 301
    https://smart-paym.su/ HTTP 302
    https://opensea.io/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 31
  • https://wallets.opensea.io/ HTTP 307
  • https://wallets.opensea.io/de-DE
Request Chain 47
  • https://opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP 302
  • https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Request Chain 148
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP 302
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js

280 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
opensea.io/
Redirect Chain
  • http://smart-paym.su/
  • https://smart-paym.su/
  • https://opensea.io/
489 KB
74 KB
Document
General
Full URL
https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Next.js
Resource Hash
b1c087357f8297c2de958c71355bd5deb9cf5690f5daa801e6055a084eab9b5e
Security Headers
Name Value
Content-Security-Policy default-src https://fonts.gstatic.com https://opensea.io https://testnets.opensea.io https://static.opensea.io https://openseauserdata.com;object-src 'none';base-uri 'self';connect-src 'self' https://account.bitski.com https://adservice.google.com https://api.amplitude.com https://api2.amplitude.com https://api.avax.network https://api.bitski.com https://api.moonpay.com https://api.opensea.io https://bat.bing.com/action/0 https://bat.bing.com/actionp/0 https://*.twnodes.com https://features-proxy.dev.openseabeta.com/proxy https://features-proxy.dev.openseabeta.com/proxy/client/metrics https://infragrid.v.network https://o406206.ingest.sentry.io/api/277230/envelope/ https://region1.google-analytics.com https://rpc.ankr.com https://rpcpool.com https://rum.browser-intake-datadoghq.com https://stats.g.doubleclick.net https://testnets-api.opensea.io wss://l.bridge.walletconnect.org https://www.google-analytics.com wss://opensea.io/__api/subscriptions/graphql/ wss://testnets.opensea.io/__api/subscriptions/graphql/ wss://*.openseabeta.com/__api/subscriptions/graphql/ https://cloudflare-eth.com/ https://cloudflareinsights.com/cdn-cgi/rum https://opensea-prod-testnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-mainnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-testnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-testnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-original-media.s3.amazonaws.com/ https://www.google.com/ https://proxyalch-eth-mainnet.api.live.ledger.com https://*.g.alchemy.com https://wallets.opensea.io https://privy.wallets.opensea.io https://arb1.arbitrum.io/rpc https://goerli-rollup.arbitrum.io/rpc https://nova.arbitrum.io/rpc https://api.avax.network/ext/bc/C/rpc https://api.avax-test.network/ext/bc/C/rpc https://bsc-dataseed.binance.org/ https://data-seed-prebsc-1-s1.binance.org:8545/ https://mainnet.base.org https://goerli.base.org/ https://mainnet.infura.io https://goerli.infura.io https://eth-sepolia.g.alchemy.com/v2/demo https://public-en-cypress.klaytn.net https://public-en-baobab.klaytn.net https://mainnet.optimism.io https://goerli.optimism.io/ https://polygon-rpc.com https://rpc-mumbai.maticvigil.com/ https://rpc.zora.energy https://testnet.rpc.zora.co https://*.mux.com https://inferred.litix.io/ wss://relay.walletconnect.com/ https://rpc.walletconnect.com/ https://registry.walletconnect.com https://explorer-api.walletconnect.com/ wss://*.bridge.walletconnect.org wss://www.walletlink.org/* wss://www.walletlink.org/rpc https://*.wallet.coinbase.com/ https://*.mainnet.rpcpool.com https://gateway.ipfs.io/ipns/tokens.uniswap.org;img-src 'self' blob: https://opensea.io https://bat.bing.com/action/0 https://assets.coingecko.com data: https://googleads.g.doubleclick.net https://image.mux.com https://img.seadn.io https://i.seadn.io https://i2.seadn.io https://i2c.seadn.io https://raw.seadn.io https://lh3.googleusercontent.com https://openseauserdata.com https://raw.githubusercontent.com https://registry.walletconnect.com https://static.opensea.io https://storage.googleapis.com https://testnets.opensea.io https://www.google-analytics.com https://www.googletagmanager.com https://explorer-api.walletconnect.com/ https://cdnjs.cloudflare.com/ajax/libs/twemoji/14.0.2/svg/;frame-src 'self' https://openseauserdata.com https://raw.seadn.io https://recaptcha.net https://moonpay.com https://buy-sandbox.moonpay.com https://wallets.opensea.io https://testnets-wallets.opensea.io https://opensea-wallet-testnet.dev.privatesea.io https:;font-src 'self' fonts.gstatic.com data:;manifest-src 'self' static.opensea.io;media-src blob: https://*.mux.com https://opensea.io https://testnets.opensea.io https://openseauserdata.com https://raw.seadn.io;style-src 'self' https://fonts.googleapis.com 'unsafe-inline';script-src 'strict-dynamic' https: 'unsafe-inline' 'sha256-PYbxq23Wtk/Z/gBP/Zn/wrofJhK11jXs4rV6JoecUyM=' 'sha256-bjdNuVhDOa86tKKEOuarFkGPV1Vet6NBXQDnsnD4d1U=' 'sha256-d0tlP4qP8aa6fJDRRSAr7jFZonxyDuHvs5yfbf0PLfY=' 'sha256-do6NMBw5yOYN3UNaQcNt+y2+wkQQe+o/cJ2MFGwQ8QE=' 'sha256-kdVVoRXvSJq8Pjyz1apXlhvHM8YuYf6zlfwSkW9YUpg=' 'sha256-e8rnivunSNnqRNpLnOJN6eGHiMxU5A4qCnLSFs2xoOA=' 'sha256-9yS+MesMXZypTIA8O4NX136Zn9s1A7qsEw5SK7pLiII=' 'sha256-lXD3/NaIn7clcEbBdyH5edBeaBFW+slJzvfEcmPK4Ds=' 'sha256-uD0OM6Lbx5Enk32PSRSdmBMpEOl6d22DGlpoUbip/Go=' 'sha256-/ngHnhLPlTnBdiXzxITtDe0b4kEM5SU7LQ5qLyJZWzg=' 'sha256-nV/VcjjVl2l7UlAgc0L9EwO4MrwXYvNjVNQz8IrO82Q=' 'sha256-Bu5KChVgCakwLwhR/Spj+6+1U4cEuTcrlSdsi4VA8nI=' 'sha256-1vPmXWIB+LqXkbKmVwhKEwbAk1qu+2QxkaYfPjPxxIk=' 'sha256-xK7EjaOgxXQwGKEjNaUraKDvht18Q3QYihiwETYsJUI=' 'sha256-hd5i2eLnl2LZGhSTFzIq4XQmQR8wwcYGePRM+4lYJ4Y=' 'nonce-zuox3NXrRURU/qizo5RnGQ=='
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
236
cache-control
public, max-age=300, stale-while-revalidate=360
cf-cache-status
HIT
cf-ray
84797c23ca10bbdf-FRA
content-encoding
br
content-security-policy
default-src https://fonts.gstatic.com https://opensea.io https://testnets.opensea.io https://static.opensea.io https://openseauserdata.com;object-src 'none';base-uri 'self';connect-src 'self' https://account.bitski.com https://adservice.google.com https://api.amplitude.com https://api2.amplitude.com https://api.avax.network https://api.bitski.com https://api.moonpay.com https://api.opensea.io https://bat.bing.com/action/0 https://bat.bing.com/actionp/0 https://*.twnodes.com https://features-proxy.dev.openseabeta.com/proxy https://features-proxy.dev.openseabeta.com/proxy/client/metrics https://infragrid.v.network https://o406206.ingest.sentry.io/api/277230/envelope/ https://region1.google-analytics.com https://rpc.ankr.com https://rpcpool.com https://rum.browser-intake-datadoghq.com https://stats.g.doubleclick.net https://testnets-api.opensea.io wss://l.bridge.walletconnect.org https://www.google-analytics.com wss://opensea.io/__api/subscriptions/graphql/ wss://testnets.opensea.io/__api/subscriptions/graphql/ wss://*.openseabeta.com/__api/subscriptions/graphql/ https://cloudflare-eth.com/ https://cloudflareinsights.com/cdn-cgi/rum https://opensea-prod-testnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-mainnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-testnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-testnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-original-media.s3.amazonaws.com/ https://www.google.com/ https://proxyalch-eth-mainnet.api.live.ledger.com https://*.g.alchemy.com https://wallets.opensea.io https://privy.wallets.opensea.io https://arb1.arbitrum.io/rpc https://goerli-rollup.arbitrum.io/rpc https://nova.arbitrum.io/rpc https://api.avax.network/ext/bc/C/rpc https://api.avax-test.network/ext/bc/C/rpc https://bsc-dataseed.binance.org/ https://data-seed-prebsc-1-s1.binance.org:8545/ https://mainnet.base.org https://goerli.base.org/ https://mainnet.infura.io https://goerli.infura.io https://eth-sepolia.g.alchemy.com/v2/demo https://public-en-cypress.klaytn.net https://public-en-baobab.klaytn.net https://mainnet.optimism.io https://goerli.optimism.io/ https://polygon-rpc.com https://rpc-mumbai.maticvigil.com/ https://rpc.zora.energy https://testnet.rpc.zora.co https://*.mux.com https://inferred.litix.io/ wss://relay.walletconnect.com/ https://rpc.walletconnect.com/ https://registry.walletconnect.com https://explorer-api.walletconnect.com/ wss://*.bridge.walletconnect.org wss://www.walletlink.org/* wss://www.walletlink.org/rpc https://*.wallet.coinbase.com/ https://*.mainnet.rpcpool.com https://gateway.ipfs.io/ipns/tokens.uniswap.org;img-src 'self' blob: https://opensea.io https://bat.bing.com/action/0 https://assets.coingecko.com data: https://googleads.g.doubleclick.net https://image.mux.com https://img.seadn.io https://i.seadn.io https://i2.seadn.io https://i2c.seadn.io https://raw.seadn.io https://lh3.googleusercontent.com https://openseauserdata.com https://raw.githubusercontent.com https://registry.walletconnect.com https://static.opensea.io https://storage.googleapis.com https://testnets.opensea.io https://www.google-analytics.com https://www.googletagmanager.com https://explorer-api.walletconnect.com/ https://cdnjs.cloudflare.com/ajax/libs/twemoji/14.0.2/svg/;frame-src 'self' https://openseauserdata.com https://raw.seadn.io https://recaptcha.net https://moonpay.com https://buy-sandbox.moonpay.com https://wallets.opensea.io https://testnets-wallets.opensea.io https://opensea-wallet-testnet.dev.privatesea.io https:;font-src 'self' fonts.gstatic.com data:;manifest-src 'self' static.opensea.io;media-src blob: https://*.mux.com https://opensea.io https://testnets.opensea.io https://openseauserdata.com https://raw.seadn.io;style-src 'self' https://fonts.googleapis.com 'unsafe-inline';script-src 'strict-dynamic' https: 'unsafe-inline' 'sha256-PYbxq23Wtk/Z/gBP/Zn/wrofJhK11jXs4rV6JoecUyM=' 'sha256-bjdNuVhDOa86tKKEOuarFkGPV1Vet6NBXQDnsnD4d1U=' 'sha256-d0tlP4qP8aa6fJDRRSAr7jFZonxyDuHvs5yfbf0PLfY=' 'sha256-do6NMBw5yOYN3UNaQcNt+y2+wkQQe+o/cJ2MFGwQ8QE=' 'sha256-kdVVoRXvSJq8Pjyz1apXlhvHM8YuYf6zlfwSkW9YUpg=' 'sha256-e8rnivunSNnqRNpLnOJN6eGHiMxU5A4qCnLSFs2xoOA=' 'sha256-9yS+MesMXZypTIA8O4NX136Zn9s1A7qsEw5SK7pLiII=' 'sha256-lXD3/NaIn7clcEbBdyH5edBeaBFW+slJzvfEcmPK4Ds=' 'sha256-uD0OM6Lbx5Enk32PSRSdmBMpEOl6d22DGlpoUbip/Go=' 'sha256-/ngHnhLPlTnBdiXzxITtDe0b4kEM5SU7LQ5qLyJZWzg=' 'sha256-nV/VcjjVl2l7UlAgc0L9EwO4MrwXYvNjVNQz8IrO82Q=' 'sha256-Bu5KChVgCakwLwhR/Spj+6+1U4cEuTcrlSdsi4VA8nI=' 'sha256-1vPmXWIB+LqXkbKmVwhKEwbAk1qu+2QxkaYfPjPxxIk=' 'sha256-xK7EjaOgxXQwGKEjNaUraKDvht18Q3QYihiwETYsJUI=' 'sha256-hd5i2eLnl2LZGhSTFzIq4XQmQR8wwcYGePRM+4lYJ4Y=' 'nonce-zuox3NXrRURU/qizo5RnGQ=='
content-type
text/html; charset=utf-8
cross-origin-opener-policy
same-origin
csp-nonce
zuox3NXrRURU/qizo5RnGQ==
date
Thu, 18 Jan 2024 20:11:03 GMT
referrer-policy
strict-origin
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
DENY
x-permitted-cross-domain-policies
none
x-powered-by
Next.js
x-xss-protection
1; mode=block

Redirect headers

content-length
0
content-type
text/html; charset=UTF-8
date
Thu, 18 Jan 2024 20:11:03 GMT
location
https://opensea.io
server
nginx/1.14.1
x-powered-by
PHP/5.5.38
opensea-logo.svg
opensea.io/static/images/logos/
1 KB
749 B
Image
General
Full URL
https://opensea.io/static/images/logos/opensea-logo.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3f30030cbc43b2762e279b090f27b10c7b3d665af73808644457e3bf5c32940d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
1963
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Thu, 18 Jan 2024 09:07:33 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"489-18d1bd35c08"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
84797c245afcbbdf-FRA
iframeResizer.contentWindow.min.js
cdnjs.cloudflare.com/ajax/libs/iframe-resizer/4.2.1/
13 KB
5 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/iframe-resizer/4.2.1/iframeResizer.contentWindow.min.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:190e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a5c04248d5c18f521578e93637e96941dd0906b0b7134bbd05734a1b7de5e590
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
4294438
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
4387
last-modified
Mon, 04 May 2020 16:11:11 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e9f-3491"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aSPOSrQJ77iJiOda2k0ZpGv1AYwyuGKsrlUS%2F5Ib4sbxlAZFE3CnosNpx9DT9iRW1OeSz4V0Xi8XFzBfHQWb6Id8IZcA1HBJEQwA4VoQvvnqJ27RG%2F2q1PkrfY5GGrz2bsfoxHG31g%2BmSjw7GAhJfWFv"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
84797c26aa08bbf2-FRA
expires
Tue, 07 Jan 2025 20:11:04 GMT
d6b16ce4a6175f26-s.p.woff2
opensea.io/_next/static/media/
78 KB
79 KB
Font
General
Full URL
https://opensea.io/_next/static/media/d6b16ce4a6175f26-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e8d8e03816ce2481ffcf2c36e49455e50df685420e7aab096344909ad694d8e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 01 Nov 2023 10:04:46 GMT
server
cloudflare
age
5921833
x-amz-request-id
BNKMNGHQHG73XC4Q
etag
W/"dd930bafc6297347be3213f22cc53d3e"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245aefbbdf-FRA
x-amz-id-2
FQganjX0Sg4VcL888GG7otnNbVFDp/bCoCIEbi0YGtpXdPPg7qYivOpHwxTfpP+GKv6V7rkSEpI=
c9a5bc6a7c948fb0-s.p.woff2
opensea.io/_next/static/media/
45 KB
46 KB
Font
General
Full URL
https://opensea.io/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 14 Sep 2023 23:03:21 GMT
server
cloudflare
age
5681422
x-amz-request-id
NKRTWMBHBX2RCC8P
etag
W/"74c3556b9dad12fb76f84af53ba69410"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245af0bbdf-FRA
x-amz-id-2
m+2wF5KyNxRdO7unqZq0V5XrGmC/A2EyWeALICc05OrAwV8ZQKBsw5XWYHWjeRn3IbkQ3osOjbc=
3aa27b2eb5f698f7-s.p.woff2
opensea.io/_next/static/media/
9 KB
9 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3aa27b2eb5f698f7-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7eb18829ceef8d733942b30d68ae0298e674d33d6df9b77b3bfd3004e6653b59
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 01 Nov 2023 06:41:58 GMT
server
cloudflare
age
6026858
x-amz-request-id
2E2R1REHD3J6WEK7
etag
W/"1179dffca057f6b40e5d71311c94bd3f"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245af3bbdf-FRA
x-amz-id-2
FAEh/ImQ+SYTXpec0A5ufnSliKdQS1MLuXuTqVgZE4oYbu2q2xjSmdHczWw+G6272sA6S8N1iBg=
3478b6abef19b3b3-s.p.woff2
opensea.io/_next/static/media/
10 KB
10 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3478b6abef19b3b3-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
64bc2a00d28ef824b977ed1c523138d821eaa4576447153e02de70aacb071147
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Sat, 11 Nov 2023 15:53:34 GMT
server
cloudflare
age
4212482
x-amz-request-id
1X2XRN7T06PP6YHZ
etag
W/"eeee8726f3b4ae9d8c710efba031ca6a"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245af4bbdf-FRA
x-amz-id-2
fkgsWislIlzsBdwSp9g2EhzYdEmRwpMIgU/lwLm6en5xsPXgXY9iJHD+awttymaugcfoQgWnnO4=
3281a323710833ec-s.p.woff2
opensea.io/_next/static/media/
9 KB
9 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3281a323710833ec-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ee99a47ff9d335b46f02a4ec51baba734356726d0bb50276cd241157b52d84d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Wed, 01 Nov 2023 06:41:58 GMT
server
cloudflare
age
4472495
x-amz-request-id
0YRJ9TWBGJ27CRAP
etag
W/"f63709fe0c055814b5235e27ff98ae45"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245af5bbdf-FRA
x-amz-id-2
X83hcqLQDq1MCFGwp4pji4huQO8LujAJERihusEvy1emvItnxikBTEjgQwTOGix6dHtFaCMLvP8=
684e5662d94c69e1-s.p.woff2
opensea.io/_next/static/media/
10 KB
10 KB
Font
General
Full URL
https://opensea.io/_next/static/media/684e5662d94c69e1-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cc6a8cf805d59d3a7b93b9f7a076fab2134d53413715eb4f891cd55a765f3d7
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 04 Sep 2023 12:51:16 GMT
server
cloudflare
age
5839659
x-amz-request-id
33EM4YZC0SVAM8QF
etag
W/"a1e11d00feb82d3b4f7cd3f2f7c26d34"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245af8bbdf-FRA
x-amz-id-2
qad95uzCON7E1XfJETjCPiRRT4jB5FT5tzVdTh5ReyBvsb0QCVl5y8COHYPr2j50W8dszDWvGyc=
3ccf24bed29cbb82-s.p.woff2
opensea.io/_next/static/media/
9 KB
9 KB
Font
General
Full URL
https://opensea.io/_next/static/media/3ccf24bed29cbb82-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51b9e4c07fe757addb2025d7c282b5d86170bb0a2e245a62334c5b1e79e50563
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 31 Oct 2023 10:28:55 GMT
server
cloudflare
age
4287842
x-amz-request-id
J5HZK669HWR0J0GM
etag
W/"5a74c5d2cf127a6c8774988f7431df51"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245af9bbdf-FRA
x-amz-id-2
Nch5fQMnZdnLjKUTiVt2dYh/2kJwre2zoLCpx5w2S6NSdu3ujOgyIrI2K63sfeUM396Glza14o4=
be2416cbb012c256-s.p.woff2
opensea.io/_next/static/media/
10 KB
10 KB
Font
General
Full URL
https://opensea.io/_next/static/media/be2416cbb012c256-s.p.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
080d1ddb7975daecf18eda0859c38ce13aea8583e5d1e1bc8f59fb06125e10bb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Tue, 07 Nov 2023 22:06:59 GMT
server
cloudflare
age
4465565
x-amz-request-id
GHFTA1T1BKM8059G
etag
W/"d2712b7a0f090540f1308cb3ceff15a6"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
font/woff2
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245afbbbdf-FRA
x-amz-id-2
0POnCYMdD61Q+pdqPrSsRkHaX5wZsv42slEOV1dkMRlSMzzLtlbrSBhgxWSTgp0fsdcCFdG7LG8=
864e23a111498593.css
opensea.io/_next/static/css/
141 KB
25 KB
Stylesheet
General
Full URL
https://opensea.io/_next/static/css/864e23a111498593.css
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4aef6ea5805e279ad9691b029ddf9574354a85d3f00e02200e59f99e35fda9f5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
616129
x-amz-request-id
SWYQQYB6QW09S7CK
x-amz-server-side-encryption
AES256
x-amz-id-2
K/egZ7vc+idyZYfp/O4BkhA4HlD3Iep9444HeYSIX8V693VNPAR4ghzMRyfhk9uXSnkiFKPVsUg=
last-modified
Thu, 11 Jan 2024 16:41:52 GMT
server
cloudflare
etag
W/"b7b1a14a7e2f4158db86e2d9c802a65f"
vary
Accept-Encoding
content-type
text/css
cache-control
public,max-age=31536000,immutable
cf-ray
84797c245aebbbdf-FRA
webpack-0af1173256a2c8e8.js
opensea.io/_next/static/chunks/
18 KB
9 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/webpack-0af1173256a2c8e8.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
77b4fb8d2501ec4c1703690064b3069bf425e7a46e7224a5c25d331334394636
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
38314
x-amz-request-id
AMPRG8GCZV6G0RSK
x-amz-server-side-encryption
AES256
x-amz-id-2
LMgV/V5XqELRB1yCWZFUYBXkLulyF76XaFEm86enQ1zDL1djrdaF5iyTtvYqY/P2WoVD8iGNF1k=
last-modified
Thu, 18 Jan 2024 09:17:06 GMT
server
cloudflare
etag
W/"d38970be7ae256be96973db150293ec2"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b57bbdf-FRA
framework-77995fb2a2c63170.js
opensea.io/_next/static/chunks/
138 KB
46 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/framework-77995fb2a2c63170.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f04ac7dd53c67d2fcfc18743c2e8c1da25168867cf6655675bdcbba56d1cccd0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
6003562
x-amz-request-id
A4Q1R37WNG08NKK7
x-amz-server-side-encryption
AES256
x-amz-id-2
Qf/IxuvpS6sgKRFDoNjssnCNMMzvgjJB1slLv2/nckgasF6FvL9utZ3peJwwl7vdzWfirjvQOpw=
last-modified
Sat, 24 Jun 2023 08:27:16 GMT
server
cloudflare
etag
W/"10e1e3aaad5e82b8c373262e6d935b3a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b59bbdf-FRA
main-15e8fad150ee881f.js
opensea.io/_next/static/chunks/
111 KB
34 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d54d2fcc346a345753601c0db4963bf1473165cd6774694c6b7b8ab357064634
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
529833
x-amz-request-id
3KBQ4R8D7ETVY7H2
x-amz-server-side-encryption
AES256
x-amz-id-2
dgl0Ope+DugSv9GoCU/CXiFsFVLsVeUECS3Pxv0CjzP8KfH152YR/ooHVSB6lWVmPBCUh8gZLuc=
last-modified
Fri, 12 Jan 2024 16:48:50 GMT
server
cloudflare
etag
W/"8244e309ced83c25e61e549d581e725a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b5bbbdf-FRA
_app-0cf1cc3f2c66874d.js
opensea.io/_next/static/chunks/pages/
5 MB
1 MB
Script
General
Full URL
https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ae840be21405d85a1cc7078e2cbfbfb04951d86c8c5db71426c27d104f867b7c
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
38314
x-amz-request-id
PAYJ1S4ST2ABV3EY
x-amz-server-side-encryption
AES256
x-amz-id-2
0iBrb7LjSNU+p6rPISkvhikaNw/b3wbYPK2oteUGfi7fKrDcmiQ3yA83B7hEdgJLZCCbLGOp10I=
last-modified
Thu, 18 Jan 2024 09:17:29 GMT
server
cloudflare
etag
W/"86ad7c677c23cac952d5dfa751dbab02"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b5dbbdf-FRA
52c2307e-4eca776895fc1615.js
opensea.io/_next/static/chunks/
346 KB
107 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/52c2307e-4eca776895fc1615.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fb1fe17c8039e22c3b4d6cdc838b8fb571c064e35fc1314aabdd84d2670ea4d0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
6066809
x-amz-request-id
F03TW1G5V65R8BSE
x-amz-server-side-encryption
AES256
x-amz-id-2
3wLQWMDhQsELSuiQuR5aPd9/TJ5nf/e4smenkhyTpp4HdUPZrZGPlXE50I4VUHdEmP5rLZ0SV/8=
last-modified
Tue, 01 Aug 2023 07:21:47 GMT
server
cloudflare
etag
W/"5e2ce2ff521901bbcd5315b44310e461"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b5fbbdf-FRA
38500-b6e47975fe6a3e86.js
opensea.io/_next/static/chunks/
367 KB
91 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/38500-b6e47975fe6a3e86.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f0c0bb8a32298d103c6c2a9095a6cf10ed315e16c1f87cdd427d23943c89ba10
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
6887553
x-amz-request-id
H1X9AKYE7PW1MTAY
x-amz-server-side-encryption
AES256
x-amz-id-2
+Ttgxn9bSrBkSQSsGZhHbfQzMnBnVJXHcVRgc6zkPsGsi8RjRNh7jl1r3mQtcpoOKw1sOknBs1o=
last-modified
Wed, 06 Sep 2023 08:46:53 GMT
server
cloudflare
etag
W/"55b6b87f97aa12e13f8a3e1b8f198f69"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b61bbdf-FRA
95792-df315d9e5bd03515.js
opensea.io/_next/static/chunks/
11 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/95792-df315d9e5bd03515.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e6db0aecbcef30dcf76549c4f382bfb812169cdbbc57498ba979674802f9b6fb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4464184
x-amz-request-id
F9NAA85TB30XDA7S
x-amz-server-side-encryption
AES256
x-amz-id-2
09hUpeR8ARQRpb1l20PYvK1ONVmRk9nsfnKdM67pGQkZzQ5/byE1ayvsywxXMJnE9UTdokswU/M=
last-modified
Wed, 15 Nov 2023 01:39:26 GMT
server
cloudflare
etag
W/"fa1912c5d6592b4550064cea71e33804"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b64bbdf-FRA
97263-c5679a81c46baa85.js
opensea.io/_next/static/chunks/
14 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/97263-c5679a81c46baa85.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a7c306b51f1d80649704f1368b02bacb5f9ad9a14d3a66d82f516c494ba95169
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4281196
x-amz-request-id
CRB85BM7HFEKHWXA
x-amz-server-side-encryption
AES256
x-amz-id-2
QvtHtrLBOqiVTEg0s6gexHPBVaZUjPfi6N8uaS6/kYNf0sCkBvAbgVmOrXgNMnd1rbEj6CaleBM=
last-modified
Wed, 01 Nov 2023 10:03:15 GMT
server
cloudflare
etag
W/"7ebc929b0a693510fe605de8717665cd"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b67bbdf-FRA
49459-a2f6cc0553038032.js
opensea.io/_next/static/chunks/
14 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/49459-a2f6cc0553038032.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
49a8239ad2be608b741318e4c93368a86397da325e724286da1633a5149203c8
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4145910
x-amz-request-id
7DTMH2X905TGA3CB
x-amz-server-side-encryption
AES256
x-amz-id-2
QT/7N/wVNKuSfLN3idADYnwRIVJIi6QvYiMKsd8n+NxWyHfO8D2jrNOUDaJ0vYtZvpnP5SSByy0=
last-modified
Fri, 01 Dec 2023 20:27:34 GMT
server
cloudflare
etag
W/"527a434bdea5a2d70bc142a8f9b3a6a7"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b6cbbdf-FRA
4281-a6686dc968562300.js
opensea.io/_next/static/chunks/
10 KB
3 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/4281-a6686dc968562300.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d67131bf86ada8de90f2cc177c7e2c83b99486a85303055326b652757d50a5ae
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4145910
x-amz-request-id
7DTYXJG8P6MMRTTH
x-amz-server-side-encryption
AES256
x-amz-id-2
6E0A07Jui0i7gIbYHDZn60ZK930HNAsi0CPkgU3Q+HxdSi5AlA0cIFpIwShZc1D36+aO20lGzhU=
last-modified
Fri, 01 Dec 2023 20:27:32 GMT
server
cloudflare
etag
W/"953bdbfe6aff3625cc50e951f1d65c9e"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b6dbbdf-FRA
20435-8cc03457ec722ae6.js
opensea.io/_next/static/chunks/
8 KB
3 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/20435-8cc03457ec722ae6.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de0d2ef2314097d95895247b3e6c0bb0990547648ec9f7889862f3cbafa101c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4145910
x-amz-request-id
04JS4TBP99E3XG3F
x-amz-server-side-encryption
AES256
x-amz-id-2
bPa1tYKyVPRgb4OiwvvkVZxqKxqftQzaQikXTwos86RW7uIOA2j/KQh9mHsTQTiHLPvF6nKcKAw=
last-modified
Fri, 01 Dec 2023 20:27:25 GMT
server
cloudflare
etag
W/"357c76c810388595109632db8ba1361b"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b71bbdf-FRA
64519-d50f259068b6f497.js
opensea.io/_next/static/chunks/
47 KB
13 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/64519-d50f259068b6f497.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6b638e038290fe504c37eb549d233b554d0455cb0f672597bea17c1fd81ae883
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4145581
x-amz-request-id
3TY8STF5QM4H8CRA
x-amz-server-side-encryption
AES256
x-amz-id-2
h3ypjb3g/A6iEeFhbRSuAILurRyESI4fNeEZ+fntBUWesq6ykjFAsnL/aiKR55facUwZipVC+rY=
last-modified
Fri, 01 Dec 2023 20:27:39 GMT
server
cloudflare
etag
W/"24d428f82016cba2860487bde04f93a8"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b74bbdf-FRA
14055-6087937fbe21f0ea.js
opensea.io/_next/static/chunks/
117 KB
22 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/14055-6087937fbe21f0ea.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a40e29d40bf5cf4cc03052744476dfd33b38902ae59325121528bd14485ae559
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
86654
x-amz-request-id
1BJ8106E71RYQ9CM
x-amz-server-side-encryption
AES256
x-amz-id-2
pqUVUQz59UqjzBOsQzvhobkknpUF/Up7pDytWO+5CZOyiBds8WOgMZTc8vbv9oXUIMSQFGwk5dM=
last-modified
Fri, 12 Jan 2024 21:50:06 GMT
server
cloudflare
etag
W/"1a904935aa989ea1533a0c92820a17ad"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b77bbdf-FRA
13700-9f8840659dc93137.js
opensea.io/_next/static/chunks/
31 KB
7 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/13700-9f8840659dc93137.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
67d9f416804545b1dbc58069cd2a8c95d4d0464655d65fe2c794fdc8ab433b23
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
3091992
x-amz-request-id
Y4A129Z7T2R68AB1
x-amz-server-side-encryption
AES256
x-amz-id-2
kV905W/vTRK+VP4DAqxv9hSPlIMiRw6NV9S81lk9bmCOMXEQrNewbZgdNWMzaYmm1zYqkB+mrzg=
last-modified
Thu, 14 Dec 2023 00:41:12 GMT
server
cloudflare
etag
W/"51227abeb47f9fadcbd202dd925588c3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b79bbdf-FRA
86003-e649297e07fbb2ae.js
opensea.io/_next/static/chunks/
100 KB
22 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/86003-e649297e07fbb2ae.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3649b97c7ee763bbfe7253982d34a7e859b18338f405ac158d275d03e4ae167
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
2518316
x-amz-request-id
FGKMA1CZBWZNKB9S
x-amz-server-side-encryption
AES256
x-amz-id-2
hNSBRfcQqm69k0rKCPfG/HACvtyCt6fUMvhprfgakX9jF5C5WJUS9b4FKUAWbK/HcSZRr0J8k+M=
last-modified
Wed, 20 Dec 2023 16:07:26 GMT
server
cloudflare
etag
W/"780a3f5227e33c8e35edaa0f07e99ded"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b7bbbdf-FRA
60043-a0ddfdc1244daa72.js
opensea.io/_next/static/chunks/
20 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/60043-a0ddfdc1244daa72.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
16e2b73cec910ca2ff5793d2dd713ce8de546b814eb3ccd4b57b8d601071a554
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4145581
x-amz-request-id
FJ29MQ92027RHJ4E
x-amz-server-side-encryption
AES256
x-amz-id-2
s16UNfnQ8eKyz8AVis+Rx7YZTbBkWb8/8YBoJ1nRU7s3Q5x8/HC4PalQ2wLwD6/FlUDyieng5Hg=
last-modified
Fri, 01 Dec 2023 20:27:37 GMT
server
cloudflare
etag
W/"e44df4461d0550ed7cf41c6a9bd58b87"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b7ebbdf-FRA
index-4bb616c5b9e5b1a0.js
opensea.io/_next/static/chunks/pages/
51 KB
13 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/pages/index-4bb616c5b9e5b1a0.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1892e5c3f96883b592a81aed87cf0d499b3ac14254a529e2092f71cdedbc7fe5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
689434
x-amz-request-id
RSS5M79QZK63WYM1
x-amz-server-side-encryption
AES256
x-amz-id-2
k0rcExh6z9XJnl9RmPZOAZ4yRwA2SCEod32gRXwNat+l1OeNfAk5sXCz711VXDDM6Pk1Xgw6Rgg=
last-modified
Wed, 10 Jan 2024 20:18:11 GMT
server
cloudflare
etag
W/"4418539e9ff9f9a3ca5a60e91ab50df6"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b7fbbdf-FRA
_buildManifest.js
opensea.io/_next/static/9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e/
21 KB
5 KB
Script
General
Full URL
https://opensea.io/_next/static/9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e/_buildManifest.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
52f277e2e2eefa672a36a141040a3e0dca9d15b40fb7131db7088d00828ad9fa
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
38314
x-amz-request-id
PAYQ9H5C4Z25AEB8
x-amz-server-side-encryption
AES256
x-amz-id-2
ergON/0o9DZKenSMtjc4oP/7a1EquNQNqcngQ5x8JPpFBm3OuPV32bxRS0LgNN1cEDRy/gV6Uvs=
last-modified
Thu, 18 Jan 2024 09:16:38 GMT
server
cloudflare
etag
W/"40c95a9d6852c1944927c2e88f67216b"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b82bbdf-FRA
_ssgManifest.js
opensea.io/_next/static/9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e/
108 B
277 B
Script
General
Full URL
https://opensea.io/_next/static/9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e/_ssgManifest.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9b3296e2b14e2dc7ef683f43bf4151f92d54c2b7d92b161856c56eb6828673c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
38314
x-amz-request-id
AMPTVPK6A87Q9XKD
x-amz-server-side-encryption
AES256
x-amz-id-2
M/Af9Zo2tyf2w7ZH8jLyEFz3xLZ9LmZ2SYHPvQvC4/4wuKtGZWbKAdOB3+LKQpbEc6AuaLEjN20=
last-modified
Thu, 18 Jan 2024 09:16:38 GMT
server
cloudflare
etag
W/"30a2ae75c3011df8f40d481cc2d179d6"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c249b84bbdf-FRA
v84a3a4012de94ce1a686ba8c167c359c1696973893317
static.cloudflareinsights.com/beacon.min.js/
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:3965 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
84797c26afea92b9-FRA
de-DE
wallets.opensea.io/ Frame C3C4
Redirect Chain
  • https://wallets.opensea.io/
  • https://wallets.opensea.io/de-DE
78 KB
16 KB
Document
General
Full URL
https://wallets.opensea.io/de-DE
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Next.js
Resource Hash
6bdc1cdbbb8ed9e7fbf9c29c262d768f1e4d29dd813e75c6091687e322f093f1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private, no-cache, no-store, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
84797c27cf8cbbdf-FRA
content-encoding
br
content-security-policy-report-only
default-src 'self' https://opensea.io https://testnets.opensea.io https://static.opensea.io https://testnets-wallets.opensea.io https://wallets.opensea.io https://privy.wallets.opensea.io https://raw.seadn.io; script-src 'unsafe-inline' 'self'; style-src 'self' 'unsafe-inline'; connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io; img-src 'self' data: https://openseauserdata.com https://i.seadn.io https://raw.seadn.io https://storage.googleapis.com https://assets.coingecko.com https://explorer-api.walletconnect.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; base-uri 'self'; form-action 'self'; frame-ancestors http://localhost:3000; frame-src https://privy.wallets.opensea.io https://verify.walletconnect.com https://verify.walletconnect.org https://challenges.cloudflare.com; block-all-mixed-content; upgrade-insecure-requests; report-uri https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750;
content-type
text/html; charset=utf-8
date
Thu, 18 Jan 2024 20:11:04 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-powered-by
Next.js

Redirect headers

cf-cache-status
DYNAMIC
cf-ray
84797c26ce29bbdf-FRA
content-security-policy-report-only
default-src 'self' https://opensea.io https://testnets.opensea.io https://static.opensea.io https://testnets-wallets.opensea.io https://wallets.opensea.io https://privy.wallets.opensea.io https://raw.seadn.io; script-src 'unsafe-inline' 'self'; style-src 'self' 'unsafe-inline'; connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io; img-src 'self' data: https://openseauserdata.com https://i.seadn.io https://raw.seadn.io https://storage.googleapis.com https://assets.coingecko.com https://explorer-api.walletconnect.com; font-src 'self' https://fonts.gstatic.com; object-src 'none'; base-uri 'self'; form-action 'self'; frame-ancestors http://localhost:3000; frame-src https://privy.wallets.opensea.io https://verify.walletconnect.com https://verify.walletconnect.org https://challenges.cloudflare.com; block-all-mixed-content; upgrade-insecure-requests; report-uri https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750;
date
Thu, 18 Jan 2024 20:11:04 GMT
location
/de-DE
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
truncated
/
78 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a45f9a9ed56475ab78d71454da9cc97ba35f8ecfeb723124598f56172ae6540d

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/gif
0b10d852-4668-444c-bfb5-b7a81868ee39.png
i.seadn.io/s/production/
32 KB
32 KB
Image
General
Full URL
https://i.seadn.io/s/production/0b10d852-4668-444c-bfb5-b7a81868ee39.png?w=500&auto=format
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2f0e855060f2361878d6027380d0922ec65d07cc51966de513bb2c38212b54e0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:01:03 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
08AHCWXGHKWRX4F7
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94202
x-cache
Hit from cloudfront
content-length
32534
x-amz-id-2
563wvoto3J7PNAChI4WNNcSsiiZsB8jpqpCFL9Jiu3Fa265/iqr31NZbJiWmKFHLVgP3cgs/Epo=
last-modified
Wed, 17 Jan 2024 18:00:19 GMT
server
AmazonS3
etag
"19fdb5ec2d38a271767a52ab905a1713"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
RVWwP2ZbA7Qov9buh3TKRyduOkE19xZHkppHpwKqgSeAivyMGxBSPw==
kJEhBvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oFsLjBuVY.woff2
fonts.gstatic.com/s/materialsymbolsoutlined/v134/
3 MB
3 MB
Font
General
Full URL
https://fonts.gstatic.com/s/materialsymbolsoutlined/v134/kJEhBvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oFsLjBuVY.woff2
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/css/864e23a111498593.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
721c301b875acebc3ff1b58fe18500aa22e482669df05e9ec0bf96c52b1b6f3d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://opensea.io/
Origin
https://opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Tue, 16 Jan 2024 19:08:04 GMT
x-content-type-options
nosniff
age
176580
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2825756
x-xss-protection
0
last-modified
Wed, 23 Aug 2023 21:21:49 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 15 Jan 2025 19:08:04 GMT
/
o406206.ingest.sentry.io/api/277230/envelope/
2 B
324 B
Fetch
General
Full URL
https://o406206.ingest.sentry.io/api/277230/envelope/?sentry_key=1b25bc1fe3ba44cc9a17a03a1b47cb41&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.79.0
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
20110.4950c92b34a4ca08.js
opensea.io/_next/static/chunks/
429 B
473 B
Script
General
Full URL
https://opensea.io/_next/static/chunks/20110.4950c92b34a4ca08.js
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/webpack-0af1173256a2c8e8.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
632fbfdc3872459f6b48c65a982b01b40924bffad4775c068ee33614af582edf
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
4145910
x-amz-request-id
6Z0NBVZ8X32ZHE5H
x-amz-server-side-encryption
AES256
x-amz-id-2
SEk3Du1dIv4bC5fh2w+8thTDcxtLl86N78+vb3ItY4U4WQuv9C+JjPxA/YZzkLJnrHecx3UYMLc=
last-modified
Fri, 01 Dec 2023 20:27:25 GMT
server
cloudflare
etag
W/"dc976e1349216a80e4fc6614433c6c20"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c278f37bbdf-FRA
95364.a0c30ac951158495.js
opensea.io/_next/static/chunks/
142 KB
50 KB
Script
General
Full URL
https://opensea.io/_next/static/chunks/95364.a0c30ac951158495.js
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/webpack-0af1173256a2c8e8.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6f727c2e0d46a0049718859125817b34893fba9aea631fbf398229e73e721a4b
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
age
6022851
x-amz-request-id
9KJB7HAXT1XF5E2A
x-amz-server-side-encryption
AES256
x-amz-id-2
BiOLOaxffxYgBjSw2vH7I8/VsBcGWPzWnpw13z/7m3hzO2vrkci/hznbpdf11yqPy0leyGTjGhg=
last-modified
Tue, 31 Oct 2023 05:07:38 GMT
server
cloudflare
etag
W/"ef2dd58c82d5bbed1403a79b4888ce39"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=31536000,immutable
cf-ray
84797c291948bbdf-FRA
gtm.js
www.googletagmanager.com/
273 KB
93 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-KRLPHCL
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
ab9eefd53ff7978a2a2ed2168224993c35b63265a651ac7d321f737abdf921e5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95077
x-xss-protection
0
last-modified
Thu, 18 Jan 2024 19:35:20 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Thu, 18 Jan 2024 20:11:04 GMT
js
www.googletagmanager.com/gtag/
133 KB
51 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-111688253-1
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
d25df73fcf421bd34077e11b7829f9705f5b4946b6a7d61c54492b944083fea8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
51974
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 18 Jan 2024 20:11:04 GMT
beacon.min.js
static.cloudflareinsights.com/
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:3965 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:04 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
84797c2bef7b37ef-FRA
ip_address
api.moonpay.com/v4/
237 B
868 B
Fetch
General
Full URL
https://api.moonpay.com/v4/ip_address?apiKey=pk_live_IdYWVj39NNgSrt2t9jBPSgwl9outsydU
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2bbf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7d4bde050dc01f756650de9b1931b25803769428c19c4f211306efa88412a6d3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
via
1.1 google
x-permitted-cross-domain-policies
none
content-encoding
gzip
surrogate-control
no-store
x-dns-prefetch-control
off
x-xss-protection
0
x-request-id
0bff15d8-d0c2-48bb-a5d4-9f66ef18cff8
referrer-policy
no-referrer
server
cloudflare
etag
W/"ed-UhwDZj8hK6KEPEpRie4H3K5kWU8"
x-download-options
noopen
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
https://opensea.io
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
access-control-allow-credentials
true
cf-ray
84797c2c593f9199-FRA
expires
0
proxy
opensea.io/__api/features/
40 KB
7 KB
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=e0da4d97-e94c-49ab-a234-3f3cea373e5d&appName=opensea-next-client&environment=production&properties%5BisTestnet%5D=false&properties%5BdeviceId%5D=4a47394c-cb77-4534-8039-3d6b4f79bbde
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd97f55ab9c1763b9e5a10d9ed31f69e70f9c95d653deb8b677cac63ea0e353f
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://opensea.io/
If-None-Match
accept-language
de-DE,de;q=0.9
Authorization
opensea-next
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
server
cloudflare
etag
W/"a0a8-zyWHn4GUBA20/THh9uxZTtx0v4U"
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
84797c2bdce3bbdf-FRA
/
opensea.io/__api/graphql/
34 KB
7 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fe0076eb647604e845350e66317294ce0f96883a9542dbe888ffc19e7539c87
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
3232c707e098deb2264d91824c8d9eb60c31f9029f07b06436eea2cd7e838cc2

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
x-cache-status
HIT
x-trace-id
212097399330226523978866980018304034726
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
43
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
public, max-age=30, stale-while-revalidate=10
access-control-allow-credentials
true
cf-ray
84797c2bdce7bbdf-FRA
/
opensea.io/__api/graphql/
21 KB
5 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f6539df8529c421290aba5df7d0ca5b5a0fb73e469c8c8629fd7b221c11af149
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
309811b0ca4667b45a1ec1a200f98e5f0e5e5803dedc63f6317147a4bec695bd

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
br
x-cache-status
BYPASS
x-trace-id
248116137629796792813692332465269730621
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
44
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
no-store
access-control-allow-credentials
true
cf-ray
84797c2bdce8bbdf-FRA
/
opensea.io/__api/graphql/
15 KB
4 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
47f641c886f1f71725a2857c4c8c8a8b4caeeb81980d4189e6e18c050aa54101
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
8519f240150b304bd671c7fa0bafb5f0a63c774cba1d0a06de1c6b060e9458b7

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
br
x-cache-status
BYPASS
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=nP2VFuXPYK9oo.q0peKR10iPAuy8s.Dwv2jiazmL1fQ-1705608665-1-AU7yE4xxblMXapg3rizhTcbM72BEz-o2EtOBQXeQQKge_Vk71iGV0G_qxc3--zzGuDbOhWO9hNlWB_LWgm3_wc0xUK1Id9QDJHA_9BBadyq3Fl03_57CsG8knV9hXoCRoErTNjFIp6wcUNreRkj5ytg; report-to cf-csp-endpoint
x-trace-id
211445144066309489490845041093808480247
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
42
content-type
application/json
access-control-allow-origin
https://opensea.io
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=nP2VFuXPYK9oo.q0peKR10iPAuy8s.Dwv2jiazmL1fQ-1705608665-1-AU7yE4xxblMXapg3rizhTcbM72BEz-o2EtOBQXeQQKge_Vk71iGV0G_qxc3--zzGuDbOhWO9hNlWB_LWgm3_wc0xUK1Id9QDJHA_9BBadyq3Fl03_57CsG8knV9hXoCRoErTNjFIp6wcUNreRkj5ytg"}],"group":"cf-csp-endpoint","max_age":86400}
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
no-store
access-control-allow-credentials
true
cf-ray
84797c2bdce9bbdf-FRA
main.js
opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/ Frame 4619
Redirect Chain
  • https://opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
  • https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
7 KB
3 KB
Script
General
Full URL
https://opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b270e4e3db4a42c4a3e54b739e2d8631ce3f3d6bc4c0a147520967b56298da31
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
vary
accept-encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=14400, public
cf-ray
84797c2e99c8bbdf-FRA

Redirect headers

date
Thu, 18 Jan 2024 20:11:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
server
cloudflare
vary
accept-encoding
access-control-allow-origin
*
location
/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
cache-control
max-age=300, public
cf-ray
84797c2c1d42bbdf-FRA
/
o406206.ingest.sentry.io/api/4505359039922176/security/
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

d6b16ce4a6175f26-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
78 KB
78 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/d6b16ce4a6175f26-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e8d8e03816ce2481ffcf2c36e49455e50df685420e7aab096344909ad694d8e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2910
etag
W/"138ac-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d6abbdf-FRA
content-length
80044
c9a5bc6a7c948fb0-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
45 KB
46 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2909
etag
W/"b5d8-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d6bbbdf-FRA
content-length
46552
3aa27b2eb5f698f7-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
9 KB
9 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3aa27b2eb5f698f7-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7eb18829ceef8d733942b30d68ae0298e674d33d6df9b77b3bfd3004e6653b59
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
295
etag
W/"2238-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d6dbbdf-FRA
content-length
8760
3478b6abef19b3b3-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
10 KB
10 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3478b6abef19b3b3-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
64bc2a00d28ef824b977ed1c523138d821eaa4576447153e02de70aacb071147
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2911
etag
W/"2768-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d6ebbdf-FRA
content-length
10088
3281a323710833ec-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
9 KB
9 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3281a323710833ec-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ee99a47ff9d335b46f02a4ec51baba734356726d0bb50276cd241157b52d84d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2720
etag
W/"224c-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d6fbbdf-FRA
content-length
8780
684e5662d94c69e1-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
10 KB
10 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/684e5662d94c69e1-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cc6a8cf805d59d3a7b93b9f7a076fab2134d53413715eb4f891cd55a765f3d7
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2720
etag
W/"2794-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d70bbdf-FRA
content-length
10132
3ccf24bed29cbb82-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
9 KB
9 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/3ccf24bed29cbb82-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51b9e4c07fe757addb2025d7c282b5d86170bb0a2e245a62334c5b1e79e50563
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2720
etag
W/"22e0-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d73bbdf-FRA
content-length
8928
be2416cbb012c256-s.p.woff2
wallets.opensea.io/_next/static/media/ Frame C3C4
10 KB
10 KB
Font
General
Full URL
https://wallets.opensea.io/_next/static/media/be2416cbb012c256-s.p.woff2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
080d1ddb7975daecf18eda0859c38ce13aea8583e5d1e1bc8f59fb06125e10bb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/de-DE
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
2720
etag
W/"27a4-18d1bd5c920"
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=3600, immutable
accept-ranges
bytes
cf-ray
84797c2c2d74bbdf-FRA
content-length
10148
47dcd027d12f0096.css
wallets.opensea.io/_next/static/css/ Frame C3C4
77 KB
13 KB
Stylesheet
General
Full URL
https://wallets.opensea.io/_next/static/css/47dcd027d12f0096.css
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
588a23bca8f9fc167f987dd4a48e71679dd262be249436302c5a60cbeadb91df
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Sat, 13 Jan 2024 02:32:28 GMT
server
cloudflare
age
428685
etag
W/"134e8-18d00a9da60"
vary
Accept-Encoding
content-type
text/css; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2c2d69bbdf-FRA
webpack-4e1eda5d3837157a.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
6 KB
3 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/webpack-4e1eda5d3837157a.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c4d8faec4cac3d4c4fbc6d12e50d1faa3bd9a01daca33acb7c29d1031313c2f9
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
39427
etag
W/"181a-18d1bd5c920"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2e79a0bbdf-FRA
framework-46a134539e49178f.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
138 KB
45 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/framework-46a134539e49178f.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a6ba85d0888b4b9eee26f12f3e2ecb1d11da921efba5e763d2b77417751f1f15
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888818
etag
W/"22741-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2e79a3bbdf-FRA
main-df2eb5b07006baf0.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
115 KB
33 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/main-df2eb5b07006baf0.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3da11d69a013b5eefe0ab0a2c1125889c65e12be19d965eebb297d652e4d75e0
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888818
etag
W/"1ccb5-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2e79a5bbdf-FRA
_app-a62baf440d15cb57.js
wallets.opensea.io/_next/static/chunks/pages/ Frame C3C4
4 MB
1 MB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
be3dc75aae08060909d9e1a0fc2072e70966394b140d92a5f2e0a556b198a317
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
39427
etag
W/"3db722-18d1bd5c920"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2e79a6bbdf-FRA
430-263eb5245cf37bd7.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
70 KB
24 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/430-263eb5245cf37bd7.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9554fbc701d0b4f120be98351b117b918cb32ca67b3557b1ecc3369ba644b973
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Fri, 05 Jan 2024 14:55:28 GMT
server
cloudflare
age
786414
etag
W/"118c5-18cda1f3700"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2e79a7bbdf-FRA
3671-1e60594e2fccec18.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
237 KB
74 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/3671-1e60594e2fccec18.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9946acc6f0c7b57ec31d967c69af0bfccc0d21c6396634163c7e77f991883dfb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888771
etag
W/"3b327-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2e79a8bbdf-FRA
index-53d4761d8b1b7f0f.js
wallets.opensea.io/_next/static/chunks/pages/ Frame C3C4
56 KB
14 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/pages/index-53d4761d8b1b7f0f.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
102d262cffa279c7803d9a4f747edcef47b7a789dae4e7910bd7de49fd607803
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 00:49:34 GMT
server
cloudflare
age
69497
etag
W/"dea6-18d1a0b7130"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2eda37bbdf-FRA
_buildManifest.js
wallets.opensea.io/_next/static/L8bJhTmlyXvdKkowndRdf/ Frame C3C4
594 B
396 B
Script
General
Full URL
https://wallets.opensea.io/_next/static/L8bJhTmlyXvdKkowndRdf/_buildManifest.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
810c94e2a5954bdbc0203d0d278ae0dc04916589d0329698bbb6bf7c17740df1
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
39427
etag
W/"252-18d1bd5c920"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2eea3cbbdf-FRA
_ssgManifest.js
wallets.opensea.io/_next/static/L8bJhTmlyXvdKkowndRdf/ Frame C3C4
77 B
148 B
Script
General
Full URL
https://wallets.opensea.io/_next/static/L8bJhTmlyXvdKkowndRdf/_ssgManifest.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6f5b4aa00d2f8d6aed9935b471806bf7acef464d0c1d390260e5fe27f800c67e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 09:10:12 GMT
server
cloudflare
age
39427
etag
W/"4d-18d1bd5c920"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c2eea4cbbdf-FRA
v84a3a4012de94ce1a686ba8c167c359c1696973893317
static.cloudflareinsights.com/beacon.min.js/ Frame C3C4
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:3965 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
84797c2e7b4792b9-FRA
chevron-os-light-large.svg
opensea.io/static/images/icons/
167 B
391 B
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-light-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
134b6ee1289ccece956ef2cdf5e4ead1018de1786f7a0743c01d00f8c1cdc948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
372
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Thu, 18 Jan 2024 09:07:33 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"a7-18d1bd35c08"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
84797c2d7fb4bbdf-FRA
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
686644489d7c05786b5fcfbd231e81ca3709a869568398994d83b6dce85da8a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/svg+xml
/
opensea.io/__api/graphql/
36 B
150 B
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
06f44efa60e5e4b5a720daa5ddf59c2a12d047cd70771ff4daf110eaf728fadf
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
5450d3d4881aeb076cb63530dd1698b7c57521a6efc904234e388f923a7db6c2

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 20:11:02 GMT
server
cloudflare
age
3
vary
origin, Accept-Encoding
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
public, max-age=30, stale-while-revalidate=10
access-control-allow-credentials
true
content-encoding
br
cf-ray
84797c2dc857bbdf-FRA
/
opensea.io/__api/graphql/
10 KB
3 KB
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
11a8510d74e55bdec1a47b36b94465780408a2033a29131360cc2a04de42dae9
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
c9a1186823718e2a4b372a1b3cd45bc381f8bb3c2fd97e547b58acb359a3a2ee

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
br
x-cache-status
BYPASS
x-trace-id
245024666182585019288708941533048234982
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
41
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
no-store
access-control-allow-credentials
true
cf-ray
84797c2dc859bbdf-FRA
/
opensea.io/__api/graphql/
704 B
463 B
Fetch
General
Full URL
https://opensea.io/__api/graphql/
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7cd52d7fa4790b8231a5afb39bccc69d8fe83f494412a7bcee479fd7c6aeb5c5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-app-id
opensea-web
X-BUILD-ID
9989cd90f2507cd09e4e02a85ab8fe2e3a950f8e
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json
Accept
*/*
Referer
https://opensea.io/
x-signed-query
6f0c1192f6c08af762a2d9d7fe23f7531c321a573d0f21022a9f4df7f6239a9b

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
x-cache-status
HIT
x-trace-id
317040498967513399145882693420177044266
server
cloudflare
vary
origin, Accept-Encoding
x-ratelimit-remaining
40
content-type
application/json
access-control-allow-origin
https://opensea.io
access-control-expose-headers
x-trace-id,x-ratelimit-retry-after
cache-control
public, max-age=30, stale-while-revalidate=10
access-control-allow-credentials
true
cf-ray
84797c2dc85abbdf-FRA
0b10d852-4668-444c-bfb5-b7a81868ee39.png
i.seadn.io/s/production/
53 KB
54 KB
Image
General
Full URL
https://i.seadn.io/s/production/0b10d852-4668-444c-bfb5-b7a81868ee39.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d2066eeebeb9a217be5b06e8a5d1df8e3778ab1f944e72c7dab8c1383a4aef59

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:00:39 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
JJ7VM7FB1H0FAF8F
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94226
x-cache
Hit from cloudfront
content-length
54384
x-amz-id-2
W/QUhOuM988lC+6J8Vy1Ca3qZMddgDsOoH3mvG8G8Y4FsA1OkZ2S6HD6jUcFaK1dt9dlOcIU17A=
last-modified
Wed, 17 Jan 2024 18:00:12 GMT
server
AmazonS3
etag
"71d7de33548b50ec56e9ab9da818af9c"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
-paNncNbJ33jTSaE-gs23Rp0lZn92IrOSmcNczkWrkAJy7OOMpkuDg==
088a7876-eb6f-42f0-8683-cec37b0e91d1.png
i.seadn.io/s/production/
21 KB
22 KB
Image
General
Full URL
https://i.seadn.io/s/production/088a7876-eb6f-42f0-8683-cec37b0e91d1.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
354e26370c25af5da199769f6814b33c47f4d4bb34cefe04c05cb2aca8d213d4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:00:39 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
JJ7X3QK1SFPJZFJQ
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94227
x-cache
Hit from cloudfront
content-length
21656
x-amz-id-2
9l6wZSxTNrPhlHelA2/72ykREVE1jr7x35r8KidhEorwFo77a9tJaPxbD9HT2nNTu6jZOOPr/dk=
last-modified
Wed, 17 Jan 2024 18:00:11 GMT
server
AmazonS3
etag
"f91c0b49f22b3a73b27ca3766d2b639e"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
OeuM1msK9e6rGdgZiZ9Lo-QXcZt-dWkxg-hOOEa-gTcOLQ1iQcWmLg==
c712e59a-e41f-4021-9c89-3cbf50e29a1d.png
i.seadn.io/s/production/
25 KB
25 KB
Image
General
Full URL
https://i.seadn.io/s/production/c712e59a-e41f-4021-9c89-3cbf50e29a1d.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d6522adeccdc0ab2d591db8a10fca85dad51de9c9c6d128e510ed294adf9902e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:00:39 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
JJ7KSW7G9G208B5H
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94226
x-cache
Hit from cloudfront
content-length
25212
x-amz-id-2
4jpB7glGEXLrK2TREJHtXDrnuM921gU/WOIHYMWlAmbaMq8ESTIjscCXjrnV+f/O7feI/YT90nk=
last-modified
Wed, 17 Jan 2024 18:00:12 GMT
server
AmazonS3
etag
"f561f9b0805c4d65abbe8c4bf4fd059c"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
bUxc2FlyEJ26Ve656AiLuOWSerASMmjt7EiVjKbfvjsGp0MkoggNAQ==
093a62cd-e491-46d6-a412-9e55908ef0c3.png
i.seadn.io/s/production/
38 KB
38 KB
Image
General
Full URL
https://i.seadn.io/s/production/093a62cd-e491-46d6-a412-9e55908ef0c3.png?auto=format&dpr=1&w=828
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6d56841d6e3eff5e488b4270dc6faebf1823bdefda146958fb14193a40747676

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:00:39 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
JJ7SKYWEFBG9V19N
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94227
x-cache
Hit from cloudfront
content-length
38496
x-amz-id-2
wuN67ApLLJ4A8SgV6kbwY7JkAwOxLt4PnLBMwz/3fhXVehduRtyj1uuy89zI7zFHnpOt4JiRz6c=
last-modified
Wed, 17 Jan 2024 18:00:08 GMT
server
AmazonS3
etag
"beef8fedb46e1e833e1ffa1c36b2300c"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
RRTrYCQonkRF-Wz9jVnBasSOCmvioN7dATrppku-PhWkl-2sY21W0w==
chevron-os-dark-large.svg
opensea.io/static/images/icons/
165 B
395 B
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-dark-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/main-15e8fad150ee881f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e18dd431dbd9da79c8ab52be6b947472d0745d6eedc182bc46865009b0fe2ebc
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
2212
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Thu, 18 Jan 2024 09:07:33 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"a5-18d1bd35c08"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
84797c2fcb98bbdf-FRA
4a08e25f4d68d9ebc9307f3d73d5095f.png
i.seadn.io/s/raw/files/
19 KB
20 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/4a08e25f4d68d9ebc9307f3d73d5095f.png?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
19b4ed9b3985f306372a7f3cf1a6f4b185c804b262a7e49514da2ad97cda350e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:34:56 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
875GYXT5X9MW9E09
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99370
x-cache
Hit from cloudfront
content-length
19947
x-amz-id-2
3bxt9HViWwwpw/cODAhmIq/bPir4VMwSKJvHnD0aOEYeMS1n9tciLFM0PhSDWbYA+TbMQFs+EsI=
last-modified
Mon, 18 Dec 2023 16:04:29 GMT
server
AmazonS3
etag
"b17848b5fa60cc551598eb965eaf991a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
-1flt1z-7Z284Fp5YjBhnC7Ae4NOecvct6mqz3So755npvdXTmuNrQ==
4a08e25f4d68d9ebc9307f3d73d5095f.png
i.seadn.io/s/raw/files/
19 KB
20 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/4a08e25f4d68d9ebc9307f3d73d5095f.png?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
19b4ed9b3985f306372a7f3cf1a6f4b185c804b262a7e49514da2ad97cda350e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMN0PCNEHY0MQBT
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99364
x-cache
Hit from cloudfront
content-length
19947
x-amz-id-2
ikYvdtYb9oxMYCna92f6raUMcrIc/15y/3+VXbW3fKIf5Zy3ANd5OUhJILAtUBMNgywCRSn1qHU=
last-modified
Mon, 18 Dec 2023 16:04:29 GMT
server
AmazonS3
etag
"b17848b5fa60cc551598eb965eaf991a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
-U_TFK2Sx6ULqIrwh6Cfqsm0CwzsHsANFbgiE1N--gOn19YYTcpg6A==
hoEkfQECzheZeOBJ09dXg6ZGax3TCsCoYp34N3Xg4xztQz9nOK4eGezI3jXZ4eFK8lGmxV_o_NjkGX1YoySyBTVW3lN7U2IYjpBY
i.seadn.io/gae/
9 KB
9 KB
Image
General
Full URL
https://i.seadn.io/gae/hoEkfQECzheZeOBJ09dXg6ZGax3TCsCoYp34N3Xg4xztQz9nOK4eGezI3jXZ4eFK8lGmxV_o_NjkGX1YoySyBTVW3lN7U2IYjpBY?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7dfd601f0260a0fa9e39d4e9ee65498ec679dab6bac501611ebac38b3403bd4b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMXJTKBAN8Q1H7J
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99364
x-cache
Hit from cloudfront
content-length
9140
x-amz-id-2
/i8vabasqhrUoupHmwm7Sizawuk6B3DTJNAaBJKnMXLJuEuwi3+2u2xATBnw4FLXNw6Npdyc/mU=
last-modified
Wed, 26 Apr 2023 21:07:12 GMT
server
AmazonS3
etag
"baff94971083086224e1a9bd7de7d7e9"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
oDSji5cb4UASuutLgED6MVcdxNsAzSfGCBB5FvEuRhFba8pQPFx6tw==
hoEkfQECzheZeOBJ09dXg6ZGax3TCsCoYp34N3Xg4xztQz9nOK4eGezI3jXZ4eFK8lGmxV_o_NjkGX1YoySyBTVW3lN7U2IYjpBY
i.seadn.io/gae/
9 KB
9 KB
Image
General
Full URL
https://i.seadn.io/gae/hoEkfQECzheZeOBJ09dXg6ZGax3TCsCoYp34N3Xg4xztQz9nOK4eGezI3jXZ4eFK8lGmxV_o_NjkGX1YoySyBTVW3lN7U2IYjpBY?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7dfd601f0260a0fa9e39d4e9ee65498ec679dab6bac501611ebac38b3403bd4b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 01:42:55 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
2D45N2FD17E1F23Y
x-amz-cf-pop
FRA60-P5
age
757691
x-cache
Hit from cloudfront
content-length
9140
x-amz-id-2
kH/MZwGt32O9I/Pr2U6cDLSfmEq/wSiM1V5+cRkt2FecBq8v2ZiHqok/pBzr0srz38ehoWwmyZA=
last-modified
Thu, 15 Sep 2022 17:02:30 GMT
server
AmazonS3
etag
"baff94971083086224e1a9bd7de7d7e9"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
FR-GTOvZE6Ojy9UH53s67DM4QBIfRWIOwR9rT-r6q-OTUejgwkMFUw==
8g0poMCQ5J9SZHMsBrefrXbwzFmOQ-333l5OtbqqPW8TSGO9Stm2Rhd7kwHKsKIZPLxDjzISeeDTZ1H35t7GswPRoIfzTnNPsLs7rxw
i.seadn.io/gae/
5 KB
6 KB
Image
General
Full URL
https://i.seadn.io/gae/8g0poMCQ5J9SZHMsBrefrXbwzFmOQ-333l5OtbqqPW8TSGO9Stm2Rhd7kwHKsKIZPLxDjzISeeDTZ1H35t7GswPRoIfzTnNPsLs7rxw?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0b8103b5b2d1c651e15ff322e946be81e8247ed806407736cc60f3a4a37c4018

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMY9ZRVSGF3MFBZ
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99364
x-cache
Hit from cloudfront
content-length
5211
x-amz-id-2
u2vJQC6VZ2CzW0UDhySnuq5H7u4yDNSIsaYHfrJgyyc8mhj4EVfK81hAmQWBdzHKsHlwM/wzcwo=
last-modified
Thu, 27 Apr 2023 15:27:04 GMT
server
AmazonS3
etag
"265c1d759b7f806ce96bbc8592dfbdea"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
0hUemYZ4l9gES2DMi8aWpJmGrcBeFoYCaXf2lvkBZwaDgJ1hLettAg==
8g0poMCQ5J9SZHMsBrefrXbwzFmOQ-333l5OtbqqPW8TSGO9Stm2Rhd7kwHKsKIZPLxDjzISeeDTZ1H35t7GswPRoIfzTnNPsLs7rxw
i.seadn.io/gae/
5 KB
6 KB
Image
General
Full URL
https://i.seadn.io/gae/8g0poMCQ5J9SZHMsBrefrXbwzFmOQ-333l5OtbqqPW8TSGO9Stm2Rhd7kwHKsKIZPLxDjzISeeDTZ1H35t7GswPRoIfzTnNPsLs7rxw?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0b8103b5b2d1c651e15ff322e946be81e8247ed806407736cc60f3a4a37c4018

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMY7Y272AF3WAZ0
x-amz-cf-pop
FRA60-P5
age
99364
x-cache
Hit from cloudfront
content-length
5211
x-amz-id-2
u+fbWHpLdqq1knm7JtKmF/Xs+tiFL2YqiPhMhu6dEFnEqNgx6tJRV7Ic1CvTKhNb5aOimqXmsSM=
last-modified
Mon, 19 Sep 2022 19:12:21 GMT
server
AmazonS3
etag
"265c1d759b7f806ce96bbc8592dfbdea"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
FL7qH1xt9LYX8Tu0u3i-ftirvDRF-0w8jRKzg68gQrEJ67HZ4hBTFQ==
651d7e1e9b79e26640851350a4c6636e.png
i.seadn.io/s/raw/files/
91 KB
92 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/651d7e1e9b79e26640851350a4c6636e.png?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
3d7b188aaa705356e4051d222c5b720c20d4dc37bd5a7efdbc07ae8f6b2c56e0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMST722S44DGMV6
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99364
x-cache
Hit from cloudfront
content-length
93549
x-amz-id-2
zfJlKb/FSJJvIWtiaYX4tdMNyVP9T50flUZ9dPbBJUcklJJUl9/cHkDW2IEDpiyGYvfC5T6lGCk=
last-modified
Mon, 08 Jan 2024 18:17:43 GMT
server
AmazonS3
etag
"8f7b3eaf1fbafa342b49c9766e637d49"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
aFALRA_OjRaFVIEKWAX1qKPj4liEFtIfz3oNoaXU5xvulkRa8xN_BQ==
651d7e1e9b79e26640851350a4c6636e.png
i.seadn.io/s/raw/files/
91 KB
92 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/651d7e1e9b79e26640851350a4c6636e.png?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
3d7b188aaa705356e4051d222c5b720c20d4dc37bd5a7efdbc07ae8f6b2c56e0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMW11ZFKQ4RGD6X
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99364
x-cache
Hit from cloudfront
content-length
93549
x-amz-id-2
ETHvtU1PdrdsryGDnEu5+FtSnkGf9vBoL40urGXHfCUKLC8nnBxi1zRrPwbOG/hMogznbLxf4f0=
last-modified
Mon, 08 Jan 2024 18:17:43 GMT
server
AmazonS3
etag
"8f7b3eaf1fbafa342b49c9766e637d49"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
MjmUnLNr659vjUImcMPQTx5wIt6VvPu01o62_kiIbEBKySMeUtcSuQ==
d0749418e00d8d036f17651814356720.jpg
i.seadn.io/gcs/files/
181 KB
182 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/d0749418e00d8d036f17651814356720.jpg?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2db2f672a20fe7f5f041ac3fdb3427fc81e30f80669524952e7ea580097344a7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 15 Jan 2024 21:38:28 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
6KY29EPESKM9N13N
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
253958
x-cache
Hit from cloudfront
content-length
185431
x-amz-id-2
TcbK2yXE93Rm/7S2jovAVW/v/2saO00LZ4umnseLQv77Z4lT/z9RBd+6JmNuunt40YMRx2Rwu7M=
last-modified
Fri, 02 Jun 2023 11:54:55 GMT
server
AmazonS3
etag
"8ccbad2333a8b792a1c3ba58a2868ab2"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
jX1G458QMTmfGGxzBubzOcMj38hN37k0S_0hAEF48qs3Ew5_7JQPpA==
d0749418e00d8d036f17651814356720.jpg
i.seadn.io/gcs/files/
181 KB
182 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/d0749418e00d8d036f17651814356720.jpg?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2db2f672a20fe7f5f041ac3fdb3427fc81e30f80669524952e7ea580097344a7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 15 Jan 2024 21:38:28 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
6KY9KGZ3Q5KN167W
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
253958
x-cache
Hit from cloudfront
content-length
185431
x-amz-id-2
+m4tIb+JpnOpO2oAtB+02T6WHc4r20GnNzcorSSqBHCgmoKuFbi6pBSZV8/ypb9OBrfJvJrT0KE=
last-modified
Fri, 02 Jun 2023 11:54:51 GMT
server
AmazonS3
etag
"8ccbad2333a8b792a1c3ba58a2868ab2"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
pO4ex6lAMzwK0NMVDANSBXSK48vfnQ3zf3czdkrxpLqDVOTMvwrmRg==
ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal
i.seadn.io/gae/
80 KB
81 KB
Image
General
Full URL
https://i.seadn.io/gae/ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7182ba95cdb26a8f8d53b9834e6fc21d0711a06643c15db4228cb59efe4fb2d7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:34:13 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
NG8FA9B03ANPA8RD
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99413
x-cache
Hit from cloudfront
content-length
82341
x-amz-id-2
spOrdOL/XOAWfX+ZnGH2AwRBmYa/e1h8bn3hvWInONpG56Gpz5zwwYyw/DKGoZpMsRpnAiQuFtY=
last-modified
Wed, 24 May 2023 02:41:57 GMT
server
AmazonS3
etag
"6cc2fd390b1dc6af726509ac91f47fd5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
2MrRcuDQwvdpDfkWVxVw_VoEpxCX3ZLscfYzUjwND6d7umGiZVkinQ==
ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal
i.seadn.io/gae/
80 KB
81 KB
Image
General
Full URL
https://i.seadn.io/gae/ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7182ba95cdb26a8f8d53b9834e6fc21d0711a06643c15db4228cb59efe4fb2d7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMP2SRCQ8QJ2RTC
x-amz-cf-pop
FRA60-P5
age
99364
x-cache
Hit from cloudfront
content-length
82341
x-amz-id-2
52lbK9/6U5gvqONGfz/668hmgy/cPg2G4a8ypa5VGyLX5/EFAfaR520bmpgVPP5q6f0LnrY2wvo=
last-modified
Thu, 15 Sep 2022 18:55:29 GMT
server
AmazonS3
etag
"6cc2fd390b1dc6af726509ac91f47fd5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
Dpocaf_bylVIZ42rRtJvlFDuQSdif96fgykEMVePhDL_lcIjE7P-Sw==
Hv3nrdUZ7IdJR1X-EtzW1ItuOTqcqjChY7vGz1LISMzWwoHUyQNzG9g16SUUijptR5B9zUO6A91PlwviiaULiEc
i.seadn.io/gae/
119 KB
120 KB
Image
General
Full URL
https://i.seadn.io/gae/Hv3nrdUZ7IdJR1X-EtzW1ItuOTqcqjChY7vGz1LISMzWwoHUyQNzG9g16SUUijptR5B9zUO6A91PlwviiaULiEc?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
77afa93d1bb052dae742662ae2a5ae8e1fc61c510c400a30a6b5606da0ab5b0d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMXGE1H96RYAWF2
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99364
x-cache
Hit from cloudfront
content-length
122173
x-amz-id-2
VUlGjLxX6oRO9xPXFGsxtlVuii9jgVrqG0JV9UbIWjOKl+pJcnpER6WRoRGblWn+Ryzr+BkKFLs=
last-modified
Wed, 03 May 2023 21:46:32 GMT
server
AmazonS3
etag
"d505fe91d65cd6ffd2edd20d9d1fff12"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
Oc9I-ac3swxzQdL1L-LbAT9DUS1TdTGZ9I4aZNwSv6S3SsIqSepmZg==
Hv3nrdUZ7IdJR1X-EtzW1ItuOTqcqjChY7vGz1LISMzWwoHUyQNzG9g16SUUijptR5B9zUO6A91PlwviiaULiEc
i.seadn.io/gae/
119 KB
120 KB
Image
General
Full URL
https://i.seadn.io/gae/Hv3nrdUZ7IdJR1X-EtzW1ItuOTqcqjChY7vGz1LISMzWwoHUyQNzG9g16SUUijptR5B9zUO6A91PlwviiaULiEc?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
77afa93d1bb052dae742662ae2a5ae8e1fc61c510c400a30a6b5606da0ab5b0d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMKJRH0NF119TGF
x-amz-cf-pop
FRA60-P5
age
99364
x-cache
Hit from cloudfront
content-length
122173
x-amz-id-2
Tf6jhAqq+UkaOWfFtnd3mKFoR+YmmhjxRrO9OU/9mpuNUBEvZnbTy7TEkO6ced/CJN7vQBzdjQ8=
last-modified
Mon, 19 Sep 2022 19:14:41 GMT
server
AmazonS3
etag
"d505fe91d65cd6ffd2edd20d9d1fff12"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
MUD25JrvZb7-rHMKLqMm-Sr5tZQUBu9i3tjjrbMJg0YdVbrkjY4N8A==
truncated
/
80 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1983a2fba8f7be4911f27c77e34e53cddc8779314bc1db033ce4944719b574c3

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/svg+xml
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

chevron-os-light-large.svg
opensea.io/static/images/icons/
167 B
242 B
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-light-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
134b6ee1289ccece956ef2cdf5e4ead1018de1786f7a0743c01d00f8c1cdc948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
x-permitted-cross-domain-policies
none
age
373
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Thu, 18 Jan 2024 09:07:33 GMT
server
cloudflare
cross-origin-opener-policy
same-origin
etag
W/"a7-18d1bd35c08"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=3600, immutable
cf-ray
84797c337b30bbdf-FRA
js
www.googletagmanager.com/gtag/
261 KB
88 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-9VSBF2K4BX&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-111688253-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
ed1f266b012ea445852a4c35503083443424d7f967ea650bc66e2794806732b1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
90419
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 18 Jan 2024 20:11:06 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-111688253-1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 18 Jan 2024 19:48:09 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
1377
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Thu, 18 Jan 2024 21:48:09 GMT
bat.js
bat.bing.com/
45 KB
13 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-KRLPHCL
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Thu, 18 Jan 2024 20:11:05 GMT
last-modified
Fri, 10 Nov 2023 20:09:55 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 0755C42CF2A54F4C91A961CA960379E0 Ref B: FRA31EDGE0118 Ref C: 2024-01-18T20:11:06Z
etag
"80abcdf1114da1:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
13175
84797c23ca10bbdf
opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/ Frame 4619
0
275 B
XHR
General
Full URL
https://opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/84797c23ca10bbdf
Requested by
Host: opensea.io
URL: https://opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
cf-ray
84797c349d93bbdf-FRA
content-type
text/plain; charset=UTF-8
/
o406206.ingest.sentry.io/api/4505359039922176/envelope/ Frame C3C4
2 B
21 B
Fetch
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/envelope/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
4509.7181d4d8c10477ec.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
427 B
438 B
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/4509.7181d4d8c10477ec.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-4e1eda5d3837157a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5f97f1679b76283ebbe63cd688964b638abf37662777a1d9cffedd59dd1c940d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888811
etag
W/"1ab-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c34feb7bbdf-FRA
6972.e8474884d28012f6.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
160 KB
51 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/6972.e8474884d28012f6.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-4e1eda5d3837157a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
da6fd57d4273a9fd89f37d53e7abcee50443adb12f6eacb3231f0ab974ca36b7
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888811
etag
W/"28156-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c35c8dcbbdf-FRA
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 2633
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

main.js
wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/ Frame 2633
Redirect Chain
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
  • https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
7 KB
3 KB
Script
General
Full URL
https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/de-DE
Protocol
H2
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
09d329dd41a88eb15e451b87e03d0d70f0f55d559cc59f4022f439c9420d818d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
vary
accept-encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=14400, public
cf-ray
84797c3b5b6bbbdf-FRA

Redirect headers

date
Thu, 18 Jan 2024 20:11:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
server
cloudflare
vary
accept-encoding
location
/cdn-cgi/challenge-platform/h/b/scripts/jsd/c8377512/main.js
access-control-allow-origin
*
cache-control
max-age=300, public
cf-ray
84797c363a50bbdf-FRA
httpapi
api2.amplitude.com/2/
94 B
309 B
Fetch
General
Full URL
https://api2.amplitude.com/2/httpapi
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.229.210.160 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-229-210-160.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
7cfd0cbf5521a6c095b872d50d83b95d0861eab73a036ff20588f90d61046d83
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Accept
*/*
Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:07 GMT
strict-transport-security
max-age=15768000
access-control-max-age
86400
access-control-allow-methods
GET, POST
content-type
application/json
access-control-allow-origin
*
trace-id
Root=1-65a985db-717233022bdff4ff02afffce
content-length
94
httpapi
api2.amplitude.com/2/ Frame
0
0
Preflight
General
Full URL
https://api2.amplitude.com/2/httpapi
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.229.210.160 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-229-210-160.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET, POST
access-control-allow-origin
*
access-control-max-age
86400
content-length
0
date
Thu, 18 Jan 2024 20:11:07 GMT
strict-transport-security
max-age=15768000
analytics_events
auth.privy.io/api/v1/ Frame
0
0
Preflight
General
Full URL
https://auth.privy.io/api/v1/analytics_events
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,privy-app-id,privy-ca-id,privy-client
Access-Control-Request-Method
POST
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type,privy-app-id,privy-ca-id,privy-client
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-max-age
7200
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
84797c3bea8c9232-FRA
date
Thu, 18 Jan 2024 20:11:07 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=63072000
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
x-matched-path
/api/v1/analytics_events
x-vercel-cache
MISS
x-vercel-id
fra1::iad1::xhnlg-1705608667526-518a3ed9dec4
clmttiprn095fms0f1gjj9vd9
auth.privy.io/api/v1/apps/ Frame
0
0
Preflight
General
Full URL
https://auth.privy.io/api/v1/apps/clmttiprn095fms0f1gjj9vd9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
privy-app-id,privy-ca-id,privy-client
Access-Control-Request-Method
GET
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
privy-app-id,privy-ca-id,privy-client
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-max-age
7200
cache-control
public, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
84797c3bea8b9232-FRA
date
Thu, 18 Jan 2024 20:11:07 GMT
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=63072000
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
x-matched-path
/api/v1/apps/[app_id]
x-vercel-cache
MISS
x-vercel-id
fra1::iad1::z6jpt-1705608667526-6e9ee0a17b1a
analytics_events
auth.privy.io/api/v1/ Frame C3C4
4 B
502 B
Fetch
General
Full URL
https://auth.privy.io/api/v1/analytics_events
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

privy-ca-id
f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
privy-client
react-auth:1.52.6
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
content-type
application/json
accept
application/json
Referer
https://wallets.opensea.io/
privy-app-id
clmttiprn095fms0f1gjj9vd9

Response headers

date
Thu, 18 Jan 2024 20:11:07 GMT
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-length
4
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::iad1::5rdfj-1705608667805-d91e02e90481
server
cloudflare
x-matched-path
/api/v1/analytics_events
etag
"wm6yxsynvh4"
x-vercel-cache
MISS
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
cf-ray
84797c3dae172bdd-FRA
clmttiprn095fms0f1gjj9vd9
auth.privy.io/api/v1/apps/ Frame C3C4
1 KB
1012 B
Fetch
General
Full URL
https://auth.privy.io/api/v1/apps/clmttiprn095fms0f1gjj9vd9
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:15ed , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
094c8a824edf1ca3630209205e87d75c3996ab4c4370ddfed1d80effa1af99cd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

privy-ca-id
f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
privy-client
react-auth:1.52.6
Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
privy-app-id
clmttiprn095fms0f1gjj9vd9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
DYNAMIC
age
0
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::iad1::wcs8c-1705608667803-579d065a80b8
server
cloudflare
x-matched-path
/api/v1/apps/[app_id]
etag
W/"tgpdtylmof15h"
x-vercel-cache
MISS
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
cache-control
no-cache, no-store
access-control-allow-credentials
true
cf-ray
84797c3dae162bdd-FRA
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:07 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
proxy
opensea.io/__api/features/ Frame C3C4
40 KB
8 KB
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c048d70303ef1e57abab33e04b8fe43c3935a4ab2c0324bcb2ddff44d975166d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://wallets.opensea.io/
If-None-Match
accept-language
de-DE,de;q=0.9
Authorization
opensea-wallet
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
server
cloudflare
age
0
etag
W/"9fb5-UhPPQ6KMP5S6vJSET+G7FXw6ChM"
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
84797c3cdc4c2c37-FRA
proxy
opensea.io/__api/features/ Frame
0
0
Preflight
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,if-none-match
Access-Control-Request-Method
GET
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,if-none-match
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
access-control-max-age
172800
cf-cache-status
DYNAMIC
cf-ray
84797c3bdabc2c37-FRA
date
Thu, 18 Jan 2024 20:11:07 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
proxy
opensea.io/__api/features/ Frame
0
0
Preflight
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,if-none-match
Access-Control-Request-Method
GET
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,if-none-match
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
access-control-max-age
172800
cf-cache-status
DYNAMIC
cf-ray
84797c3bdabe2c37-FRA
date
Thu, 18 Jan 2024 20:11:07 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
proxy
opensea.io/__api/features/ Frame C3C4
40 KB
8 KB
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c048d70303ef1e57abab33e04b8fe43c3935a4ab2c0324bcb2ddff44d975166d
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://wallets.opensea.io/
If-None-Match
accept-language
de-DE,de;q=0.9
Authorization
opensea-wallet
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
br
server
cloudflare
etag
W/"9fb5-UhPPQ6KMP5S6vJSET+G7FXw6ChM"
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
84797c3cdc3d2c37-FRA
c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
raw.seadn.io/files/
5 KB
3 KB
Image
General
Full URL
https://raw.seadn.io/files/c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223d:1200:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9605f0274533ece313c54db651351c894c4c29d19c3eef77842ea7a3fda4be1a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-amz-version-id
PODR57il.kBf1TKMqulUxPVBHDwrIwiE
content-encoding
gzip
via
1.1 d79861a030d3421826a919f9c2b00146.cloudfront.net (CloudFront)
date
Thu, 18 Jan 2024 11:04:13 GMT
last-modified
Mon, 15 Jan 2024 20:52:56 GMT
server
AmazonS3
x-amz-cf-pop
FRA56-P3
age
32824
x-amz-server-side-encryption
AES256
etag
W/"c5005d35ad5f1a1abb9f3922ca6fdcdc"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/svg+xml
x-amz-cf-id
EspDM5APaa_HuR5C-bMaWlvaDK-Wcb5fi0vbnMgLrrciunXO7kDplg==
a531bedf317b5ffe5a35d559b5c94cd9.jpg
i.seadn.io/s/raw/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/a531bedf317b5ffe5a35d559b5c94cd9.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4c439e2eaad917b61a321b79bb1282c1e15e16020ac7796df4eaf1726d4b86c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 12:48:59 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
1BH6Y8ACRWXTRRN2
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
544929
x-cache
Hit from cloudfront
content-length
3003
x-amz-id-2
j+FBN/zBAKwgoFiTFVNy5nGUcTckDdAHCxGY8fv8c0a9aXUVatGQVmVZlXgVC9z+7tNSrIEXrkI=
last-modified
Fri, 12 Jan 2024 12:42:09 GMT
server
AmazonS3
etag
"f743c7f215ecbaa4c62a261511be90bf"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
aKe5yDEzvXhXDfWswSrEZoHSGQQxMC6r0ZL_leBEEZsXB_TjNzsp9g==
34e03f70ca6584a48eac39194c2f42c0.png
i.seadn.io/s/raw/files/
9 KB
10 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/34e03f70ca6584a48eac39194c2f42c0.png?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9433771d8ede1adaa562f76dca9d6532797965088db54f4b03a3350ebb0d40fe

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 04:31:54 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EEY7158H53W3EANC
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
56354
x-cache
Hit from cloudfront
content-length
9441
x-amz-id-2
n1jb+pWlZnRZLEqVebyThAQM3TDQ9ejpStq8huEiK97YjaR2opNf1rZmM2RmxjiFcEz0yIUmU9I=
last-modified
Thu, 18 Jan 2024 04:31:28 GMT
server
AmazonS3
etag
"5eede2e455490c21958daa428a28dcf9"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
lFjvc3l8wMSqhMGwSTKQiarCzmDAAPFxdcSeP0b01t6AE6YwZKpB1g==
1619b033c453fe36c5d9e2ac451379a7.png
i.seadn.io/gcs/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/1619b033c453fe36c5d9e2ac451379a7.png?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
aff4801d988c41382ad8489772316bcb0862bd9d6ec01ca65d4f3a21658966e7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 14:56:21 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
62TNKVWTCE4XNGTB
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
710087
x-cache
Hit from cloudfront
content-length
2714
x-amz-id-2
FAAOwocm5mIt48rwLRJJXQGj+zU83olD7FLKU325esqtjVsh/yLzAa+I7A61ZOfipuiUhXAl1Z4=
last-modified
Wed, 22 Mar 2023 16:58:05 GMT
server
AmazonS3
etag
"814c123736b1249c8afe25fcfb13e618"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
Ge-3YNc736KHIkAvbGi1XnsiZJj46FY3dbZ9ZBht6ykzTlHuKKJ3WQ==
s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86efd3565a780e1724079163f974e4eedb2a3d9cc4355f564833e8bda3fdeb20

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:53 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
ATW2HF0RX5932TH1
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
870135
x-cache
Hit from cloudfront
content-length
2825
x-amz-id-2
ksojH0JSr1qqptznJH/oy7F3cWDYRm/O4Jbf5t3UA4b5svX3trmA5oTq7URgoERvoYfhd+C1EUA=
last-modified
Wed, 01 Feb 2023 22:43:07 GMT
server
AmazonS3
etag
"0d42b761eac24454744f657d5381329a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
EY0AttKwaZeitWP3acy6CTWqWcRRraTJ-u7B7YwhWWNveoQIbhhdAA==
H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT
i.seadn.io/gae/
1 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
abc3bcbac60363ef10ef11ec4a95f3e4928a7766a8e6c194135ed18b7cc88fe7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
0FMCWFYFY3V1AH8D
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
870150
x-cache
Hit from cloudfront
content-length
1395
x-amz-id-2
21A8/71pcDmw+KFwSQ5OUix4cw1S5+Tie5ufC/2rwr2ZZIn5ud8SrZC1r3Y833KZ7AgKAiwrm/Q=
last-modified
Tue, 24 Jan 2023 17:58:30 GMT
server
AmazonS3
etag
"d3fe4784b3c47e3f92b3f2cb90dbc8c5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
aTB6lCdcTHYFIa1pX--DaWJeCheTik6zd7nfc3vQgYnmDVxnjBF1tQ==
d8ea360804fde8e3fa8879d7a195b816.jpg
i.seadn.io/s/raw/files/
2 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/d8ea360804fde8e3fa8879d7a195b816.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1f9843ac9832abbbd190ca2bb094d209cfbe969199cf13e8c7dea622cff235e0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:50:59 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
YD355Z00H1S7JZSM
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
98409
x-cache
Hit from cloudfront
content-length
2183
x-amz-id-2
pC/zbWCjqxaUBMlFKhuqBAC2rVannofBU7ZpMn324zksjtq3AGbC4qorCbaDgrmWI9QrqsUgBIE=
last-modified
Wed, 17 Jan 2024 16:50:45 GMT
server
AmazonS3
etag
"41d6ab7f10136d38bdcaac8b5b510ab6"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
_g3Mb4M_VuCnY2igYi5XPICVXcAh9XfkjxdX5eco3ElukDMy4IsHXQ==
11570389cac190891fea96fe285cbf01.png
i.seadn.io/gcs/files/
2 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/11570389cac190891fea96fe285cbf01.png?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2387a0cb1bac602c4980577cc5b57a3a0beb45245fe506c0fa65ffcd1bb6dd49

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 17:17:32 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
04RAG1XA3T7MQ8WX
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
96816
x-cache
Hit from cloudfront
content-length
1818
x-amz-id-2
/2BNlc08vepY4a3dCeEqk36oEEJZphxQLOjVHCCyTDjKPPIynSsd1o7XZX8DJZacABme+d8F1k8=
last-modified
Fri, 03 Feb 2023 07:31:01 GMT
server
AmazonS3
etag
"f0e82e55cc6ff9782006dda60c026a62"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
vikzW3b6Hg11D5XaFKaozy-lowuY3HO1_-M2ur2baH87yfP7O1LLeA==
_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On
i.seadn.io/gae/
4 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9d3c395bf0fcd66a9a93c40d1bc35c04d13a8e467eb79e64b37764f5c3e899e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:23:25 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
9ZQ08AEAWJZG02NP
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
870463
x-cache
Hit from cloudfront
content-length
4363
x-amz-id-2
9JCWHTeBnIa5/R4sjlPEkbTMXonMkLCrTYDJAARz5b6kE4rT/KPho9zMNk9T+d9s2NDkSNQezvc=
last-modified
Tue, 31 Jan 2023 01:26:45 GMT
server
AmazonS3
etag
"5889f327a002f01336f71224861330ac"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
laICuj1ZpESeKf3VxS-VfqXDV_XFrJCdqgllr1pE1QF9ROSe2L5geg==
777e28922e6c3cabf9e0786fd76c1118.png
i.seadn.io/gcs/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/777e28922e6c3cabf9e0786fd76c1118.png?auto=format&dpr=1&w=136&h=136&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
39f11118473d6ef77fa4e0c819611689d271cc386433f4217439986c9f7f0818

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 19:24:12 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
5840KENEDGZ53QR0
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
89216
x-cache
Hit from cloudfront
content-length
2815
x-amz-id-2
jXUu55WEJc406bDnKDoagh2S4SACaTsnLsELjuzPZOH62Tfy/X9eTilcJ9gxecn8AQ2cWgMUFxQ=
last-modified
Thu, 21 Sep 2023 16:22:14 GMT
server
AmazonS3
etag
"96951c54c484c13daab1f98263ccf747"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
fSwr2z3Iwl8dPxGoMCDh8GkB3WKwwjLHfUVWGV6OgExEkG2Ad510xg==
chevron-os-light-large.svg
opensea.io/static/images/icons/
6 KB
6 KB
Image
General
Full URL
https://opensea.io/static/images/icons/chevron-os-light-large.svg
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d02275508131143c712d8d5813dda5f12f425185e83e9bced4515d6698edc64b
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
84797c3c7ceebbdf-FRA
expires
Thu, 01 Jan 1970 00:00:01 GMT
collect
region1.google-analytics.com/g/
0
250 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-9VSBF2K4BX&gtm=45je41a0v872949383&_p=1705608664846&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&cid=163229709.1705608668&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AAAI&_s=1&sid=1705608667&sct=1&seg=0&dl=https%3A%2F%2Fopensea.io%2F&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=5488
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-9VSBF2K4BX&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 18 Jan 2024 20:11:07 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
proxy
opensea.io/__api/features/
0
0
Fetch
General
Full URL
https://opensea.io/__api/features/proxy?environment=production&appName=opensea-next-client&sessionId=e0da4d97-e94c-49ab-a234-3f3cea373e5d&properties%5BisTestnet%5D=false&properties%5BdeviceId%5D=4a47394c-cb77-4534-8039-3d6b4f79bbde
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://opensea.io/
If-None-Match
W/"a0a8-zyWHn4GUBA20/THh9uxZTtx0v4U"
accept-language
de-DE,de;q=0.9
Authorization
opensea-next
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
MISS
server
cloudflare
etag
W/"a0a8-zyWHn4GUBA20/THh9uxZTtx0v4U"
vary
Origin, Accept-Encoding
access-control-expose-headers
ETag
cache-control
public, max-age=2
cf-ray
84797c3e5f6bbbdf-FRA
collect
www.google-analytics.com/j/
2 B
141 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=1474271330&t=pageview&_s=1&dl=https%3A%2F%2Fopensea.io%2F&dp=%2F&ul=en-us&de=UTF-8&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=559938874&gjid=672531901&cid=163229709.1705608668&tid=UA-111688253-1&_gid=1631241452.1705608668&_r=1&gtm=457e41a0&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&z=706240866
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Thu, 18 Jan 2024 20:11:07 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
4 B
71 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=1474271330&t=pageview&_s=1&dl=https%3A%2F%2Fopensea.io%2F&ul=en-us&de=UTF-8&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=689394703&gjid=1818610963&cid=163229709.1705608668&tid=UA-111688253-1&_gid=1631241452.1705608668&_r=1&_slc=1&gtm=45He41a0n81KRLPHCLv856429982&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&z=1064183205
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Thu, 18 Jan 2024 20:11:07 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/
35 B
194 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j101&a=1474271330&t=pageview&_s=2&dl=https%3A%2F%2Fopensea.io%2F&dp=%2F&ul=en-us&de=UTF-8&dt=OpenSea%2C%20the%20largest%20NFT%20marketplace&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YADAAUABAAAAACAAI~&jid=&gjid=&cid=163229709.1705608668&tid=UA-111688253-1&_gid=1631241452.1705608668&gtm=457e41a0&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&z=767759266
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 18 Jan 2024 11:25:36 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
31531
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame F523
0
0

84797c27cf8cbbdf
wallets.opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/ Frame 2633
0
253 B
XHR
General
Full URL
https://wallets.opensea.io/cdn-cgi/challenge-platform/h/b/jsd/r/84797c27cf8cbbdf
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
cf-ray
84797c3f48c2bbdf-FRA
content-type
text/plain; charset=UTF-8
ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal
i.seadn.io/gae/
80 KB
81 KB
Image
General
Full URL
https://i.seadn.io/gae/ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal?auto=format&dpr=1&h=500&fr=1
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7182ba95cdb26a8f8d53b9834e6fc21d0711a06643c15db4228cb59efe4fb2d7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:34:13 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
NG8FA9B03ANPA8RD
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
99416
x-cache
Hit from cloudfront
content-length
82341
x-amz-id-2
spOrdOL/XOAWfX+ZnGH2AwRBmYa/e1h8bn3hvWInONpG56Gpz5zwwYyw/DKGoZpMsRpnAiQuFtY=
last-modified
Wed, 24 May 2023 02:41:57 GMT
server
AmazonS3
etag
"6cc2fd390b1dc6af726509ac91f47fd5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
A3mUS5U5InlH4KNmp2ohjkOHlswzBoAuQkfx7xkUMKTpFbTJ8V4qUw==
ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal
i.seadn.io/gae/
80 KB
81 KB
Image
General
Full URL
https://i.seadn.io/gae/ppMol-GqnTJ3-D698dX6hfIk2LBmk-x-bwalMcHrjry0zttv5upSAJY4aYJWLPrmW7ps544qm3TvxoOgNR6hPigIMrZhq3QkrCal?auto=format&dpr=1&h=500
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7182ba95cdb26a8f8d53b9834e6fc21d0711a06643c15db4228cb59efe4fb2d7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:35:02 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EQMP2SRCQ8QJ2RTC
x-amz-cf-pop
FRA60-P5
age
99367
x-cache
Hit from cloudfront
content-length
82341
x-amz-id-2
52lbK9/6U5gvqONGfz/668hmgy/cPg2G4a8ypa5VGyLX5/EFAfaR520bmpgVPP5q6f0LnrY2wvo=
last-modified
Thu, 15 Sep 2022 18:55:29 GMT
server
AmazonS3
etag
"6cc2fd390b1dc6af726509ac91f47fd5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
k4GUWn4w3KG9YJCDBGGtyyHlDugHW9F07VsZS4eF_5db3MBaDOgVpQ==
148021747.js
bat.bing.com/p/action/
0
117 B
Script
General
Full URL
https://bat.bing.com/p/action/148021747.js
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cache-control
private,max-age=1800
date
Thu, 18 Jan 2024 20:11:07 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 95501FC4B7704FF4AD839575D4D4F55E Ref B: FRA31EDGE0118 Ref C: 2024-01-18T20:11:08Z
x-cache
CONFIG_NOCACHE
0
bat.bing.com/action/
0
286 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=148021747&tm=gtm002&Ver=2&mid=a0dcda32-d065-412c-a400-6668619caf79&sid=b7763460b63d11ee9159132ffe77451f&vid=b7766bf0b63d11eea8a0b7822a9dc742&vids=1&msclkid=N&gtm_tag_source=1&pi=0&lg=en-US&sw=1600&sh=1200&sc=24&tl=OpenSea,%20the%20largest%20NFT%20marketplace&p=https%3A%2F%2Fopensea.io%2F&r=&lt=2544&evt=pageLoad&sv=1&rn=727542
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Thu, 18 Jan 2024 20:11:07 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: D03F08A6658A442CA2D96B631DB6364E Ref B: FRA31EDGE0118 Ref C: 2024-01-18T20:11:08Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
rum
browser-intake-datadoghq.com/api/v2/ Frame C3C4
53 B
344 B
Fetch
General
Full URL
https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.1.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Aopensea-wallet%2Cversion%3A19abd2444e1430b4e2e4a276a87952a25eddfc9d&dd-api-key=pubd5e64219a77b4a084ded02fc7fff4f3c&dd-evp-origin-version=5.1.0&dd-evp-origin=browser&dd-request-id=43d9dab8-547e-45ed-9996-1eb217ff7e71&batch_time=1705608668247
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:86cc:dfdf:fd99:c230 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
3ccf7abc796864aeda2b97a8bd8c07d409a58a4fe8dc089d3cf61d5a1610349b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
53
dd-request-id
43d9dab8-547e-45ed-9996-1eb217ff7e71
rum
browser-intake-datadoghq.com/api/v2/ Frame C3C4
53 B
343 B
Fetch
General
Full URL
https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.1.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Aopensea-wallet%2Cversion%3A19abd2444e1430b4e2e4a276a87952a25eddfc9d&dd-api-key=pubd5e64219a77b4a084ded02fc7fff4f3c&dd-evp-origin-version=5.1.0&dd-evp-origin=browser&dd-request-id=1f40e97b-cd5a-45cb-8241-033d88435a74&batch_time=1705608668249
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:86cc:dfdf:fd99:c230 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
b1fe223533da0363c4b30a085db1e86303653b59038abd6101b6c17fa6fbafd6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
53
dd-request-id
1f40e97b-cd5a-45cb-8241-033d88435a74
collect
stats.g.doubleclick.net/j/
1 B
67 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-111688253-1&cid=163229709.1705608668&jid=559938874&gjid=672531901&_gid=1631241452.1705608668&_u=YADAAUAAAAAAACAAI~&z=1642547153
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0b::9b Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Thu, 18 Jan 2024 20:11:08 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
342 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-111688253-1&cid=163229709.1705608668&jid=689394703&gjid=1818610963&_gid=1631241452.1705608668&_u=YADAAUABAAAAACAAI~&z=852198127
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0b::9b Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Thu, 18 Jan 2024 20:11:08 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://opensea.io
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
rum
wallets.opensea.io/cdn-cgi/ Frame C3C4
0
143 B
XHR
General
Full URL
https://wallets.opensea.io/cdn-cgi/rum?
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://wallets.opensea.io/de-DE
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
content-type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
x-content-type-options
nosniff
server
cloudflare
vary
Origin
access-control-max-age
86400
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://wallets.opensea.io
x-frame-options
DENY
access-control-allow-credentials
true
cf-ray
84797c40cb0cbbdf-FRA
2441.bf6f20d0337f106d.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
13 KB
5 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/2441.bf6f20d0337f106d.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-4e1eda5d3837157a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
33d574cee5fbd9ad6da4458b68fe886a87c95ac7c420aa3002c1378ae6bcfbbc
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888807
etag
W/"3221-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c40fb37bbdf-FRA
truncated
/ Frame C3C4
646 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/svg+xml
embedded-wallets
privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/ Frame 4941
3 KB
2 KB
Document
General
Full URL
https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/framework-46a134539e49178f.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bba7709a7da0d80a0bde562491fa8a13f03a1d54997ecf42b19f6866296d7804
Security Headers
Name Value
Content-Security-Policy default-src 'none'; base-uri 'none'; frame-ancestors https://wallets.opensea.io https://opensea.io https://testnets-wallets.opensea.io https://testnets.opensea.io; child-src 'none'; frame-src 'none'; connect-src 'self' https://auth.privy.io *.infura.io *.blastapi.io; script-src 'self' 'unsafe-inline' https://auth.privy.io 'nonce-ZjY4MThlYzktMGJhZS00ZDRjLWFiNWQtYTNmZTc2NGZiYmJm'; style-src 'self' 'nonce-ZjY4MThlYzktMGJhZS00ZDRjLWFiNWQtYTNmZTc2NGZiYmJm'; font-src 'self'; img-src 'self'; manifest-src 'self'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub3ed0be16dcee00054d67fd118ef8a00d&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Aprod%2Cversion%3A0.0.3;
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
0
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
84797c41fa15925b-FRA
content-encoding
gzip
content-security-policy
default-src 'none'; base-uri 'none'; frame-ancestors https://wallets.opensea.io https://opensea.io https://testnets-wallets.opensea.io https://testnets.opensea.io; child-src 'none'; frame-src 'none'; connect-src 'self' https://auth.privy.io *.infura.io *.blastapi.io; script-src 'self' 'unsafe-inline' https://auth.privy.io 'nonce-ZjY4MThlYzktMGJhZS00ZDRjLWFiNWQtYTNmZTc2NGZiYmJm'; style-src 'self' 'nonce-ZjY4MThlYzktMGJhZS00ZDRjLWFiNWQtYTNmZTc2NGZiYmJm'; font-src 'self'; img-src 'self'; manifest-src 'self'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub3ed0be16dcee00054d67fd118ef8a00d&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Aprod%2Cversion%3A0.0.3;
content-type
text/html; charset=utf-8
date
Thu, 18 Jan 2024 20:11:08 GMT
referrer-policy
strict-origin
server
cloudflare
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
x-matched-path
/apps/[app_id]/embedded-wallets
x-robots-tag
noindex, nofollow
x-vercel-cache
MISS
x-vercel-id
fra1::iad1::sdtlv-1705608668491-75bec756c426
opensea-logo-180px.png
raw.seadn.io/files/ Frame C3C4
6 KB
7 KB
Image
General
Full URL
https://raw.seadn.io/files/opensea-logo-180px.png
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223d:1200:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bc74a46006604025a89c4f526f22db00e6f3c8325e43f5d744023c5c78db7674

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-amz-version-id
w67cGV_gNacHQahwBLqkqlaDCDhCi9uM
date
Thu, 18 Jan 2024 13:08:32 GMT
via
1.1 d79861a030d3421826a919f9c2b00146.cloudfront.net (CloudFront)
last-modified
Tue, 12 Dec 2023 13:38:12 GMT
server
AmazonS3
x-amz-cf-pop
FRA56-P3
age
25360
x-amz-server-side-encryption
AES256
etag
"d5a87bc32edb97144b6cbb0424d6e5a6"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
6607
x-amz-cf-id
F2RuMQw86NyiQcvLhIjUh9iF6Hfam0RoCSp30y7Z-b0hXTz1fRrtKw==
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
24
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame 4941
0
16 B
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
1285.b4034d5396723e70.js
wallets.opensea.io/_next/static/chunks/ Frame C3C4
114 KB
33 KB
Script
General
Full URL
https://wallets.opensea.io/_next/static/chunks/1285.b4034d5396723e70.js
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/webpack-4e1eda5d3837157a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51c3b7722c1ecd6955115fd25cc98b1eba5c3ab7770dd48e86abd97540a88f12
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/de-DE
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 08 Jan 2024 09:07:09 GMT
server
cloudflare
age
888804
etag
W/"1c8c0-18ce8536648"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
content-encoding
br
cache-control
public, max-age=31536000, immutable
cf-ray
84797c431e52bbdf-FRA
truncated
/ Frame C3C4
250 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
230ae7dfcaf3aa543b58ffbfc81918050b73cc419c89fe5b80d6c92b1994fdfc

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/svg+xml
logs
csp-report.browser-intake-datadoghq.com/api/v2/ Frame 4941
0
0
Other
General
Full URL
https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub3ed0be16dcee00054d67fd118ef8a00d&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Aprod%2Cversion%3A0.0.3
Requested by
Host: opensea.io
URL: https://opensea.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b902:c899:8ecc:4b29:960 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://privy.wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

ea8e0a59fcb7606a.css
privy.wallets.opensea.io/_next/static/css/ Frame 4941
63 KB
11 KB
Stylesheet
General
Full URL
https://privy.wallets.opensea.io/_next/static/css/ea8e0a59fcb7606a.css
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0b45fdfd9e0ff4e377bc1d8adfd80614e36386ccb5a65b7384aeefbd529232a4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
615665
content-disposition
inline; filename="ea8e0a59fcb7606a.css"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::9mjh4-1704993003595-3b415c7f7a63
server
cloudflare
x-matched-path
/_next/static/css/ea8e0a59fcb7606a.css
etag
W/"99cd803a87eb6ee0610dc382c33ae5db"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c437bda925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
webpack-457eabe2caeb77d8.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
5 KB
3 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/webpack-457eabe2caeb77d8.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e4ad49f2ab514a54d2ffb18208c354dca6b287935cbce2d9943ab5b32b4fce1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
615665
content-disposition
inline; filename="webpack-457eabe2caeb77d8.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::fqlvw-1704993003591-064fd102ba6c
server
cloudflare
x-matched-path
/_next/static/chunks/webpack-457eabe2caeb77d8.js
etag
W/"645b5c8f2ba9c04f1cb1080807f3873c"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c437bdc925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
framework-0c72b3e5015d36e4.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
138 KB
45 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/framework-0c72b3e5015d36e4.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
55132075d9a815a4e48cc972b3d7bb62ef72891a5c6fe55c009a06db95421368
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1114143
content-disposition
inline; filename="framework-0c72b3e5015d36e4.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::swr7l-1704494525792-83313b9bf86c
server
cloudflare
x-matched-path
/_next/static/chunks/framework-0c72b3e5015d36e4.js
etag
W/"b5ff0eeb55cfdd375f96e2e2717a44da"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438be4925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
main-fd77a2757a3bc584.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
121 KB
36 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/main-fd77a2757a3bc584.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
30e4c6043779c1403f1ecbe82c86006f43e33c52952c4cb57076faac0457b1a2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1114142
content-disposition
inline; filename="main-fd77a2757a3bc584.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::8h4ch-1704494526036-1cdf1b79e7d4
server
cloudflare
x-matched-path
/_next/static/chunks/main-fd77a2757a3bc584.js
etag
W/"639664ec1a6229785246483d68212468"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438be9925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
_app-a253832cd1e41020.js
privy.wallets.opensea.io/_next/static/chunks/pages/ Frame 4941
6 KB
3 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/pages/_app-a253832cd1e41020.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d50c85f0157c67ca027073f46e29b9e85a52f29b3e3aab41d6ce708daefa2abd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
615665
content-disposition
inline; filename="_app-a253832cd1e41020.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::w95p8-1704993003597-da76a67e0a6b
server
cloudflare
x-matched-path
/_next/static/chunks/pages/_app-a253832cd1e41020.js
etag
W/"f62f7f674777262cb52fa5d53d1e2e39"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438bea925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
6138-39622ccc7dca4368.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
353 KB
110 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/6138-39622ccc7dca4368.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14d901153a2217b36eed2171376cced755f3f675234062f7cfe38a9552fc9beb
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
900196
content-disposition
inline; filename="6138-39622ccc7dca4368.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::4v75q-1704708472233-11e3947cdec7
server
cloudflare
x-matched-path
/_next/static/chunks/6138-39622ccc7dca4368.js
etag
W/"57ca540c6d32089462d2e333aca53372"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438beb925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
9644-313d431d1c246995.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
19 KB
7 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/9644-313d431d1c246995.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
249af9dfc5cd2d2e0ec9c112ae90eae706a691e651111e3677a2fe7a68c5f8d5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1114142
content-disposition
inline; filename="9644-313d431d1c246995.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::n4jd2-1704494526688-80cdc19e02b0
server
cloudflare
x-matched-path
/_next/static/chunks/9644-313d431d1c246995.js
etag
W/"6e5aa15f28c75732a7f46e2a498e4031"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438bec925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
8100-f7846df9c43342b0.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
118 KB
46 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/8100-f7846df9c43342b0.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a3e273c4037373e486d59ce35090d72c0325b62a4219bf951a49cae95a3db53b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
900196
content-disposition
inline; filename="8100-f7846df9c43342b0.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::p98l9-1704708472406-0a6a6b864524
server
cloudflare
x-matched-path
/_next/static/chunks/8100-f7846df9c43342b0.js
etag
W/"7bb8f42d21ab43b52ecae2900d0d55d3"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438bed925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
195-8ce65d0a834df6d9.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
52 KB
13 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/195-8ce65d0a834df6d9.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
adac04b91db5ce1dc8144b948dadf0ba1a466031ef7db403f1967dd8c0f0ef05
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
786416
content-disposition
inline; filename="195-8ce65d0a834df6d9.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::99652-1704822252949-75a6fc67aa2a
server
cloudflare
x-matched-path
/_next/static/chunks/195-8ce65d0a834df6d9.js
etag
W/"d182388c4d71d8a09890bfd2ea6375d3"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438bf0925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
1296-9bceaea4fc721d3f.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
441 KB
128 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/1296-9bceaea4fc721d3f.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
90eb002e93da72f7d64c7af23b8dff7ae31814009f67870a668af68863b1a14a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
900195
content-disposition
inline; filename="1296-9bceaea4fc721d3f.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::qrl8d-1704708473522-233fff7a28ad
server
cloudflare
x-matched-path
/_next/static/chunks/1296-9bceaea4fc721d3f.js
etag
W/"3d1ecfb7da8fa69018fd669968c5886f"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c438bf1925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
3682-c57b54d1f9476ba5.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
133 KB
43 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/3682-c57b54d1f9476ba5.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e230d2ffde143bad8ca15dd9ed887b5a773ac2a5fb51076374bc0630af9ed264
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
1114141
content-disposition
inline; filename="3682-c57b54d1f9476ba5.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::qzwxh-1704494527412-05b05a5f73b3
server
cloudflare
x-matched-path
/_next/static/chunks/3682-c57b54d1f9476ba5.js
etag
W/"15a5da81407a19eae4a95674f9f88827"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c43bc24925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
6083-59ffd0e9f9388151.js
privy.wallets.opensea.io/_next/static/chunks/ Frame 4941
23 KB
8 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/6083-59ffd0e9f9388151.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d9ea32563fc2a9cca0db2db8acf9f3fb524ac7d24b4619bdf85724beb640ba7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
900194
content-disposition
inline; filename="6083-59ffd0e9f9388151.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::wbdcc-1704708474461-5bf946e06f71
server
cloudflare
x-matched-path
/_next/static/chunks/6083-59ffd0e9f9388151.js
etag
W/"af5740ad6a9dff8ed9d4c7c99bfdc078"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c43bc25925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
embedded-wallets-b29f99f837cebf2c.js
privy.wallets.opensea.io/_next/static/chunks/pages/apps/%5Bapp_id%5D/ Frame 4941
17 KB
7 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/chunks/pages/apps/%5Bapp_id%5D/embedded-wallets-b29f99f837cebf2c.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ddfd6ec7b5c5be232117ce6e619631925aa16e5dad984b4369f1cd853c0079b1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
900194
content-disposition
inline; filename="embedded-wallets-b29f99f837cebf2c.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::66j7f-1704708474571-c7adaf33f225
server
cloudflare
x-matched-path
/_next/static/chunks/pages/apps/%5Bapp_id%5D/embedded-wallets-b29f99f837cebf2c.js
etag
W/"dffa5721a3339c3bc4ca5678508a5d99"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c43bc26925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
_buildManifest.js
privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/ Frame 4941
51 KB
3 KB
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/_buildManifest.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5636150bf5e76970abf0eef48b755c96e642017cde17067aaa362b651a759959
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
cf-cache-status
HIT
age
615665
content-disposition
inline; filename="_buildManifest.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::vvdhk-1704993003597-d55c278a8a12
server
cloudflare
x-matched-path
/_next/static/INj-p3r7BoRk4DXB1ItCn/_buildManifest.js
etag
W/"e133921ad169450e5da7ebd9fa4038ec"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c43bc27925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
_ssgManifest.js
privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/ Frame 4941
80 B
398 B
Script
General
Full URL
https://privy.wallets.opensea.io/_next/static/INj-p3r7BoRk4DXB1ItCn/_ssgManifest.js
Requested by
Host: privy.wallets.opensea.io
URL: https://privy.wallets.opensea.io/apps/clmttiprn095fms0f1gjj9vd9/embedded-wallets?caid=f6fc0f86-4504-473c-9f0a-a2ef67d4cad8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1845 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
678f6ce2cb80b1fe72fc67e7412be6e2ab6ada083111b64f7c40d35e3cba5e00
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://privy.wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
strict-transport-security
max-age=63072000
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
age
615665
content-disposition
inline; filename="_ssgManifest.js"
referrer-policy
strict-origin-when-cross-origin
x-vercel-id
fra1::xd6fh-1704993003596-b3f115f0a77e
server
cloudflare
x-matched-path
/_next/static/INj-p3r7BoRk4DXB1ItCn/_ssgManifest.js
etag
W/"b404e23d62d95bafd03ad7747cc0e88b"
x-vercel-cache
HIT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
84797c43bc28925b-FRA
expires
Fri, 17 Jan 2025 20:11:08 GMT
getDesktopListings
explorer-api.walletconnect.com/w3m/v1/ Frame C3C4
7 KB
2 KB
Fetch
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getDesktopListings?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2&page=1&entries=9&version=2
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
49817b179a5a9941f1132b626595fea9c4bb021abfb986558da8fa98f35bea20

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://wallets.opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 20:11:08 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Thu, 18 Jan 2024 18:29:40 GMT
server
cloudflare
age
6088
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=43200
cf-ray
84797c444e542bca-FRA
x-robots-tag
noindex
expires
Fri, 19 Jan 2024 08:11:08 GMT
rum
opensea.io/cdn-cgi/
0
80 B
XHR
General
Full URL
https://opensea.io/cdn-cgi/rum?
Requested by
Host: opensea.io
URL: https://opensea.io/_next/static/chunks/pages/_app-0cf1cc3f2c66874d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
content-type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:09 GMT
x-content-type-options
nosniff
server
cloudflare
vary
Origin
access-control-max-age
86400
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://opensea.io
x-frame-options
DENY
access-control-allow-credentials
true
cf-ray
84797c463a39bbdf-FRA
73f6f52f-7862-49e7-bb85-ba93ab72cc00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
3 KB
3 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/73f6f52f-7862-49e7-bb85-ba93ab72cc00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cb9fb4000086474f84dcae9a54dd2862d09878bc505f1d4b5525755a5723eca9
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=1247+0 c=0+22 v=2023.9.8 l=2762
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
7999
x-wc-r2-status
HIT
content-length
2762
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfRMNMx7h0m2-_fAD9P7SygyPPUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c46885e2bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
a7f416de-aa03-4c5e-3280-ab49269aef00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
2 KB
2 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/a7f416de-aa03-4c5e-3280-ab49269aef00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
11a824e4c63932ec7c2684c8c9554c84461efb5d731d15387d77bb5c3e78f9d5
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=22+0 c=1+16 v=2023.9.8 l=2090
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6858
x-wc-r2-status
HIT
content-length
2090
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfeV6YXTHd_vyfarpvxqg62GCGUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c4688612bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
4725dda0-4471-4d0f-7adf-6bbe8b929c00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
4 KB
4 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/4725dda0-4471-4d0f-7adf-6bbe8b929c00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bfbc9631cd59d2c9b3d7472e49a53ff4e9680ab19c92b8af870d4a068a2a0a71
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=18+0 c=7+24 v=2023.9.8 l=3798
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6858
x-wc-r2-status
HIT
content-length
3798
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfVY6bvtQgA-Z381nmE5duLVCtUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c4688632bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
7e1514ba-932d-415d-1bdb-bccb6c2cbc00
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
3 KB
3 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9407c0251bd7b695a38698d04bbb15514ed472e11797aef7793b9acb2b04fcff
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=13+0 c=0+15 v=2023.9.8 l=2632
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6857
x-wc-r2-status
HIT
content-length
2632
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfmeYviP6kCNFgjEWLRBgPUJnDUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c4688652bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
c39b3a16-1a38-4588-f089-cb7aeb584700
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
5 KB
5 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/c39b3a16-1a38-4588-f089-cb7aeb584700?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1562ed280e5486999bfa41e9eddf46996b078b54e14fff9748b427c793bc6969
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=4129+0 c=0+12 v=2023.9.8 l=5054
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6857
x-wc-r2-status
HIT
content-length
5054
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfzxenqWecI6yJVG_C8-69sArsUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c4688662bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
9f259366-0bcd-4817-0af9-f78773e41900
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
7 KB
7 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/9f259366-0bcd-4817-0af9-f78773e41900?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a1962f56716c3fc8e93e593dd611f7b45a8632bacf8df45b56f9dcc5b3c10958
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=19+0 c=2+29 v=2023.9.8 l=7170
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6857
x-wc-r2-status
HIT
content-length
7170
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cftQTt3un0HlQqBazMK6bKNWLiUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c4688682bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
204b2240-5ce4-4996-6ec4-f06a22726900
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
9 KB
9 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/204b2240-5ce4-4996-6ec4-f06a22726900?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
32efe5b98531569d4ee92ffd791b6c3ad191a5178b224377fc427918ae4e2caf
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=2894+0 c=6+38 v=2023.9.8 l=9300
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6857
x-wc-r2-status
HIT
content-length
9300
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfHSK7haDWQDA9lEEikk-9BEcPUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c4688692bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
b6ee4efc-f53e-475b-927b-a7ded6211700
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
9 KB
9 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/b6ee4efc-f53e-475b-927b-a7ded6211700?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8c8d2bda4f39810c8650a74cece803ff55b40bd234f9ca35068b6155e0bc7555
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=18+0 c=5+14 v=2023.11.0 l=9194
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6857
x-wc-r2-status
HIT
content-length
9194
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cf9TnuhjIqeWjX901zZxsJee5JUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c46886a2bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
fbd441cc-e861-46dc-48ae-a04228ddb500
explorer-api.walletconnect.com/w3m/v1/getWalletImage/ Frame C3C4
9 KB
10 KB
Image
General
Full URL
https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/fbd441cc-e861-46dc-48ae-a04228ddb500?projectId=34357d3c125c2bcf2ce2bc3309d98715&sdkType=wcm&sdkVersion=js-2.6.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:1a2e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9584c8da5e38495a93fa58ed0efe855fd33a41aa972bcd33ad1d867828964517
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
Origin
https://wallets.opensea.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

cf-images
internal=ok/- q=0 n=634+0 c=5+34 v=2023.9.8 l=9660
date
Thu, 18 Jan 2024 20:11:09 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
6857
x-wc-r2-status
HIT
content-length
9660
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfFJ943IWAd-AliTnsJ2QbJY_MUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
84797c46886c2bca-FRA
x-robots-tag
noindex
expires
Fri, 17 Jan 2025 20:11:09 GMT
34357d3c125c2bcf2ce2bc3309d98715
verify.walletconnect.com/ Frame 38AD
0
58 B
Document
General
Full URL
https://verify.walletconnect.com/34357d3c125c2bcf2ce2bc3309d98715
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.192.188.17 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-192-188-17.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
0
content-type
text/plain; charset=utf-8
date
Thu, 18 Jan 2024 20:11:09 GMT
rum
browser-intake-datadoghq.com/api/v2/ Frame C3C4
53 B
343 B
Fetch
General
Full URL
https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.1.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Aopensea-wallet%2Cversion%3A19abd2444e1430b4e2e4a276a87952a25eddfc9d&dd-api-key=pubd5e64219a77b4a084ded02fc7fff4f3c&dd-evp-origin-version=5.1.0&dd-evp-origin=browser&dd-request-id=00f00878-5acc-4717-8614-0227fc9e4717&batch_time=1705608669267
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b901:86cc:dfdf:fd99:c230 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
699639e8354b8f6dc58b99ad0818949fa0f65ee9554861f4658ec32378f61d38
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 18 Jan 2024 20:11:09 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
53
dd-request-id
00f00878-5acc-4717-8614-0227fc9e4717
/
o406206.ingest.sentry.io/api/4505359039922176/security/ Frame C3C4
0
0
Other
General
Full URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

metrics
opensea.io/__api/features/proxy/client/ Frame C3C4
2 B
430 B
Fetch
General
Full URL
https://opensea.io/__api/features/proxy/client/metrics
Requested by
Host: wallets.opensea.io
URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://wallets.opensea.io/
accept-language
de-DE,de;q=0.9
Authorization
opensea-wallet
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 18 Jan 2024 20:11:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
cf-ray
84797c48bcee2c37-FRA
content-length
2
metrics
opensea.io/__api/features/proxy/client/ Frame
0
0
Preflight
General
Full URL
https://opensea.io/__api/features/proxy/client/metrics
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a9f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type
Access-Control-Request-Method
POST
Origin
https://wallets.opensea.io
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
https://wallets.opensea.io
access-control-expose-headers
ETag
access-control-max-age
172800
cf-cache-status
DYNAMIC
cf-ray
84797c47cb7d2c37-FRA
date
Thu, 18 Jan 2024 20:11:09 GMT
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Origin, Access-Control-Request-Headers
x-content-type-options
nosniff
22f26424-deaa-4e34-b564-4056d2c65a73.png
i.seadn.io/s/production/
82 KB
82 KB
Image
General
Full URL
https://i.seadn.io/s/production/22f26424-deaa-4e34-b564-4056d2c65a73.png?w=500&auto=format
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4eb40b591cdd6a3ecc249ab95d67c2ab65cb366573794cc8d261687f91c16818

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:00:44 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
3W818E6CYHP4YDF0
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94227
x-cache
Hit from cloudfront
content-length
83598
x-amz-id-2
d2W9i1CF0coiDy4hbFvpVYAJRAwGq9R4QFIwQVHowx4a3DvjQbh3lQdals6odYy+uO8z4lh3xos=
last-modified
Wed, 17 Jan 2024 18:00:11 GMT
server
AmazonS3
etag
"692e0aa223b2d9ded1738e14e6e20fad"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
ui2cTWqe67gECo5BD0vKAKxp2Ju1rBE6Fu3E-i3Qu803ijoqGxFqHw==
22f26424-deaa-4e34-b564-4056d2c65a73.png
i.seadn.io/s/production/
322 KB
322 KB
Image
General
Full URL
https://i.seadn.io/s/production/22f26424-deaa-4e34-b564-4056d2c65a73.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fee54f28d80bdc4e663f53fda748fd2a537d7afd31cf63ab781c531e9e4f673a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:01:13 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
WMCPPSPZA3G5T6NX
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94198
x-cache
Hit from cloudfront
content-length
329317
x-amz-id-2
HpUSMFd5OL8QbhoWnusf4K71/hQMolgysHkEaUZTaicXZkD51XuZ9VlzxJlnkhl/UpMv1fsLtBc=
last-modified
Wed, 17 Jan 2024 18:00:10 GMT
server
AmazonS3
etag
"4edf61801c8b9cb0b37493690ea52574"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
9miXA-LW5isxUZZ-s9DrRyQKfd10IMv07_a2qW6CAhBuoLNuh6GsmQ==
5c041f9e-b7a8-4b75-9607-f17f3c399358.png
i.seadn.io/s/production/
26 KB
27 KB
Image
General
Full URL
https://i.seadn.io/s/production/5c041f9e-b7a8-4b75-9607-f17f3c399358.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fe40497e90f03067757477fa1115e8281e81932a8ca2c1470fdf0149c5264096

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:01:13 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
WMCYFY0HNNCKXGC2
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94198
x-cache
Hit from cloudfront
content-length
27073
x-amz-id-2
Y3/YwgWgxH/PRwFLdeiARTG4n8GmhMd1JbTOKCqKUTxnZv6c6IkSReJfRxsfJYa+aXY9PIDizmY=
last-modified
Wed, 17 Jan 2024 18:00:09 GMT
server
AmazonS3
etag
"1192da45f10688a436b8286eafc548a9"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
xfpT_6Nq-dGMSlRp52SCtWWOdv7gdJaOjPnURGCYhu6d6cS1lmIHDQ==
1bb1005a-d9db-4c88-a70a-232eb2a37981.png
i.seadn.io/s/production/
54 KB
54 KB
Image
General
Full URL
https://i.seadn.io/s/production/1bb1005a-d9db-4c88-a70a-232eb2a37981.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9b1ca7abe826cc80370211cd48b8900caaafa88af52df50c263726e4f6fd3061

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:01:13 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
WMCRFHR980X3PYNB
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94198
x-cache
Hit from cloudfront
content-length
54926
x-amz-id-2
b/nXu1RFnWS+mTYNDubRq4uU8l7MT4JXaZXxZRQ0Qik3HL/n5mUtQsx8uovdbidsstsj3u5rkbI=
last-modified
Wed, 17 Jan 2024 18:00:09 GMT
server
AmazonS3
etag
"642198f2580d7e8ecba27020ec2fe20c"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
M0OoAsIYI9UdMLIGqBBPtd2cayztPYMZKhwxDvMQ85mv5rK3tZNeHQ==
652f7132-a5a9-40c7-90b1-47a0600b6cd8.png
i.seadn.io/s/production/
189 KB
190 KB
Image
General
Full URL
https://i.seadn.io/s/production/652f7132-a5a9-40c7-90b1-47a0600b6cd8.png?auto=format&dpr=1&w=828
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
21580a29aab0b9650443eaa81921875a2c6e55040449cd376678701d6f9b16e6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 18:01:13 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
WMCJM5FNSVKFY91Y
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
94198
x-cache
Hit from cloudfront
content-length
193607
x-amz-id-2
hqFIm/Re6yHH2ApD2s7D3LLLWqrbyWumoLeccKjrFCrK8VI6Jqd88CNJ598ZdzEWb8A+c2ijvbU=
last-modified
Wed, 17 Jan 2024 18:00:05 GMT
server
AmazonS3
etag
"f2852e667fa6526bdcb0d80d109ede27"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
7MMK3wI99XJXE_Ayb61ffKKkq3DAFMlb-gJMY9VrBzLMRbZMRR16fw==
c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
raw.seadn.io/files/
5 KB
3 KB
Image
General
Full URL
https://raw.seadn.io/files/c5005d35ad5f1a1abb9f3922ca6fdcdc.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223d:1200:2:c219:6740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9605f0274533ece313c54db651351c894c4c29d19c3eef77842ea7a3fda4be1a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-amz-version-id
PODR57il.kBf1TKMqulUxPVBHDwrIwiE
content-encoding
gzip
via
1.1 d79861a030d3421826a919f9c2b00146.cloudfront.net (CloudFront)
date
Thu, 18 Jan 2024 11:04:13 GMT
last-modified
Mon, 15 Jan 2024 20:52:56 GMT
server
AmazonS3
x-amz-cf-pop
FRA56-P3
age
32831
x-amz-server-side-encryption
AES256
etag
W/"c5005d35ad5f1a1abb9f3922ca6fdcdc"
vary
Accept-Encoding, Origin
x-cache
Hit from cloudfront
content-type
image/svg+xml
x-amz-cf-id
diDfYpyIjfXJAtmPnvhz9f9-Jo_ThUch8ptdN-pvnYEfkMYsnEZ73w==
a531bedf317b5ffe5a35d559b5c94cd9.jpg
i.seadn.io/s/raw/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/a531bedf317b5ffe5a35d559b5c94cd9.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4c439e2eaad917b61a321b79bb1282c1e15e16020ac7796df4eaf1726d4b86c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Fri, 12 Jan 2024 12:48:59 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
1BH6Y8ACRWXTRRN2
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
544936
x-cache
Hit from cloudfront
content-length
3003
x-amz-id-2
j+FBN/zBAKwgoFiTFVNy5nGUcTckDdAHCxGY8fv8c0a9aXUVatGQVmVZlXgVC9z+7tNSrIEXrkI=
last-modified
Fri, 12 Jan 2024 12:42:09 GMT
server
AmazonS3
etag
"f743c7f215ecbaa4c62a261511be90bf"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
8e0VfbjboKI8hfMJIh4oSeCERCRJunD6223pTJxYaRza3EooVtUW_w==
34e03f70ca6584a48eac39194c2f42c0.png
i.seadn.io/s/raw/files/
9 KB
10 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/34e03f70ca6584a48eac39194c2f42c0.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9433771d8ede1adaa562f76dca9d6532797965088db54f4b03a3350ebb0d40fe

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Thu, 18 Jan 2024 04:31:54 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
EEY7158H53W3EANC
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
56361
x-cache
Hit from cloudfront
content-length
9441
x-amz-id-2
n1jb+pWlZnRZLEqVebyThAQM3TDQ9ejpStq8huEiK97YjaR2opNf1rZmM2RmxjiFcEz0yIUmU9I=
last-modified
Thu, 18 Jan 2024 04:31:28 GMT
server
AmazonS3
etag
"5eede2e455490c21958daa428a28dcf9"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
WGOvLZbKP-9RUdgregY4E3wX1zeJqjhKem5RiKVBmO8q54YmJw0TNQ==
1619b033c453fe36c5d9e2ac451379a7.png
i.seadn.io/gcs/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/1619b033c453fe36c5d9e2ac451379a7.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
aff4801d988c41382ad8489772316bcb0862bd9d6ec01ca65d4f3a21658966e7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 10 Jan 2024 14:56:21 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
62TNKVWTCE4XNGTB
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
710094
x-cache
Hit from cloudfront
content-length
2714
x-amz-id-2
FAAOwocm5mIt48rwLRJJXQGj+zU83olD7FLKU325esqtjVsh/yLzAa+I7A61ZOfipuiUhXAl1Z4=
last-modified
Wed, 22 Mar 2023 16:58:05 GMT
server
AmazonS3
etag
"814c123736b1249c8afe25fcfb13e618"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
5xGAHXsR-ltaxQSdSZ1r2yVHMTvj_Rhx3B9pVl8sg71rkeabhHRX2Q==
s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ
i.seadn.io/gae/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gae/s4Td3KYsUlCblO6lQKAGAWdKwsCuumcxYpebM_YL-Pex-BP886JYAWjKBLeB5StNopAAD6kVx3QHqWm9AmudXyCaCZszHbt8SdteEQ?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
86efd3565a780e1724079163f974e4eedb2a3d9cc4355f564833e8bda3fdeb20

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:53 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
ATW2HF0RX5932TH1
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
870142
x-cache
Hit from cloudfront
content-length
2825
x-amz-id-2
ksojH0JSr1qqptznJH/oy7F3cWDYRm/O4Jbf5t3UA4b5svX3trmA5oTq7URgoERvoYfhd+C1EUA=
last-modified
Wed, 01 Feb 2023 22:43:07 GMT
server
AmazonS3
etag
"0d42b761eac24454744f657d5381329a"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
E6Nb3HOWP9M99EO_Ipn4KYQEVfcrVYdTZtJ31sVa5P8bYvzD8AIrqw==
H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT
i.seadn.io/gae/
1 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/H8jOCJuQokNqGBpkBN5wk1oZwO7LM8bNnrHCaekV2nKjnCqw6UB5oaH8XyNeBDj6bA_n1mjejzhFQUP3O1NfjFLHr3FOaeHcTOOT?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
abc3bcbac60363ef10ef11ec4a95f3e4928a7766a8e6c194135ed18b7cc88fe7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:28:38 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
0FMCWFYFY3V1AH8D
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
870157
x-cache
Hit from cloudfront
content-length
1395
x-amz-id-2
21A8/71pcDmw+KFwSQ5OUix4cw1S5+Tie5ufC/2rwr2ZZIn5ud8SrZC1r3Y833KZ7AgKAiwrm/Q=
last-modified
Tue, 24 Jan 2023 17:58:30 GMT
server
AmazonS3
etag
"d3fe4784b3c47e3f92b3f2cb90dbc8c5"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
R2rXEJV09oYpCCnVFIkC0mdq32H-RyvM0asu4S9HOnY7KReujY-Dhw==
d8ea360804fde8e3fa8879d7a195b816.jpg
i.seadn.io/s/raw/files/
2 KB
3 KB
Image
General
Full URL
https://i.seadn.io/s/raw/files/d8ea360804fde8e3fa8879d7a195b816.jpg?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1f9843ac9832abbbd190ca2bb094d209cfbe969199cf13e8c7dea622cff235e0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 16:50:59 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
YD355Z00H1S7JZSM
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
98416
x-cache
Hit from cloudfront
content-length
2183
x-amz-id-2
pC/zbWCjqxaUBMlFKhuqBAC2rVannofBU7ZpMn324zksjtq3AGbC4qorCbaDgrmWI9QrqsUgBIE=
last-modified
Wed, 17 Jan 2024 16:50:45 GMT
server
AmazonS3
etag
"41d6ab7f10136d38bdcaac8b5b510ab6"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
xWpkTwM7FjAY1WTNNDzV6YugawPELJm01sanSuCn8uQSYSUSBnYPxw==
11570389cac190891fea96fe285cbf01.png
i.seadn.io/gcs/files/
2 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/11570389cac190891fea96fe285cbf01.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2387a0cb1bac602c4980577cc5b57a3a0beb45245fe506c0fa65ffcd1bb6dd49

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 17:17:32 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
04RAG1XA3T7MQ8WX
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
96823
x-cache
Hit from cloudfront
content-length
1818
x-amz-id-2
/2BNlc08vepY4a3dCeEqk36oEEJZphxQLOjVHCCyTDjKPPIynSsd1o7XZX8DJZacABme+d8F1k8=
last-modified
Fri, 03 Feb 2023 07:31:01 GMT
server
AmazonS3
etag
"f0e82e55cc6ff9782006dda60c026a62"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
FrzCiQE7BoZLJm_rXjGGz-hSIGTI_2iLfbn2ZARkYxSP93FXWJErrw==
_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On
i.seadn.io/gae/
4 KB
5 KB
Image
General
Full URL
https://i.seadn.io/gae/_R4fuC4QGYd14-KwX2bD1wf-AWjDF2VMabfqWFJhIgiN2FnAUpnD5PLdJORrhQ8gly7KcjhQZZpuzYVPF7CDSzsqmDh97z84j2On?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9d3c395bf0fcd66a9a93c40d1bc35c04d13a8e467eb79e64b37764f5c3e899e2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 18:23:25 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
9ZQ08AEAWJZG02NP
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
870470
x-cache
Hit from cloudfront
content-length
4363
x-amz-id-2
9JCWHTeBnIa5/R4sjlPEkbTMXonMkLCrTYDJAARz5b6kE4rT/KPho9zMNk9T+d9s2NDkSNQezvc=
last-modified
Tue, 31 Jan 2023 01:26:45 GMT
server
AmazonS3
etag
"5889f327a002f01336f71224861330ac"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
tT-OvuW1tdJFQhthMt6c746ETeCPXxJRuC2-BpCrUmlrBWCE_UKlZQ==
777e28922e6c3cabf9e0786fd76c1118.png
i.seadn.io/gcs/files/
3 KB
3 KB
Image
General
Full URL
https://i.seadn.io/gcs/files/777e28922e6c3cabf9e0786fd76c1118.png?auto=format&dpr=1&w=136&h=136&fr=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:b800:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
39f11118473d6ef77fa4e0c819611689d271cc386433f4217439986c9f7f0818

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://opensea.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 17 Jan 2024 19:24:12 GMT
via
1.1 40b08d02195372b460c02aaae6d50d56.cloudfront.net (CloudFront)
x-amz-request-id
5840KENEDGZ53QR0
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
age
89223
x-cache
Hit from cloudfront
content-length
2815
x-amz-id-2
jXUu55WEJc406bDnKDoagh2S4SACaTsnLsELjuzPZOH62Tfy/X9eTilcJ9gxecn8AQ2cWgMUFxQ=
last-modified
Thu, 21 Sep 2023 16:22:14 GMT
server
AmazonS3
etag
"96951c54c484c13daab1f98263ccf747"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
_3GXmopbyMhWbtcJtcY8j00vQoFEdQsdrcSUVecvKnkbIoch-5Qj4g==

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Domain
o406206.ingest.sentry.io
URL
https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750

Verdicts & Comments Add Verdict or Comment

49 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| iFrameResizer object| webpackChunk_N_E function| __next_require__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E object| __SENTRY__ undefined| __sentryRewritesTunnelPath__ object| SENTRY_RELEASE undefined| __sentryBasePath string| __rewriteFramesAssetPrefixPath__ object| regeneratorRuntime function| __NEXT_PRELOADREADY function| _ object| i18nConfig function| CastableVideoElement function| __onGCastApiAvailable function| MuxVideoElement function| MediaDialog function| MxpDialog function| MuxPlayerElement function| saveAs object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST object| dataLayer function| gtag object| analyticsConnectorInstances object| __cfBeacon undefined| HandoffAppearAnimations object| DD_RUM object| __sentry_instrumentation_handlers__ object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga function| onYouTubeIframeAPIReady object| gaGlobal function| UET function| UET_init function| UET_push object| gaplugins object| gaData object| ueto_19610cb94e object| uetq

20 Cookies

Domain/Path Name / Value
.opensea.io/ Name: __cf_bm
Value: YFRbZXPOsUZJOiH2FDXs2HCZJQQnbRstqJCnp4XTMO4-1705608663-1-AZovNZ8cVcgkiN4SFmDP7qSz33k2kFYxfgThHYGui8B26BRNqKTwNQaEtT33QXEe5B1yyQ74RuTntNV8BmHBcSs=
.opensea.io/ Name: _cfuvid
Value: yk6ncNIDWv8RqX_mer3_pg7SGP4UclW7Fw1Isb9odIM-1705608663676-0-604800000
opensea.io/ Name: device_id
Value: %224a47394c-cb77-4534-8039-3d6b4f79bbde%22
.opensea.io/ Name: AMP_MKTG_ddd6ece4d5
Value: JTdCJTdE
opensea.io/ Name: _dd_s
Value: rum=0&expire=1705609565603
.opensea.io/ Name: _gcl_au
Value: 1.1.1550595195.1705608666
.opensea.io/ Name: AMP_ddd6ece4d5
Value: JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI0YTQ3Mzk0Yy1jYjc3LTQ1MzQtODAzOS0zZDZiNGY3OWJiZGUlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzA1NjA4NjY0OTE2JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcwNTYwODY2NTYxNCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiU3RA==
.opensea.io/ Name: _ga_9VSBF2K4BX
Value: GS1.1.1705608667.1.0.1705608667.0.0.0
.opensea.io/ Name: ext-os-wallet
Value: {%22installedWallets%22:[]%2C%22theme%22:%22light%22%2C%22deviceId%22:%224a47394c-cb77-4534-8039-3d6b4f79bbde%22}
.opensea.io/ Name: _ga
Value: GA1.2.163229709.1705608668
.opensea.io/ Name: _gid
Value: GA1.2.1631241452.1705608668
.opensea.io/ Name: _gat_gtag_UA_111688253_1
Value: 1
.opensea.io/ Name: _gat_UA-111688253-1
Value: 1
.privy.io/ Name: _cfuvid
Value: XMPwtiIzG.GoAfSW765sVTjQY0KpMGqaHd9TNosffxM-1705608667973-0-604800000
.opensea.io/ Name: cf_clearance
Value: y6quWkKXNXNaaMK1KAJDNe3d3henUsjembMWSW7Npvg-1705608668-1-AeZxweC27EcMJLbAsmcJjhOlio+k+a/Ce2fKwwIqFW3lH9No3yazSNgug49x3tqXLv4gAEypCQabI8X9eNGE3pY=
.opensea.io/ Name: _uetsid
Value: b7763460b63d11ee9159132ffe77451f
.opensea.io/ Name: _uetvid
Value: b7766bf0b63d11eea8a0b7822a9dc742
.bing.com/ Name: MUID
Value: 290BF1234A736FBF20E1E5294BDF6E4D
.privy.wallets.opensea.io/ Name: _cfuvid
Value: 0GWtt6V95uDGVrvcnBGkm5ixfQ0xcjZvIx12rNF5.Wo-1705608668778-0-604800000
wallets.opensea.io/ Name: _dd_s
Value: rum=2&id=3e95d0f9-411e-4250-8bc9-f18f97dff7d8&created=1705608667890&expire=1705609567891

955 Console Messages

Source Level URL
Text
security error
Message:
[Report Only] Refused to frame 'https://wallets.opensea.io/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors http://localhost:3000".
security error URL: https://wallets.opensea.io/de-DE
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error URL: https://wallets.opensea.io/de-DE
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/de-DE
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/de-DE
Message:
[Report Only] Refused to load the script 'https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317' because it violates the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy?sessionId=35141944&appName=opensea-wallet&environment=production' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://opensea.io/static/images/icons/chevron-os-light-large.svg
Message:
Failed to load resource: the server responded with a status of 403 ()
security error URL: https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/cdn-cgi/challenge-platform/scripts/jsd/main.js
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error URL: https://wallets.opensea.io/_next/static/chunks/framework-46a134539e49178f.js(Line 8)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'unsafe-inline' 'self'".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 27)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy/client/metrics' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 2554)
Message:
[Report Only] Refused to connect to 'https://opensea.io/__api/features/proxy/client/metrics' because it violates the following Content Security Policy directive: "connect-src 'self' https://api.opensea.io https://testnets-api.opensea.io https://features-proxy.dev.openseabeta.com https://browser-intake-datadoghq.com https://o406206.ingest.sentry.io https://auth.privy.io wss://relay.walletconnect.com wss://verify.walletconnect.com https://explorer-api.walletconnect.com https://detector.scamsniffer.io wss://www.walletlink.org https://arbitrum-mainnet.infura.io https://arbitrum-goerli.infura.io https://api.avax.network https://api.avax-test.network https://rpc.ankr.com/bsc https://data-seed-prebsc-1-s1.binance.org:8545 https://mainnet.base.org https://goerli.base.org https://mainnet.infura.io https://goerli.infura.io https://sepolia.infura.io https://cypress.fautor.app https://optimism-mainnet.infura.io https://optimism-goerli.infura.io https://polygon-mainnet.infura.io https://polygon-mumbai.infura.io https://rpc.zora.energy https://testnet.rpc.zora.energy https://1rcp.io".
network error URL: https://o406206.ingest.sentry.io/api/4505359039922176/security/?sentry_key=3938dd2d4f9942419b7f7b289a4c9750
Message:
Failed to load resource: the server responded with a status of 429 ()
security error URL: https://wallets.opensea.io/_next/static/chunks/pages/_app-a62baf440d15cb57.js(Line 27)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src https://fonts.gstatic.com https://opensea.io https://testnets.opensea.io https://static.opensea.io https://openseauserdata.com;object-src 'none';base-uri 'self';connect-src 'self' https://account.bitski.com https://adservice.google.com https://api.amplitude.com https://api2.amplitude.com https://api.avax.network https://api.bitski.com https://api.moonpay.com https://api.opensea.io https://bat.bing.com/action/0 https://bat.bing.com/actionp/0 https://*.twnodes.com https://features-proxy.dev.openseabeta.com/proxy https://features-proxy.dev.openseabeta.com/proxy/client/metrics https://infragrid.v.network https://o406206.ingest.sentry.io/api/277230/envelope/ https://region1.google-analytics.com https://rpc.ankr.com https://rpcpool.com https://rum.browser-intake-datadoghq.com https://stats.g.doubleclick.net https://testnets-api.opensea.io wss://l.bridge.walletconnect.org https://www.google-analytics.com wss://opensea.io/__api/subscriptions/graphql/ wss://testnets.opensea.io/__api/subscriptions/graphql/ wss://*.openseabeta.com/__api/subscriptions/graphql/ https://cloudflare-eth.com/ https://cloudflareinsights.com/cdn-cgi/rum https://opensea-prod-testnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-mainnet-temp-userdata.s3.amazonaws.com/ https://opensea-prod-testnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-primary-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-testnet-creator-drops-temp.s3.amazonaws.com/ https://opensea-prod-mainnet-original-media.s3.amazonaws.com/ https://www.google.com/ https://proxyalch-eth-mainnet.api.live.ledger.com https://*.g.alchemy.com https://wallets.opensea.io https://privy.wallets.opensea.io https://arb1.arbitrum.io/rpc https://goerli-rollup.arbitrum.io/rpc https://nova.arbitrum.io/rpc https://api.avax.network/ext/bc/C/rpc https://api.avax-test.network/ext/bc/C/rpc https://bsc-dataseed.binance.org/ https://data-seed-prebsc-1-s1.binance.org:8545/ https://mainnet.base.org https://goerli.base.org/ https://mainnet.infura.io https://goerli.infura.io https://eth-sepolia.g.alchemy.com/v2/demo https://public-en-cypress.klaytn.net https://public-en-baobab.klaytn.net https://mainnet.optimism.io https://goerli.optimism.io/ https://polygon-rpc.com https://rpc-mumbai.maticvigil.com/ https://rpc.zora.energy https://testnet.rpc.zora.co https://*.mux.com https://inferred.litix.io/ wss://relay.walletconnect.com/ https://rpc.walletconnect.com/ https://registry.walletconnect.com https://explorer-api.walletconnect.com/ wss://*.bridge.walletconnect.org wss://www.walletlink.org/* wss://www.walletlink.org/rpc https://*.wallet.coinbase.com/ https://*.mainnet.rpcpool.com https://gateway.ipfs.io/ipns/tokens.uniswap.org;img-src 'self' blob: https://opensea.io https://bat.bing.com/action/0 https://assets.coingecko.com data: https://googleads.g.doubleclick.net https://image.mux.com https://img.seadn.io https://i.seadn.io https://i2.seadn.io https://i2c.seadn.io https://raw.seadn.io https://lh3.googleusercontent.com https://openseauserdata.com https://raw.githubusercontent.com https://registry.walletconnect.com https://static.opensea.io https://storage.googleapis.com https://testnets.opensea.io https://www.google-analytics.com https://www.googletagmanager.com https://explorer-api.walletconnect.com/ https://cdnjs.cloudflare.com/ajax/libs/twemoji/14.0.2/svg/;frame-src 'self' https://openseauserdata.com https://raw.seadn.io https://recaptcha.net https://moonpay.com https://buy-sandbox.moonpay.com https://wallets.opensea.io https://testnets-wallets.opensea.io https://opensea-wallet-testnet.dev.privatesea.io https:;font-src 'self' fonts.gstatic.com data:;manifest-src 'self' static.opensea.io;media-src blob: https://*.mux.com https://opensea.io https://testnets.opensea.io https://openseauserdata.com https://raw.seadn.io;style-src 'self' https://fonts.googleapis.com 'unsafe-inline';script-src 'strict-dynamic' https: 'unsafe-inline' 'sha256-PYbxq23Wtk/Z/gBP/Zn/wrofJhK11jXs4rV6JoecUyM=' 'sha256-bjdNuVhDOa86tKKEOuarFkGPV1Vet6NBXQDnsnD4d1U=' 'sha256-d0tlP4qP8aa6fJDRRSAr7jFZonxyDuHvs5yfbf0PLfY=' 'sha256-do6NMBw5yOYN3UNaQcNt+y2+wkQQe+o/cJ2MFGwQ8QE=' 'sha256-kdVVoRXvSJq8Pjyz1apXlhvHM8YuYf6zlfwSkW9YUpg=' 'sha256-e8rnivunSNnqRNpLnOJN6eGHiMxU5A4qCnLSFs2xoOA=' 'sha256-9yS+MesMXZypTIA8O4NX136Zn9s1A7qsEw5SK7pLiII=' 'sha256-lXD3/NaIn7clcEbBdyH5edBeaBFW+slJzvfEcmPK4Ds=' 'sha256-uD0OM6Lbx5Enk32PSRSdmBMpEOl6d22DGlpoUbip/Go=' 'sha256-/ngHnhLPlTnBdiXzxITtDe0b4kEM5SU7LQ5qLyJZWzg=' 'sha256-nV/VcjjVl2l7UlAgc0L9EwO4MrwXYvNjVNQz8IrO82Q=' 'sha256-Bu5KChVgCakwLwhR/Spj+6+1U4cEuTcrlSdsi4VA8nI=' 'sha256-1vPmXWIB+LqXkbKmVwhKEwbAk1qu+2QxkaYfPjPxxIk=' 'sha256-xK7EjaOgxXQwGKEjNaUraKDvht18Q3QYihiwETYsJUI=' 'sha256-hd5i2eLnl2LZGhSTFzIq4XQmQR8wwcYGePRM+4lYJ4Y=' 'nonce-zuox3NXrRURU/qizo5RnGQ=='
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.moonpay.com
api2.amplitude.com
auth.privy.io
bat.bing.com
browser-intake-datadoghq.com
cdnjs.cloudflare.com
csp-report.browser-intake-datadoghq.com
explorer-api.walletconnect.com
fonts.gstatic.com
i.seadn.io
o406206.ingest.sentry.io
opensea.io
privy.wallets.opensea.io
raw.seadn.io
region1.google-analytics.com
smart-paym.su
static.cloudflareinsights.com
stats.g.doubleclick.net
verify.walletconnect.com
wallets.opensea.io
www.google-analytics.com
www.googletagmanager.com
o406206.ingest.sentry.io
18.192.188.17
2001:4860:4802:32::36
2600:1f18:24e6:b901:86cc:dfdf:fd99:c230
2600:1f18:24e6:b902:c899:8ecc:4b29:960
2600:9000:223d:1200:2:c219:6740:93a1
2600:9000:2646:b800:11:fbb4:f940:93a1
2606:4700:4400::6812:2bbf
2606:4700:4400::ac40:9a9f
2606:4700::6810:3965
2606:4700::6811:190e
2606:4700::6812:15ed
2606:4700::6812:1845
2606:4700::6812:1a2e
2620:1ec:c11::200
2a00:1450:4001:80e::2008
2a00:1450:4001:812::2003
2a00:1450:4001:827::200e
2a00:1450:400c:c0b::9b
31.222.235.200
34.120.195.249
44.229.210.160
06f44efa60e5e4b5a720daa5ddf59c2a12d047cd70771ff4daf110eaf728fadf
080d1ddb7975daecf18eda0859c38ce13aea8583e5d1e1bc8f59fb06125e10bb
094c8a824edf1ca3630209205e87d75c3996ab4c4370ddfed1d80effa1af99cd
09d329dd41a88eb15e451b87e03d0d70f0f55d559cc59f4022f439c9420d818d
0b45fdfd9e0ff4e377bc1d8adfd80614e36386ccb5a65b7384aeefbd529232a4
0b8103b5b2d1c651e15ff322e946be81e8247ed806407736cc60f3a4a37c4018
102d262cffa279c7803d9a4f747edcef47b7a789dae4e7910bd7de49fd607803
11a824e4c63932ec7c2684c8c9554c84461efb5d731d15387d77bb5c3e78f9d5
11a8510d74e55bdec1a47b36b94465780408a2033a29131360cc2a04de42dae9
134b6ee1289ccece956ef2cdf5e4ead1018de1786f7a0743c01d00f8c1cdc948
14d901153a2217b36eed2171376cced755f3f675234062f7cfe38a9552fc9beb
1562ed280e5486999bfa41e9eddf46996b078b54e14fff9748b427c793bc6969
16e2b73cec910ca2ff5793d2dd713ce8de546b814eb3ccd4b57b8d601071a554
1892e5c3f96883b592a81aed87cf0d499b3ac14254a529e2092f71cdedbc7fe5
1983a2fba8f7be4911f27c77e34e53cddc8779314bc1db033ce4944719b574c3
19b4ed9b3985f306372a7f3cf1a6f4b185c804b262a7e49514da2ad97cda350e
1f9843ac9832abbbd190ca2bb094d209cfbe969199cf13e8c7dea622cff235e0
21580a29aab0b9650443eaa81921875a2c6e55040449cd376678701d6f9b16e6
230ae7dfcaf3aa543b58ffbfc81918050b73cc419c89fe5b80d6c92b1994fdfc
2387a0cb1bac602c4980577cc5b57a3a0beb45245fe506c0fa65ffcd1bb6dd49
249af9dfc5cd2d2e0ec9c112ae90eae706a691e651111e3677a2fe7a68c5f8d5
2db2f672a20fe7f5f041ac3fdb3427fc81e30f80669524952e7ea580097344a7
2e4ad49f2ab514a54d2ffb18208c354dca6b287935cbce2d9943ab5b32b4fce1
2e8d8e03816ce2481ffcf2c36e49455e50df685420e7aab096344909ad694d8e
2f0e855060f2361878d6027380d0922ec65d07cc51966de513bb2c38212b54e0
30e4c6043779c1403f1ecbe82c86006f43e33c52952c4cb57076faac0457b1a2
32efe5b98531569d4ee92ffd791b6c3ad191a5178b224377fc427918ae4e2caf
33d574cee5fbd9ad6da4458b68fe886a87c95ac7c420aa3002c1378ae6bcfbbc
354e26370c25af5da199769f6814b33c47f4d4bb34cefe04c05cb2aca8d213d4
39f11118473d6ef77fa4e0c819611689d271cc386433f4217439986c9f7f0818
3bcf04ca301e44f13f404c8a04aa4ae707f67a950e12ef30c238f96e784266a1
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff
3ccf7abc796864aeda2b97a8bd8c07d409a58a4fe8dc089d3cf61d5a1610349b
3d7b188aaa705356e4051d222c5b720c20d4dc37bd5a7efdbc07ae8f6b2c56e0
3da11d69a013b5eefe0ab0a2c1125889c65e12be19d965eebb297d652e4d75e0
3f30030cbc43b2762e279b090f27b10c7b3d665af73808644457e3bf5c32940d
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
47f641c886f1f71725a2857c4c8c8a8b4caeeb81980d4189e6e18c050aa54101
49817b179a5a9941f1132b626595fea9c4bb021abfb986558da8fa98f35bea20
49a8239ad2be608b741318e4c93368a86397da325e724286da1633a5149203c8
4aef6ea5805e279ad9691b029ddf9574354a85d3f00e02200e59f99e35fda9f5
4c439e2eaad917b61a321b79bb1282c1e15e16020ac7796df4eaf1726d4b86c5
4eb40b591cdd6a3ecc249ab95d67c2ab65cb366573794cc8d261687f91c16818
51b9e4c07fe757addb2025d7c282b5d86170bb0a2e245a62334c5b1e79e50563
51c3b7722c1ecd6955115fd25cc98b1eba5c3ab7770dd48e86abd97540a88f12
52f277e2e2eefa672a36a141040a3e0dca9d15b40fb7131db7088d00828ad9fa
55132075d9a815a4e48cc972b3d7bb62ef72891a5c6fe55c009a06db95421368
5636150bf5e76970abf0eef48b755c96e642017cde17067aaa362b651a759959
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
588a23bca8f9fc167f987dd4a48e71679dd262be249436302c5a60cbeadb91df
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
5ee99a47ff9d335b46f02a4ec51baba734356726d0bb50276cd241157b52d84d
5f97f1679b76283ebbe63cd688964b638abf37662777a1d9cffedd59dd1c940d
5fe0076eb647604e845350e66317294ce0f96883a9542dbe888ffc19e7539c87
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101
632fbfdc3872459f6b48c65a982b01b40924bffad4775c068ee33614af582edf
64bc2a00d28ef824b977ed1c523138d821eaa4576447153e02de70aacb071147
678f6ce2cb80b1fe72fc67e7412be6e2ab6ada083111b64f7c40d35e3cba5e00
67d9f416804545b1dbc58069cd2a8c95d4d0464655d65fe2c794fdc8ab433b23
686644489d7c05786b5fcfbd231e81ca3709a869568398994d83b6dce85da8a9
699639e8354b8f6dc58b99ad0818949fa0f65ee9554861f4658ec32378f61d38
6b638e038290fe504c37eb549d233b554d0455cb0f672597bea17c1fd81ae883
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
6bdc1cdbbb8ed9e7fbf9c29c262d768f1e4d29dd813e75c6091687e322f093f1
6d56841d6e3eff5e488b4270dc6faebf1823bdefda146958fb14193a40747676
6f5b4aa00d2f8d6aed9935b471806bf7acef464d0c1d390260e5fe27f800c67e
6f727c2e0d46a0049718859125817b34893fba9aea631fbf398229e73e721a4b
7182ba95cdb26a8f8d53b9834e6fc21d0711a06643c15db4228cb59efe4fb2d7
721c301b875acebc3ff1b58fe18500aa22e482669df05e9ec0bf96c52b1b6f3d
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b
77afa93d1bb052dae742662ae2a5ae8e1fc61c510c400a30a6b5606da0ab5b0d
77b4fb8d2501ec4c1703690064b3069bf425e7a46e7224a5c25d331334394636
7cc6a8cf805d59d3a7b93b9f7a076fab2134d53413715eb4f891cd55a765f3d7
7cd52d7fa4790b8231a5afb39bccc69d8fe83f494412a7bcee479fd7c6aeb5c5
7cfd0cbf5521a6c095b872d50d83b95d0861eab73a036ff20588f90d61046d83
7d4bde050dc01f756650de9b1931b25803769428c19c4f211306efa88412a6d3
7dfd601f0260a0fa9e39d4e9ee65498ec679dab6bac501611ebac38b3403bd4b
7eb18829ceef8d733942b30d68ae0298e674d33d6df9b77b3bfd3004e6653b59
810c94e2a5954bdbc0203d0d278ae0dc04916589d0329698bbb6bf7c17740df1
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
86efd3565a780e1724079163f974e4eedb2a3d9cc4355f564833e8bda3fdeb20
8c8d2bda4f39810c8650a74cece803ff55b40bd234f9ca35068b6155e0bc7555
90eb002e93da72f7d64c7af23b8dff7ae31814009f67870a668af68863b1a14a
9407c0251bd7b695a38698d04bbb15514ed472e11797aef7793b9acb2b04fcff
9433771d8ede1adaa562f76dca9d6532797965088db54f4b03a3350ebb0d40fe
9554fbc701d0b4f120be98351b117b918cb32ca67b3557b1ecc3369ba644b973
9584c8da5e38495a93fa58ed0efe855fd33a41aa972bcd33ad1d867828964517
9605f0274533ece313c54db651351c894c4c29d19c3eef77842ea7a3fda4be1a
9946acc6f0c7b57ec31d967c69af0bfccc0d21c6396634163c7e77f991883dfb
9b1ca7abe826cc80370211cd48b8900caaafa88af52df50c263726e4f6fd3061
9b3296e2b14e2dc7ef683f43bf4151f92d54c2b7d92b161856c56eb6828673c5
9d3c395bf0fcd66a9a93c40d1bc35c04d13a8e467eb79e64b37764f5c3e899e2
9d9ea32563fc2a9cca0db2db8acf9f3fb524ac7d24b4619bdf85724beb640ba7
a1962f56716c3fc8e93e593dd611f7b45a8632bacf8df45b56f9dcc5b3c10958
a3e273c4037373e486d59ce35090d72c0325b62a4219bf951a49cae95a3db53b
a40e29d40bf5cf4cc03052744476dfd33b38902ae59325121528bd14485ae559
a45f9a9ed56475ab78d71454da9cc97ba35f8ecfeb723124598f56172ae6540d
a5c04248d5c18f521578e93637e96941dd0906b0b7134bbd05734a1b7de5e590
a6ba85d0888b4b9eee26f12f3e2ecb1d11da921efba5e763d2b77417751f1f15
a7c306b51f1d80649704f1368b02bacb5f9ad9a14d3a66d82f516c494ba95169
ab9eefd53ff7978a2a2ed2168224993c35b63265a651ac7d321f737abdf921e5
abc3bcbac60363ef10ef11ec4a95f3e4928a7766a8e6c194135ed18b7cc88fe7
adac04b91db5ce1dc8144b948dadf0ba1a466031ef7db403f1967dd8c0f0ef05
ae840be21405d85a1cc7078e2cbfbfb04951d86c8c5db71426c27d104f867b7c
aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
aff4801d988c41382ad8489772316bcb0862bd9d6ec01ca65d4f3a21658966e7
b1c087357f8297c2de958c71355bd5deb9cf5690f5daa801e6055a084eab9b5e
b1fe223533da0363c4b30a085db1e86303653b59038abd6101b6c17fa6fbafd6
b270e4e3db4a42c4a3e54b739e2d8631ce3f3d6bc4c0a147520967b56298da31
bba7709a7da0d80a0bde562491fa8a13f03a1d54997ecf42b19f6866296d7804
bc74a46006604025a89c4f526f22db00e6f3c8325e43f5d744023c5c78db7674
be3dc75aae08060909d9e1a0fc2072e70966394b140d92a5f2e0a556b198a317
bfbc9631cd59d2c9b3d7472e49a53ff4e9680ab19c92b8af870d4a068a2a0a71
c048d70303ef1e57abab33e04b8fe43c3935a4ab2c0324bcb2ddff44d975166d
c4d8faec4cac3d4c4fbc6d12e50d1faa3bd9a01daca33acb7c29d1031313c2f9
cb9fb4000086474f84dcae9a54dd2862d09878bc505f1d4b5525755a5723eca9
d02275508131143c712d8d5813dda5f12f425185e83e9bced4515d6698edc64b
d2066eeebeb9a217be5b06e8a5d1df8e3778ab1f944e72c7dab8c1383a4aef59
d25df73fcf421bd34077e11b7829f9705f5b4946b6a7d61c54492b944083fea8
d50c85f0157c67ca027073f46e29b9e85a52f29b3e3aab41d6ce708daefa2abd
d54d2fcc346a345753601c0db4963bf1473165cd6774694c6b7b8ab357064634
d6522adeccdc0ab2d591db8a10fca85dad51de9c9c6d128e510ed294adf9902e
d67131bf86ada8de90f2cc177c7e2c83b99486a85303055326b652757d50a5ae
da6fd57d4273a9fd89f37d53e7abcee50443adb12f6eacb3231f0ab974ca36b7
dd97f55ab9c1763b9e5a10d9ed31f69e70f9c95d653deb8b677cac63ea0e353f
ddfd6ec7b5c5be232117ce6e619631925aa16e5dad984b4369f1cd853c0079b1
de0d2ef2314097d95895247b3e6c0bb0990547648ec9f7889862f3cbafa101c5
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
e18dd431dbd9da79c8ab52be6b947472d0745d6eedc182bc46865009b0fe2ebc
e230d2ffde143bad8ca15dd9ed887b5a773ac2a5fb51076374bc0630af9ed264
e3649b97c7ee763bbfe7253982d34a7e859b18338f405ac158d275d03e4ae167
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e6db0aecbcef30dcf76549c4f382bfb812169cdbbc57498ba979674802f9b6fb
ed1f266b012ea445852a4c35503083443424d7f967ea650bc66e2794806732b1
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f04ac7dd53c67d2fcfc18743c2e8c1da25168867cf6655675bdcbba56d1cccd0
f0c0bb8a32298d103c6c2a9095a6cf10ed315e16c1f87cdd427d23943c89ba10
f6539df8529c421290aba5df7d0ca5b5a0fb73e469c8c8629fd7b221c11af149
fb1fe17c8039e22c3b4d6cdc838b8fb571c064e35fc1314aabdd84d2670ea4d0
fe40497e90f03067757477fa1115e8281e81932a8ca2c1470fdf0149c5264096
fee54f28d80bdc4e663f53fda748fd2a537d7afd31cf63ab781c531e9e4f673a