unicornswap.org Open in urlscan Pro
172.67.155.240  Malicious Activity! Public Scan

Submitted URL: http://unicornswap.org/
Effective URL: https://unicornswap.org/
Submission: On April 21 via api from US — Scanned from DE

Summary

This website contacted 16 IPs in 3 countries across 16 domains to perform 171 HTTP transactions. The main IP is 172.67.155.240, located in United States and belongs to CLOUDFLARENET, US. The main domain is unicornswap.org.
TLS certificate: Issued by GTS CA 1P5 on April 21st 2024. Valid for: 3 months.
This is the only time unicornswap.org was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Uniswap (Crypto Exchange)

Domain & IP information

IP Address AS Autonomous System
19 172.67.155.240 13335 (CLOUDFLAR...)
4 2606:4700:440... 13335 (CLOUDFLAR...)
26 2606:50c0:800... 54113 (FASTLY)
28 2606:4700:440... 13335 (CLOUDFLAR...)
16 54.205.252.113 14618 (AMAZON-AES)
6 2600:9000:272... 16509 (AMAZON-02)
1 2606:4700:440... 13335 (CLOUDFLAR...)
7 104.17.96.13 13335 (CLOUDFLAR...)
14 172.67.164.11 13335 (CLOUDFLAR...)
2 2600:9000:211... 16509 (AMAZON-02)
2 4 2606:4700:10:... 13335 (CLOUDFLAR...)
2 2606:50c0:800... 54113 (FASTLY)
2 2606:50c0:800... 54113 (FASTLY)
2 52.57.86.163 16509 (AMAZON-02)
16 130.162.226.217 31898 (ORACLE-BM...)
171 16
Apex Domain
Subdomains
Transfer
29 uniswap.org
interface.gateway.uniswap.org — Cisco Umbrella Rank: 171355
app.uniswap.org — Cisco Umbrella Rank: 299448
12 KB
26 githubusercontent.com
raw.githubusercontent.com — Cisco Umbrella Rank: 4605
380 KB
19 unicornswap.org
unicornswap.org
3 MB
16 quiknode.pro
ultra-blue-flower.quiknode.pro
795 B
16 infura.io
mainnet.infura.io — Cisco Umbrella Rank: 29548
2 KB
14 coingecko.com
tokens.coingecko.com — Cisco Umbrella Rank: 242489
628 KB
7 cloudflare-ipfs.com
cloudflare-ipfs.com
239 KB
6 seadn.io
i.seadn.io — Cisco Umbrella Rank: 117365
48 KB
4 arbitrum.io
bridge.arbitrum.io — Cisco Umbrella Rank: 374686
tokenlist.arbitrum.io — Cisco Umbrella Rank: 367202
13 KB
4 ankr.com
rpc.ankr.com — Cisco Umbrella Rank: 93354
385 B
2 github.io
celo-org.github.io — Cisco Umbrella Rank: 411503
5 KB
2 optimism.io
static.optimism.io — Cisco Umbrella Rank: 336287
24 KB
2 gemini.com
www.gemini.com — Cisco Umbrella Rank: 190963
5 KB
1 walletconnect.org
verify.walletconnect.org
1 walletconnect.com
verify.walletconnect.com — Cisco Umbrella Rank: 44858
0 doubleadscdn.com Failed
doubleadscdn.com Failed
171 16
Domain Requested by
28 interface.gateway.uniswap.org unicornswap.org
26 raw.githubusercontent.com unicornswap.org
19 unicornswap.org unicornswap.org
16 ultra-blue-flower.quiknode.pro unicornswap.org
16 mainnet.infura.io unicornswap.org
14 tokens.coingecko.com unicornswap.org
7 cloudflare-ipfs.com unicornswap.org
6 i.seadn.io
4 rpc.ankr.com unicornswap.org
2 celo-org.github.io unicornswap.org
2 static.optimism.io unicornswap.org
2 tokenlist.arbitrum.io
2 bridge.arbitrum.io 2 redirects
2 www.gemini.com unicornswap.org
1 verify.walletconnect.org unicornswap.org
1 verify.walletconnect.com unicornswap.org
1 app.uniswap.org
0 doubleadscdn.com Failed unicornswap.org
171 18

This site contains no links.

Subject Issuer Validity Valid
unicornswap.org
GTS CA 1P5
2024-04-21 -
2024-07-20
3 months crt.sh
rpc.ankr.com
E1
2024-03-27 -
2024-06-25
3 months crt.sh
*.github.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-03-15 -
2025-03-14
a year crt.sh
interface.gateway.uniswap.org
E1
2024-03-30 -
2024-06-28
3 months crt.sh
*.infura.io
Amazon RSA 2048 M02
2023-11-29 -
2024-12-27
a year crt.sh
*.seadn.io
Amazon RSA 2048 M01
2023-07-25 -
2024-08-23
a year crt.sh
app.uniswap.org
E1
2024-03-16 -
2024-06-14
3 months crt.sh
cloudflare-ipfs.com
E1
2024-02-25 -
2024-05-25
3 months crt.sh
tokens.coingecko.com
GTS CA 1P5
2024-03-14 -
2024-06-12
3 months crt.sh
*.gemini.com
Amazon RSA 2048 M03
2023-11-05 -
2024-12-03
a year crt.sh
static.optimism.io
R3
2024-03-10 -
2024-06-08
3 months crt.sh
verify.walletconnect.com
Amazon RSA 2048 M02
2024-02-05 -
2025-03-05
a year crt.sh
*.quiknode.pro
R3
2024-03-12 -
2024-06-10
3 months crt.sh
verify.walletconnect.org
Amazon RSA 2048 M03
2024-02-05 -
2025-03-05
a year crt.sh

This page contains 3 frames:

Primary Page: https://unicornswap.org/
Frame ID: 67E30756CD33F8708875270663DE446E
Requests: 131 HTTP requests in this frame

Frame: https://verify.walletconnect.com/6a12657cea3fcc3a15f8546fcf56ce14
Frame ID: 2A111D8059834D22F93C352C2FE5B48F
Requests: 1 HTTP requests in this frame

Frame: https://verify.walletconnect.org/6a12657cea3fcc3a15f8546fcf56ce14
Frame ID: DC6115EBB01313BC675B59E8B345B23D
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Uniswap | Trade crypto & NFTs safely on the top DeFi exchange

Page URL History Show full URLs

  1. http://unicornswap.org/ HTTP 307
    https://unicornswap.org/ Page URL

Page Statistics

171
Requests

85 %
HTTPS

60 %
IPv6

16
Domains

18
Subdomains

16
IPs

3
Countries

4714 kB
Transfer

19056 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://unicornswap.org/ HTTP 307
    https://unicornswap.org/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 106
  • https://bridge.arbitrum.io/token-list-42161.json HTTP 308
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Request Chain 134
  • https://bridge.arbitrum.io/token-list-42161.json HTTP 308
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json

171 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
unicornswap.org/
Redirect Chain
  • http://unicornswap.org/
  • https://unicornswap.org/
327 KB
34 KB
Document
General
Full URL
https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
22137f9a02bb0b2be2ed4083a9351ec23578d0995924c87c3f306e92e3005211

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
8780c7577a8e2c1a-FRA
content-encoding
br
content-type
text/html
date
Sun, 21 Apr 2024 22:23:28 GMT
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ohKMf7NPokARQ8wGi4LtnawavOkjcVB8uk2zZ7C6IFO%2F4BE8P8OFoh140lnJC5fmQux7dQ12%2FRl4RKNXlQCxCmgSupvqIlrHJDGUl8iuqevEPB56PwqA%2Fn4ymg5TPlN21gs%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

Location
https://unicornswap.org/
Non-Authoritative-Reason
HttpsUpgrades
1c862ee0e.d4968219c63e22a.js
unicornswap.org/
3 MB
1 MB
Script
General
Full URL
https://unicornswap.org/1c862ee0e.d4968219c63e22a.js
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7c5d60f0e4042f7a4e31166df3710176b6bd871ec03a6f4aad3c444836ef7073

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:32 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"2a848a-616a1027a4a9c-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AHQ5oGZviqCzNrde6YEpoqLhrra8hhths18hQZ%2B0LSz3M5TTM5Z5fGHdj7khwY7GrJCFcZMFfZ8suclEkCYXY9ORA5IJrN2qn8Gk00txZlUkQoClt3DS16wnbQRbs430Id4%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
cache-control
max-age=14400
cf-ray
8780c75bad742c1a-FRA
alt-svc
h3=":443"; ma=86400
truncated
/
12 KB
12 KB
Other
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bc6e1f81bbcad966562bbdd8fb0849a16e7db104ce68a3053bf81a1c0870146a

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
application/wasm
Basel-Grotesk-Book.woff2
unicornswap.org/fonts/
92 KB
92 KB
Font
General
Full URL
https://unicornswap.org/fonts/Basel-Grotesk-Book.woff2
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
453ff5217212a09f55acd96b891db5f1f7728b4d87d363931495579cb9eaf0ab

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Origin
https://unicornswap.org
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"16f4c-616a1027bb1fb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zwq1potId1tByOrQxR0%2Bq%2BREl19HlK0%2FTgsC7NylGYl7b%2FepeeqlcZfWlfgcgCtKmx4nRD0DOQ1wPJlgLodYFcqbfuGc0pYB7ORIcB1y4aTHX0cYAwVqgJTm%2FrsLkYd8Azw%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff2
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd142c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
94028
Basel-Grotesk-Medium.woff2
unicornswap.org/fonts/
92 KB
93 KB
Font
General
Full URL
https://unicornswap.org/fonts/Basel-Grotesk-Medium.woff2
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7e0fd66d9a817915317bbc685cd42d14a7c5570a505fdc2d1c62d511dfec9e3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Origin
https://unicornswap.org
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"171bc-616a1027ba25b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHnyS2N4Y0HBXwChZMl3IVQlx9FWqz0eQVgnLay8q%2FLvvyWiWEV4tnksQVxOarC%2Bfonc72NkAl3vhLDV1T8anjyBx3jVMtthGEIQihuMXu%2B86pwiu1HjkR9nJ4oHaEmtk7Y%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff2
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd152c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
94652
8143.2ae1e5d1.js.download
unicornswap.org/index_files/
4 MB
1015 KB
Script
General
Full URL
https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6e64c699f67006778491cc1a746d285f71f1fe6ec7c3b9c02a5dcaee2ee2029e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"3ab1c5-616a1027b15bb-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3f%2F58QiHExc33AJXjXy3p5UiFCtrXgE4V5rhyckVzth66IPyMO5kUAoiHnSj56IunmV7zru5PF%2FO9NQ6nEliqWJFMpcA2x6nt2ClOAq2ZyDUXSvqLFrqpTp1AamwFm9JTmc%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
cf-ray
8780c774fd162c1a-FRA
alt-svc
h3=":443"; ma=86400
main.9a72573f.js.download
unicornswap.org/index_files/
2 MB
538 KB
Script
General
Full URL
https://unicornswap.org/index_files/main.9a72573f.js.download
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b87defad3c20275504598940c7c2b03a9c518a7f9f421f2194f610d8eed2719a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:32 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"1f2a37-616a1027b831b-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pRMllViJxzV4GckXe19TqVE5%2FxcttxDeygu5jjD26Jo95SaNaIPhKt7ExMigOnFeYH9kjsh1jvwvcvcjZDvR%2BOTuPKfm9cxSKZGh2cAhUuNafiPclXRjKoVos%2BDbU%2BuTFnY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
cf-ray
8780c774fd192c1a-FRA
alt-svc
h3=":443"; ma=86400
8143.3a23502a.css
unicornswap.org/index_files/
395 KB
36 KB
Stylesheet
General
Full URL
https://unicornswap.org/index_files/8143.3a23502a.css
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0a1e1d280c6c12a29941744888a03816c531aa912f2db167089e5d85e06e2dfd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"62d96-616a1027b831b-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oFCHVCSppWCdSaHDCR2CAVwd01YPL%2BUUcewnhan2tuufEJkBquP8eqynZnTU0K2MXfNMNeMdd504Y5UqKLDFSy0XY2y5y5vuMdV%2F2mZkmadcSe3xhunz97Jfeyu5N4UJqLw%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
8780c774fd1a2c1a-FRA
alt-svc
h3=":443"; ma=86400
1163.ae3708d2.chunk.css
unicornswap.org/index_files/
3 KB
1 KB
Stylesheet
General
Full URL
https://unicornswap.org/index_files/1163.ae3708d2.chunk.css
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d383932f2b13db2ba83de0ad61114c114003f5eeb031c644734f6d95504f6c39

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"ab2-616a1027b15bb-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FuGQLfmmsJ89D6KCbCmEs6XJVeDpbYe8dzAJXURV7iGgPgYgN8RTFjZUYy3wmJQP32BYGKpFnBGRVEZGw40A5wVAtsJNQQk%2BSv19egRTyeIAM69YItc%2BP2%2Fc4SEPeFM2pKg%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
8780c774fd1b2c1a-FRA
alt-svc
h3=":443"; ma=86400
eth.png
unicornswap.org/index_files/
6 KB
6 KB
Image
General
Full URL
https://unicornswap.org/index_files/eth.png
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b5584df7563d0d4cda477390e834a776e2aa8137b0a764ab5378d16802dab26a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1663-616a1027b255b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjFPFNES8GlQ9eRNyiRPelRHZrF1nZyjRS5o9I78UlYhFVg%2FbaOVOjT4EC4KYwNApyuOmYUu4zVlYVOSZvnRpEyA5o54rKS9CYwSIOGOq3acyuYaSjzTtk%2BVlP5oCxJaRIw%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd1e2c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
5731
logo.png
unicornswap.org/index_files/
21 KB
22 KB
Image
General
Full URL
https://unicornswap.org/index_files/logo.png
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1c2ecfc8c08a821a4839f2ae0df1d8796a8df233939b537b4e26514fa4f91196

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"5595-616a1027b92bb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UP%2FwGtZLFhvKUvTLDN5J5jTWrGUw97ZhAH0y1XLiFtOpyHTN%2F8%2BgggsV6g3UiGwLHNXZFUmlXjsXTiT9uaFJdrLPugRavhp7bBAveXGdum6cK7IyVxxomgXEkILZabCaLBU%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd202c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
21909
logo(1).png
unicornswap.org/index_files/
9 KB
10 KB
Image
General
Full URL
https://unicornswap.org/index_files/logo(1).png
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d14601d0b1109046e366592b8c0f256ffb075f69180b65dddd97ae665d49f9e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"243c-616a1027b92bb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ahM7k%2FffBS12bTt%2BQjjsCq1g%2BVJn%2FW2%2FHUyBJKH%2FZaLSgJgQnZF%2BnOK47qTXFK%2BwwQUmbl2f1uraAAAeHpUctJ1xQ5DvW1MBbijLGjLnGyVKGx4GGZwliW7S4m%2BZqFhLm80%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd222c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
9276
logo(2).png
unicornswap.org/index_files/
29 KB
29 KB
Image
General
Full URL
https://unicornswap.org/index_files/logo(2).png
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e26cda269d5fbdd8e1bdbd101eb709af78d00d078a014379d6f3512c1a920099

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"735f-616a1027b15bb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0cwdFGolDkYxVYoz%2By3h3beIncgx9XKTcKMNhHEmccTkRS4aPSAgQGWWJ18RIo%2Bk0Y8yOCtdr5yJmsYMUBZFegEbW6sIgwPDtit1RXTG3ZNolL6XFmUPCWQwBIyjFgSfTtU%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd252c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
29535
logo(3).png
unicornswap.org/index_files/
47 KB
47 KB
Image
General
Full URL
https://unicornswap.org/index_files/logo(3).png
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3936cad3742eeaae7813637074fb345b1d88f7b05c1845b06e198ca6e054a450

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
cf-cache-status
MISS
last-modified
Sun, 21 Apr 2024 20:17:27 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"baac-616a1027b15bb"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GVjFW1yfr2wwuv0y0Rc0v8f%2Bw2hvRgzxCa%2BSV12kpQQbVImIRSofPW4c7sxK2ZV2uSogqqYSzXRGe30RItGthDLIswZ%2FF01S%2BV3pGNurY9mds%2F9yxhkJW4oymjchZjEzK%2Fs%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
8780c774fd282c1a-FRA
alt-svc
h3=":443"; ma=86400
content-length
47788
eth
rpc.ankr.com/ Frame
0
0
Preflight
General
Full URL
https://rpc.ankr.com/eth
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:278c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,DELETE,OPTIONS
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
cf-ray
8780c77a2b1271d3-FRA
content-length
0
content-type
application/json
date
Sun, 21 Apr 2024 22:23:33 GMT
server
cloudflare
vary
Accept-Encoding
x-multirpc-response-type
0
x-robots-tag
noindex, nofollow
eth
rpc.ankr.com/
230 B
163 B
Fetch
General
Full URL
https://rpc.ankr.com/eth
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:278c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7b170a316511978017dbc7e8e91e208c2069d921288ecbb98be60513c3f41dc4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
x-multirpc-response-type
1
content-encoding
gzip
cf-cache-status
HIT
server
cloudflare
access-control-max-age
86400
access-control-allow-methods
GET,POST,DELETE,OPTIONS
content-type
application/json
access-control-allow-origin
https://unicornswap.org
cache-control
public, max-age=2
vary
Accept-Encoding
x-robots-tag
noindex, nofollow
access-control-allow-headers
Content-Type,Authorization
cf-ray
8780c77a7b5171d3-FRA
eth
rpc.ankr.com/ Frame
0
0
Preflight
General
Full URL
https://rpc.ankr.com/eth
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:278c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET,POST,DELETE,OPTIONS
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
cf-ray
8780c77a2b1371d3-FRA
content-length
0
content-type
application/json
date
Sun, 21 Apr 2024 22:23:33 GMT
server
cloudflare
vary
Accept-Encoding
x-multirpc-response-type
0
x-robots-tag
noindex, nofollow
eth
rpc.ankr.com/
230 B
222 B
Fetch
General
Full URL
https://rpc.ankr.com/eth
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:278c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
417364b19ba938cad8c43024991bb486aa1d3276b5a235cbcd1945d40e5ab02a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

date
Sun, 21 Apr 2024 22:23:33 GMT
x-multirpc-response-type
1
content-encoding
gzip
cf-cache-status
HIT
server
cloudflare
access-control-max-age
86400
access-control-allow-methods
GET,POST,DELETE,OPTIONS
content-type
application/json
access-control-allow-origin
https://unicornswap.org
cache-control
public, max-age=2
vary
Accept-Encoding
x-robots-tag
noindex, nofollow
access-control-allow-headers
Content-Type,Authorization
cf-ray
8780c77a7b4f71d3-FRA
1163.ae3708d2.chunk.css
unicornswap.org/static/css/
0
0
Stylesheet
General
Full URL
https://unicornswap.org/static/css/1163.ae3708d2.chunk.css
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/main.9a72573f.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YaDTIaFxCW6EAwG2Cf8rvD0QqfPV7cWJ1Ky2KX%2BiXbuQ1h4QmLReugTnCKR0VEoS65e9Bq2xiXnwQb8FxjsyHDsUGLgWAMgqWgUunvQDHzXtlDasv7f4p22vOMK0D1BrHQE%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
8780c77ddb652c1a-FRA
alt-svc
h3=":443"; ma=86400
uniswap-wallet-icon.12b3568891522db07d59.png
unicornswap.org/static/media/
277 B
277 B
Image
General
Full URL
https://unicornswap.org/static/media/uniswap-wallet-icon.12b3568891522db07d59.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e69f288dd092ed7c94319965bf603ee8a7a38dad2b41a142519a96acccb51a06

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=niHDkIn0ru0yrcMIH3RSDZdgGD8PqWQcfWam7lWtPNpZ86MxU1xTf5HRyByOQ%2FsQ0TWj49qjfaTA0U0PWcYfvy%2BZmnUhxsrffmeRxUb2B89KC12kwYXYvFBBsrAzBNpv9B8%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
8780c77e4bb22c1a-FRA
alt-svc
h3=":443"; ma=86400
metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
unicornswap.org/static/media/
277 B
277 B
Image
General
Full URL
https://unicornswap.org/static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e69f288dd092ed7c94319965bf603ee8a7a38dad2b41a142519a96acccb51a06

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gYVyYsKjHB%2FC22qsmFh5IuQLqcVCUkrnaBK0FHwMpTuxuXGtK9zt%2BK28tzVwD25CfXlk1xOM%2FG939%2F9z0V6%2BGrU60WKDRueOsajMdGvahQ5S%2FCbegB1YwXsznXFslxglp98%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
8780c77e4bb32c1a-FRA
alt-svc
h3=":443"; ma=86400
walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
unicornswap.org/static/media/
277 B
277 B
Image
General
Full URL
https://unicornswap.org/static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e69f288dd092ed7c94319965bf603ee8a7a38dad2b41a142519a96acccb51a06

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fowmwBC9hobcV1mWy2mOdNCwXRW2PPyqNH4aiVc3soBvhqntbTIuQMBQIJJ2xymKUkbMA66I6Z%2Bk4lJ%2Bk133YRqnTazX58s9cXi9ggNV2hVISQLdGvbMY%2B7r8r9tcjDH1bs%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
8780c77e4bb42c1a-FRA
alt-svc
h3=":443"; ma=86400
coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
unicornswap.org/static/media/
277 B
277 B
Image
General
Full URL
https://unicornswap.org/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e69f288dd092ed7c94319965bf603ee8a7a38dad2b41a142519a96acccb51a06

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zh%2BQZXXwl5U9cU94NI5Uf5Rb0jR3GE%2BaHYZwjez3J2kj7SLxaZ8P%2Bu%2B5azZ1IkJy7uOLa%2FULhvEgOHGZ5HcHsQtqjaVuJOMrlbdnGL2L1ilOog0LX8Xsje6%2FxnefpCfJ9ek%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
8780c77e4bb52c1a-FRA
alt-svc
h3=":443"; ma=86400
noise-color.png
unicornswap.org/images/
277 B
277 B
Image
General
Full URL
https://unicornswap.org/images/noise-color.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.155.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e69f288dd092ed7c94319965bf603ee8a7a38dad2b41a142519a96acccb51a06

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yqAfDy%2BKaUvRH3eL35z%2FUxk%2FYw1qxpYrrqfVMRlYqdFTSsdujKZ8yKwnjKcqUWWPT%2F1f4sOLvXxefhrt%2Fp9nFK7uhnEnl1l4ojjKbyyjYwSwOP1%2BF5feqYozQ3%2Bw00LLsxo%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
8780c77e4bb72c1a-FRA
alt-svc
h3=":443"; ma=86400
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x5283D291DBCF85356A21bA090E6db59121208b44/
91 KB
91 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x5283D291DBCF85356A21bA090E6db59121208b44/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
1d3e074e2799d124697f8e0ea99903fb3ad8e86dd5b97ff2a9da75cc14608abd
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
7712e433acfe625d963b988b7974acc2c62e3485
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
93331
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
3174:1B1FB1:2E420E:3198F4:661F4402
x-timer
S1713738214.226874,VS0,VE147
etag
W/"9f1894e511136742313ef7f5dcd02a170852c8fc2417e55dd872125aff836ee9"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d448c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e0ccrOZLObu9kz9MTuf1vJaOKiOj4T1V6U0KH2smxlyuXl4BYUBPzqjoye2QS8tWMk%2FoKPPKCGBHuftZrKngSf4raEFIR0xMWnyEGuLepRdsc9U%2FBDLN7KOnO9uu0WRWcyQwtVDn%2BpqzyxiO25T0aDziWOtb%2Fe8ZcMTt"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 7abd55cee48606340f570b45718202b6.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CHDfiYcEO3w=
x-amz-cf-id
eOj4qNJe4xf3vD29fT-yYGr9tpoIuIdH_H52OibfNFHb-rMfKUuvcA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
19f90f9b-83d2-4cd5-8e71-d27b06bb6f7c
x-amzn-trace-id
Root=1-662591e6-5d70f59b7c1b1dec1fdad389
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad858c46-FRA
content-length
30
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=P0adWM7JlbVD5pUTRJ8sbSLXzEjd3oQO8AUpDBbeV1Q-1713738214-1.0.1.1-sCRxCB_4ZGivRTxssgzNzNV8RjzK_FOL5qoypNqKGUf.SyFrIBjQCTLvWxA60vgr.LVYRBr_ZGaLbB0L7DqpmJzhXH596bG9y0MHBNz0zArzfc9De1MDV62vCfTcZyBfEDSCp78OinUAodkmBNCzdrapsCI5AjTqNUmzUklyUwQ; report-to cf-csp-endpoint
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ocLRt5V7%2FKlaZFIRqkSXxbip6OKQKeLxNkfPjqh%2FtGkR7tvqdj9HSK5IL1bBQR0UXenlIRxlvcEPSS2e%2BKEgxQmyoH%2BKEJUB77fb1N6tE7QpL8TlLhZRamq1yfqk9hzrueyPlgiVwQZ27kTjwLmt9ZhD%2Br5cpGShz%2BIQ"}],"group":"cf-nel","max_age":604800} {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=P0adWM7JlbVD5pUTRJ8sbSLXzEjd3oQO8AUpDBbeV1Q-1713738214-1.0.1.1-sCRxCB_4ZGivRTxssgzNzNV8RjzK_FOL5qoypNqKGUf.SyFrIBjQCTLvWxA60vgr.LVYRBr_ZGaLbB0L7DqpmJzhXH596bG9y0MHBNz0zArzfc9De1MDV62vCfTcZyBfEDSCp78OinUAodkmBNCzdrapsCI5AjTqNUmzUklyUwQ"}],"group":"cf-csp-endpoint","max_age":86400}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 5626bf35345f32d3e58fb8d33ec4d966.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DEi9iYcEtiw=
x-amz-cf-id
v4Jwgsdyyt7GvRML5UbxxF4EzEoOe4RvHMHBdylSvAFHZNhBiuHwaA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
abab59a4-48c0-409f-9625-edf522964d32
x-amzn-trace-id
Root=1-662591e6-76800f9236e70c675e196127
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad8a8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cW4Pn6mD4hfCrGiWp3at8TA2exJOsDrukpPBh9WzPTIdDBB48nAULlFIfUb9KZ0EoU2hhhu%2F4nVWgEwj3hBk8HqmX4slKxaaHAYmFdyNRHNFWsuy7p7X3Gdkmz2Z887RM35tPfEv3eAB5ZO2KhaX%2FNqMX6GXp9MZotVV"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 e45d812d65a0d0336b945e28b9381462.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DHptCYcEKBA=
x-amz-cf-id
Buu9F-bbotucQyiCeIWdjgdCJM9uhZK1TenE7sfzGMe5oAni00y0xA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
0e850286-4b58-4fb6-9852-3324dff53549
x-amzn-trace-id
Root=1-662591e6-775fdfa66141d6ba368f2abc
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d508c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QZZHExC57PM3rezgOSQRh3K0W8lJnOKZRJ7dvQxNRliEpXczsYO7PAlteOpLDqnjroZECGwfFKzIUkgHoW%2B3f3iazuLTFh21TjnwCWLFiC1dsCF1tepLoPVQe9RtwbUr4vNDh225sHFErkqQbS6hQbr%2F1489VoHsuKAO"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 77ba839b79ec0a8b2031c8a828e7fdfa.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CEn2CYcEH7g=
x-amz-cf-id
yhk4McF5cc9IOrbO_nxEk2kx1eDGivhAdntyxXHGIxJn8H7omeOcbQ==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
92e6fc96-97c5-46dc-bc66-66d4a2c9c625
x-amzn-trace-id
Root=1-662591e6-2a634da15a0666a6626fe7e9
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d3e8c46-FRA
content-length
30
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=AorKNZhrMZmho91JcZvJRxlOFpWxz4rE9ZnF9MIxy_o-1713738214-1.0.1.1-rT13Nb_Ymsu4gpe1J29K.wh.Prk9RKamdd8DJu0sQor7Y4e..ChYgaXQZnhizISXX5lPQ4BolFTgh9kKaz2GawOZ3JqKn9VEJiaYaa79REwQdulJdMe08T4HOjly4WgnM7gcxgcFxHaOFzO8TXPGU8XgDanw19tYvY.s0mze5JI; report-to cf-csp-endpoint
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNgpwEOI0YrPzgSUi0W0SRc9z2esUI9MrhPYniAI9VyvQm2t%2B%2F7lShLgnRhauYiJOHopqaFM610JZakGL%2FKBCTG9lWyzE2Hruj0jIVqvmrBXIlXCIWOZ07nxFQmucoElrgyqrIG9xvmGkwITKzv2SITBs3vHebKM3fyu"}],"group":"cf-nel","max_age":604800} {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=AorKNZhrMZmho91JcZvJRxlOFpWxz4rE9ZnF9MIxy_o-1713738214-1.0.1.1-rT13Nb_Ymsu4gpe1J29K.wh.Prk9RKamdd8DJu0sQor7Y4e..ChYgaXQZnhizISXX5lPQ4BolFTgh9kKaz2GawOZ3JqKn9VEJiaYaa79REwQdulJdMe08T4HOjly4WgnM7gcxgcFxHaOFzO8TXPGU8XgDanw19tYvY.s0mze5JI"}],"group":"cf-csp-endpoint","max_age":86400}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 51bcd21e941ceaec99864557d86202ae.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CG-SCYcEK1w=
x-amz-cf-id
nGReuCUK4iCLm2O7cTznOixRpv1hX9c4tlpxxaoyjTupDdew07LV_Q==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
b7bddda2-f7ac-4c7c-80db-16cd29db5259
x-amzn-trace-id
Root=1-662591e6-164a807c5d0543b06548ab58
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad8b8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SW452LtvqliiH7XKuKRfJehOzXU6c89RYWJcjgEUInLXC8Jpe12FAMRY6CnAOVg%2B9%2FCABsC4yYfM%2Fu8Zz3K463QcTxqFH1YHYq1orH8y24N1%2FQeCZOLinMB5WL4CohJJDztBa6dfxnQzis9d54q4XqXIzYmFRLZowwA3"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 740769d10d5ef217a54d33b1ec64faf4.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DH7tCYcEM-Q=
x-amz-cf-id
S6yWBnsjJZgDwdiI-wBuTBUt9pR3bnpC2TU0UEw4v6q9FPLGqkQakQ==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
75edf5e6-8404-476d-8750-2bbfd7862626
x-amzn-trace-id
Root=1-662591e6-1c5191b437195ba02ab33b4c
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad878c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HyvCFYBdiLZTV0we43cn2f86RuFsB09BbYk7dDf2%2BQce1SIcAj97yfoD9lV8cb4X06bVk%2FOvF1hVi0lBYe1FcYnczyjfYVMg9%2Fo0sYnXo2nw5DHgjnNvTSYhPvzclT%2FgEdJkmlcSgJ2TnngQ7D1cLosiQ7CAJawin%2Bnz"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 e45d812d65a0d0336b945e28b9381462.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DFlIiYcEI-g=
x-amz-cf-id
afhtGX6uySJVlJwTR0dl74KL5xNIESU0pDf2uIZQ3pY8VlHMFdvArw==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
dbc24875-b55f-4c28-ab6a-1dd6b35bd0db
x-amzn-trace-id
Root=1-662591e6-71c1979023bbf0db7105f3dc
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad7b8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4OD8ZxvrS1vhNM1Z%2BIzshLNU418Vaa34oLn5UHY9MlIlXstk1OoeVH47WQ7%2B6675xC9%2BN5sL597KIzDtsd929QDJcdV366rj%2BVf8%2BYj5F8DgwyHxaT7DsYj87Jx98P3Woei5a231C1c1Dh%2Fv91iJcbjPsTij9ozDpiSv"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 77ba839b79ec0a8b2031c8a828e7fdfa.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DFDuiYcEpRA=
x-amz-cf-id
lYNjzk_s9W2FxetIC2t61PNFUw6B5hHiGaHLwfEMKCWeAFuBMz7kKw==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
caa638f3-aaa7-46f7-8342-cc221895dd1d
x-amzn-trace-id
Root=1-662591e6-3b7c6d5f4dcf52860535b771
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad778c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=50Qd%2BdkNv2vuzDZG0ZCIZiItwa3zD%2FEoWxPq5eGYkZQp3TEL69b4qjJUKr%2FwcZTfTA2RdR0OEzmiKvACQ%2FCmTrJ%2BBlCBro1srGwvlTyTLR8wrQ0wntyPK%2F3MpS5VOgzgvEdZ99md1%2Fx8RxRabuijRUDjeHdo41rXjnWC"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 68eb499493257a6d0620a0f6abdc78ca.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DG8PCYcEUjw=
x-amz-cf-id
mTmDMXMhQjf3J8ar_fatDaRMNKcivxUNPece6EGOp4xc8LLZkSS25g==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
96def334-0a1b-44c7-af17-69c4458bfde9
x-amzn-trace-id
Root=1-662591e6-7634be5876e6942238c0261c
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d368c46-FRA
content-length
30
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=X3qMQPh1_n2NcUasO_YsTSBKLsQERgQrXJnF7W57ZAo-1713738214-1.0.1.1-PD0qi2QdmqxL7ohc9dx2Qzltx.7mwN7mMPGAXADOjct1GcfKO7gd8kf769mSUHxH4uGvN0hOzOeIDFDZmepKJbQH_aua__n.ATBIUda8N.ZhZ3SFkSiCFSZMa3a2iHmiBGQgmrWqpZvbTfKMG7wEPyVCcFdvo0YZ1gnlhyn_ff4; report-to cf-csp-endpoint
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7o56khijh%2FOaqIPitSmpSyl1t8t2FftFbZWK338y4TQz1R4REuajGW%2BKobDlsPB5hVY0l7olYm9qW6UbTDpuwcF0XqFC3hrsg2eOAj%2Fd6AaG6ENPpVYHa%2B3T3oa6NruCKJeNrWuaJ7Wpgk7v7X9ujt8U440p6m%2FruHuB"}],"group":"cf-nel","max_age":604800} {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=X3qMQPh1_n2NcUasO_YsTSBKLsQERgQrXJnF7W57ZAo-1713738214-1.0.1.1-PD0qi2QdmqxL7ohc9dx2Qzltx.7mwN7mMPGAXADOjct1GcfKO7gd8kf769mSUHxH4uGvN0hOzOeIDFDZmepKJbQH_aua__n.ATBIUda8N.ZhZ3SFkSiCFSZMa3a2iHmiBGQgmrWqpZvbTfKMG7wEPyVCcFdvo0YZ1gnlhyn_ff4"}],"group":"cf-csp-endpoint","max_age":86400}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 4360596ad590d8363ce70eb7bf282e42.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CHJBCYcEYRA=
x-amz-cf-id
UnFVH-2jK7POFbCARh-Z-9teFqwMK9gK6DWP4hOKuZ4LXOyheSC-PA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
062248d5-215b-47f5-86d0-2d2685f90163
x-amzn-trace-id
Root=1-662591e6-0f7b0c1d761b42de527a26eb
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d4e8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woQwTymrj6%2FLYVA6NNItBtD4pk5P5CyC%2BOpxiN5S7RzHV25OiMkqmHJOETPxX0JHsOizHgOC8zfMfD%2B2DhqpPiDghTO2h88XoUCJqPI1D%2BGHByuXkZMOj3mGJplNEcAnoJFw8n58B%2FuVeaWdfO3QLLiVF29nJ0xok8I0"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 d79861a030d3421826a919f9c2b00146.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8EG0ZCYcENAw=
x-amz-cf-id
hKAnVw38nlZHJZTl-S6SBZlie4bUtzxdClS6B0ovevTDNmC4CM2HsA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
01a3d4f0-2365-4ec6-aaef-718f278b0052
x-amzn-trace-id
Root=1-662591e6-178c34da4fa671241a198c0f
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d498c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XMpr6dzApjpTeY3ycWP0NgFdz3fW8IevwiMjxK5pb14LXAfB9iHXQM2CYACPowgBJm40RK6YNu6iXFuDwWbdIQN7dNdCDRBm57jNBnoEmdEBpJjLEP4f1hjIMHmimhAa0dm0KZEa9DMNoEnR2fUCHI%2BkyQ6%2FbMhv%2FjrH"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 8af5231b014ab5e8c35000dd4cf4b68c.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CG15CYcEJRw=
x-amz-cf-id
P6DDaQXi27ZT3FInARZIZfWI2pusKXXfmlwm462zZPyrZ0cNi43ofQ==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
bea328f2-0a29-4e5e-a21b-8874e402b8c0
x-amzn-trace-id
Root=1-662591e6-7aa963177de6e3ba3fa222d1
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad808c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=98zMvn3ak8xEa6%2FXNMUatakREPYFPO%2BB4%2FoTJtg9ZryKOABdjYuosKVciof6Z7q2VUp6aM14BHUw4jzPK5Ewm5shC3x2lJBeMi38zoW82phWyMMRfctobDZGoQo03UD6F1dm6D%2B7bugeLBw%2F2MLzp%2FgLsHKpNWRkzuJG"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 54fc556adf6e8c787574c6f132d70178.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DExTCYcEqzg=
x-amz-cf-id
77KlRuuPtaZxOd0n2uKhP-Z95cl-T1akQz4OCmKVu7KjptZBbKJSJA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
56115a65-8dda-410f-b768-f1c523f9a108
x-amzn-trace-id
Root=1-662591e6-5584d096423fcf5e61616650
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad7c8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wb9G3fSaEG%2Fx75%2BUOcoq9Afz4YZ2S5POFRNnZivCfxFSFLa9bUzsVkH0xJMjqtl%2BJK%2BSAQpWkhYlj4FMftiskaSQ8G%2BvWmUrSJhlk9Ho3dVyW4Dw4q3gbzzxeLijNI%2BXQENi5%2Fv2jsMcrqupa65rocSfH55SJJTiTpvo"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 456733511c088f8435091e663b2c5430.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DGkSCYcEZ3w=
x-amz-cf-id
Z3SCzOlMv9GjThXDVGqIpH9X-lan9WSSwbL7YUEBlqdC35Fe-Efz0A==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
6c8a2743-1437-4483-bbca-35f9b229022d
x-amzn-trace-id
Root=1-662591e6-4b73840b19b9577f371fd03a
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad838c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tyhx0Tl6LIbHbc8dycLFgpqErp52VY4VdbrexaEzGhTeySgawEnRmed7bflVztvmdpdm3lOZctcr4UuLA4xON1g4P2VcYBewI9HQKEaIdCPIO8Ps8Lb%2BwDrKvM1S9C2vX%2BPrO3mo4n8m5j21FKZbC2OBwONHBK9CcOtc"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 8af5231b014ab5e8c35000dd4cf4b68c.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DFHKCYcEtyg=
x-amz-cf-id
BUqIFr9guSCtc99j6XgWdBqkpth_LzG9aUTTDcDvc4BPSzyObDs3nw==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
7f178c7c-b0b8-49e6-8782-51f45af55e6a
x-amzn-trace-id
Root=1-662591e6-0dde8e0305211b3860bce718
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad7f8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ERIgAPl69nCvkP0p2pFjgQNGFZ%2BOtyf4FHxolFHB1sbg6xzx8gHEWbyORlflY2nxO68gkXPw8%2FdKqd9UMAA%2FjDUQmm5Y6g%2Fo0MkmXTinPJi15LLuxHWZJYKsgucIl4QvSHTFAI%2FDgwEqk8WX7kCcTJOsdEFyVY8SOBEs"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 69cc5dd318e02cb1a7e8cb9951f553d8.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8FGtQCYcEasg=
x-amz-cf-id
Tl5OVuKogU08Re9m-hz3Fx2MZCimnJ3Ex2uhLUMDudv8djQBQpAI2w==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
b79d823d-dd7d-48e2-a87c-e3b9527d5a9b
x-amzn-trace-id
Root=1-662591e6-6dfcc2ee030b590a513ea46a
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad788c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dvjk%2FaEoW1Ru0LZjwpsMfNgMIsk9ljfoF3fUcFtwsUqZoJynfKXOO4Iq9GGRn2OxieEVbKQdzobs7KgWrziHjVRkexOnxBteEIuOQblkUuPIawrn%2Bz5qBzi9omK6q%2ByMBo0N6NKMt3vpVzcSaxqdCr6bZWjH493HV%2FlA"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 4c692717a0e85914a993c3aa5c8a2ef6.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DE-_iYcEowQ=
x-amz-cf-id
A58W-IQyb-9OKipl_RlNmJMCR_iR2tBOxOnCXyCeBy8xQ3xR28bL8A==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
34306b3d-0766-46c9-860e-304435e9c572
x-amzn-trace-id
Root=1-662591e6-716e7ab30044c74267b98c6a
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad7a8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OAP0AI9u0lmZM4U8PO0PlmhJY3zESg%2F71Er4vdwYet58GzDI5Hoqk7YKuZNdvzMuvkbnPvg9PQftM1uB88mDVqo8l8Okol3WJ62j37x2HXXj39vCdLBj3bLuicK%2B8eNjH14ISRbi4%2BUcq9LvonRuArrJ%2BgtC7Rpq94Fg"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 68eb499493257a6d0620a0f6abdc78ca.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DFZeCYcEbeA=
x-amz-cf-id
NQmr5olsoFcX98WPzJ7RNr3SPQrMOHWdyesWAOdg2d6EUy_WMZUQRw==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
918c53d9-b206-4742-b950-5b786054bbfd
x-amzn-trace-id
Root=1-662591e6-2823b6486198433669457420
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d4f8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHeuSvNoYXUhyg5L1f%2By3w4JlmU2hnQiBcuxI0dmGqGoI30EPETpWLkBuMG8bzrXCNHF9LeQ56YxHGFC%2BGSdzLt2udGgW%2FCBTKs3x9banUZKQIYn9b7NluCncFlsul2k2bIQsYMYbU%2B3QxHWhTTMBpNeVzRuHezgw6rM"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 081c7bef6b5d3c12829ac4c99182ccea.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CG_nCYcEXxA=
x-amz-cf-id
HJZoeaqPMWV9A2BZZQ6Yy4ce_Gm9e3otQiqFR6FinqwwvPAcE9ZiZA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
a82ecceb-e14f-4e09-9dd8-529ffb2aca3c
x-amzn-trace-id
Root=1-662591e6-19fce64f65c332634b9febe7
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77f7d4c8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZWzJWLmPx9oPmFFmv8l3SILSonnwPYkKVg38ZUricwJwiBrl2sqasNvi%2Be04x%2F4kYh124KVP9w2a%2FsIu9Oe5dzPMCyGNejxRxcAcywBau%2BlNaqSvZyi3mNqZ4ETc9bneYcoSWosbARPgM6j%2ButruwidAyQ4vMVj%2BIOXn"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 51bcd21e941ceaec99864557d86202ae.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8CG1zCYcEC2Q=
x-amz-cf-id
o-qmicgHE_S2u1_7FYC3hzBqwQ4lQ97j2bZ3qDDUs_r9xSc_NwVIWA==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
22a2ddca-5ef2-4f88-a85b-47e55adb4f37
x-amzn-trace-id
Root=1-662591e6-4e94b7275663667364c9541c
x-cache
Error from cloudfront
initialize
interface.gateway.uniswap.org/v1/statsig-proxy/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/statsig-proxy/initialize
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
cf-cache-status
DYNAMIC
cf-ray
8780c77fad7e8c46-FRA
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J6soLmqb2NHdQZ3SdfAFjaZg4HaT74HX9olTFMRVFruRkIaifeBl7x%2FvUdHbwZGA8ngBUh%2FWortmXnh%2BCIQgB8yr%2BcmDyESwziRoZ5G0ckQr677Hnc77Up9iC4YetYHdza5Nm%2B%2Bmmes0dBj6mC%2BgVeXlrpJiVW%2FbSbsQ"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 d9523e44e96d2539081596bb1d268d44.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DG7ACYcECLQ=
x-amz-cf-id
4V0y6_MiGkEYrV8cXFwa1q0Do1oaQzGj47qFj3Qd4w4Z_5j30tZUhw==
x-amz-cf-pop
FRA56-P3
x-amzn-requestid
0aceed49-b686-4103-8852-2fdf71b4c8a7
x-amzn-trace-id
Root=1-662591e6-0369244942d4a6b67b019899
x-cache
Miss from cloudfront
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

graphql
interface.gateway.uniswap.org/v1/
0
0

initialize
interface.gateway.uniswap.org/v1/statsig-proxy/
8 KB
3 KB
Fetch
General
Full URL
https://interface.gateway.uniswap.org/v1/statsig-proxy/initialize
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
94c504a8badde75a5eba34252a412fbdf1501c17775438a400081a1470f4d933
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff;

Request headers

STATSIG-CLIENT-TIME
1713738214216
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
STATSIG-API-KEY
client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.32.0
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://unicornswap.org/
STATSIG-ENCODED
1
STATSIG-SDK-TYPE
react-client
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 55e94b07b6102f9f50d16b922c8d10ca.cloudfront.net (CloudFront), 1.1 51bcd21e941ceaec99864557d86202ae.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
7799
cf-cache-status
DYNAMIC
x-content-type-options
nosniff;
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-amz-cf-pop
CMH68-P4, FRA56-P3
x-amzn-requestid
4e19f746-06f7-42b4-ae91-77c3db63b2a1
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Sun, 21 Apr 2024 22:23:34 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
content-encoding
gzip
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
WmO8EEwWiYcEutw=
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-amzn-remapped-x-amzn-requestid
f4e88f63-29fa-4e17-a17b-658a30d2a400
x-amzn-trace-id
Root=1-662591e6-694a371e50ab663979a39ca7
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHjRKY%2BYCONy9JmLDYN85whImXZ1x86jPnKi3UbqNWlQ%2B2mLXX1Ai7qxKr5rFlo5cx6me0VB8Vr8WNagCocQnfmcgKZzhBSzmO9nXdquUkZ7ZE9VSThwC2Z%2BvJiiKsmNSFml3t88nlrv3UxBPgu9vUjf55nB4C0Lbc8F"}],"group":"cf-nel","max_age":604800}
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cf-ray
8780c780ce4c8c46-FRA
x-amzn-remapped-date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-cf-id
5Mp9kPnLOMwwmZU9_40qSUgcg34MDnYFP8lvVJp7IxAvzWVtkFNLog==
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
YPrTXYJJn4SiRupatfXX2dzDVbOsSh2yoRVXuFOCpRA70aOkvGlg2rzGRl_U5reKUIykOxJzbCNXlQnwg3MW5Agk5OnAzUFJVZ0J
i.seadn.io/gae/
8 KB
8 KB
Image
General
Full URL
https://i.seadn.io/gae/YPrTXYJJn4SiRupatfXX2dzDVbOsSh2yoRVXuFOCpRA70aOkvGlg2rzGRl_U5reKUIykOxJzbCNXlQnwg3MW5Agk5OnAzUFJVZ0J?auto=format&dpr=1&w=384
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2724:5c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1b17f019a877f2d793293784a8d776966eca6d5b0a1df0fb0ea49d11f59d47e2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 29 Feb 2024 15:30:50 GMT
via
1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
x-amz-request-id
QGXWA6G3E8DPMDG1
x-amz-cf-pop
FRA56-P12
age
4517565
x-cache
Hit from cloudfront
content-length
8122
x-amz-id-2
Gol/h1CcQkSXKN7S3HL6r0SQTh13HCk0PvOAqKuhrRnlOzNWI2+9WvAsM5IDRnVDZMmJ2N7pBqs=
last-modified
Thu, 15 Sep 2022 17:12:53 GMT
server
AmazonS3
etag
"f232608c47a7fe52a04642b2c64aeaa2"
access-control-max-age
0
access-control-allow-methods
GET, HEAD
content-type
image/avif
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
crMVIVTki-uDo5CJEQ2rRpLAtNnWAp8uRv4cB-K0wzLbdVfk7NeNzg==
Nhn_GZkns5Mo8Ks33Q9u_ER3wbiVZcBWHWDWc84JWXCceqhZNenqbl3RT_61AmHxzx9yc57Ke4eRs_VJl-1LY4LU075HDQp8cB2IPw
i.seadn.io/gae/
11 KB
11 KB
Image
General
Full URL
https://i.seadn.io/gae/Nhn_GZkns5Mo8Ks33Q9u_ER3wbiVZcBWHWDWc84JWXCceqhZNenqbl3RT_61AmHxzx9yc57Ke4eRs_VJl-1LY4LU075HDQp8cB2IPw?auto=format&dpr=1&w=750
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2724:5c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
464f764d6d227e883d19c69a138405a2d5c524ce6c9d75500b069ebc3cb0825b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 29 Feb 2024 15:30:46 GMT
via
1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
x-amz-request-id
CMW19XANSRDXQ2X4
x-amz-cf-pop
FRA56-P12
age
4517569
x-cache
Hit from cloudfront
content-length
10756
x-amz-id-2
AdAGV+H9XgrkpHLJrsDV8Pxwm7dj6vNpLRDtzZbP4U4DpbSF7sQFHESBS/y2poWZuvThi/xOJME=
last-modified
Wed, 21 Sep 2022 16:37:10 GMT
server
AmazonS3
etag
"8e524074e4a4de800259c5630153f953"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
VgCMd1qVazgPGq8bVglf2k5fqS7TAWZHBd7f1gVr3DpCzbd7wfPJ9w==
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x0F5D2fB29fb7d3CFeE444a200298f468908cC942/
8 KB
8 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x0F5D2fB29fb7d3CFeE444a200298f468908cC942/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
85a7f2e4fcea23860e37a79fa93f6326c3cc825fce46fa44b0689baa02f058f5
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
a373683e4826d6996b191172e2d29012d14635de
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
8323
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
BCCE:22C804:27FC923:2A0F335:6625417B
x-timer
S1713738214.273183,VS0,VE109
etag
W/"8e4682df53dfce4f59166f71a9faf5a4d905d9fd71d884dd5b21a6666eb07c63"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/
9 KB
10 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6d14601d0b1109046e366592b8c0f256ffb075f69180b65dddd97ae665d49f9e
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
36a43434cace1c46c2a67ac381613cd6eb9a04bd
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
1
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
9276
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
16BC:29F0E1:163786D:17782E2:661F2CD8
x-timer
S1713738214.273450,VS0,VE1
etag
W/"bb7308f09a04eb37cbdc89289a03eee66583a37c2adbbf29bae5d7a26551a8f0"
source-age
151
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/
17 KB
17 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4652c59b44f17e13a5cec8246ab3285cc951d4d70c4259cdc02ce65d93e07d1d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
48a516a1f64a567e1f4647686198bf977f86efc6
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
17161
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
280A:219FB0:3ED947:41CEFF:66244319
x-timer
S1713738214.273834,VS0,VE105
etag
W/"6e0891b174791714c51ee8bf8b0abe29ff601b40ed22989d7902209d630b9564"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/
17 KB
17 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b15190409f28ef8cf96040716a717196f91a563f280c2650c42a8449798525bb
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
df304550d932e783ced6f84dd0105dd33229c6e9
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
17318
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
FD68:347393:3D1B367:3FCA133:6610A1DB
x-timer
S1713738214.273812,VS0,VE109
etag
W/"d169f0de4ee8e0206876d170b00a829fdbdbb9861196eeeb068ee369938275fb"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x6982508145454Ce325dDbE47a25d4ec3d2311933/
58 KB
58 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x6982508145454Ce325dDbE47a25d4ec3d2311933/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
161855015d0324bad79af26ac0366206709427952354648f28ffa944150118af
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
21556dd6718241909aa00c459c896e4a3a6120d6
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
59097
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
09BC:358C01:4C6AFC9:4FEA19C:66138340
x-timer
S1713738214.274012,VS0,VE143
etag
W/"1843a56a603584efc0782965296348c6df15832f4f0505ef95c8a348f95a606d"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/polygon/assets/0xAa7DbD1598251f856C12f63557A4C4397c253Cea/
6 KB
6 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/polygon/assets/0xAa7DbD1598251f856C12f63557A4C4397c253Cea/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
acaa5d7f5438d6bbb03986cfac8c4727f092c3a5330c1b37f79e5072fcf3b677
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
de0e42bacef84f78c97202eddc4dc443dbb6ade2
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
5892
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
FDAE:303E48:1C747CF:1DF3BC7:66250DCA
x-timer
S1713738214.274002,VS0,VE108
etag
W/"7b1ef56c4c27c9f1a6496c5a76abfcf97dad5d6a09ca05a30a8edce34dd4b16f"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x9f8F72aA9304c8B593d555F12eF6589cC3A579A2/
3 KB
3 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x9f8F72aA9304c8B593d555F12eF6589cC3A579A2/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
df526914090fafe0585f8cae603ee6885dbc2769d3cb4248b49262f0d2d53cb7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
d9b506ab2d58c320f2d64f120ddf04273fa51faf
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
2603
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
FD6A:347A69:1327DDD:13F6F3A:6610A1E5
x-timer
S1713738214.274307,VS0,VE110
etag
W/"ac468ec39cd28988fe6dfc18441db27fbfef33b9f83ba818c6e34436b7bc2c3c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/
21 KB
21 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
c74a7e867400257c72027517b2816666c9a564be622cc6043345a51910cc3078
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
3870ec76e6fcaf92f453551d40eaeff70cabbc45
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
21377
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
0D62:2E5566:16E9614:1856FE1:661DE1CA
x-timer
S1713738214.274296,VS0,VE109
etag
W/"7cdb84f70ffc5ba3363a28dc00b40b7f6dc36da8b8db4382fdad6d0a66cdfe66"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
vfYB4RarIqixy2-wyfP4lIdK6fsOT8uNrmKxvYCJdjdRwAMj2ZjC2zTSxL-YKky0s-4Pb6eML7ze3Ouj54HrpUlfSWx52xF_ZK2TYw
i.seadn.io/gae/
1 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/vfYB4RarIqixy2-wyfP4lIdK6fsOT8uNrmKxvYCJdjdRwAMj2ZjC2zTSxL-YKky0s-4Pb6eML7ze3Ouj54HrpUlfSWx52xF_ZK2TYw?auto=format&dpr=1&w=750
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2724:5c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
f318c21dbf2fca6c1e99b318f2c7d3daddb85261cfc2990e93c962fa38817198

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 29 Feb 2024 15:30:46 GMT
via
1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
x-amz-request-id
CMW5MZ3ADMEJVASE
x-amz-cf-pop
FRA56-P12
age
4517569
x-cache
Hit from cloudfront
content-length
1402
x-amz-id-2
WS5iWzjEDapEcUO3syMBCPU0I1Q+CgiWh+khUbfw74p2Q0lqjFgj+v02RlAIWpnTrTemO3z5Ids=
last-modified
Mon, 19 Sep 2022 18:35:53 GMT
server
AmazonS3
etag
"e4a83ecf4490c3f68fec735b756f2aa4"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
hK08OAdS78RGBASVqcV22XNKQMy-zDRIa73G0GDizQry8i2SXNCv5g==
aVGIsSXcxaV-hsaez_Xud5yhUy-057ix-3wI1iT6xodntJnewyDQPerb_3Tz3pJea4S8MrbAcc6SixjTu_hOUKG2HnLkXD_eSzvb
i.seadn.io/gae/
2 KB
2 KB
Image
General
Full URL
https://i.seadn.io/gae/aVGIsSXcxaV-hsaez_Xud5yhUy-057ix-3wI1iT6xodntJnewyDQPerb_3Tz3pJea4S8MrbAcc6SixjTu_hOUKG2HnLkXD_eSzvb?auto=format&dpr=1&w=48
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2724:5c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
64032f948aff5a35b4a39140921b09dd4468ef4da9275a779022fbdd93ef155c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 29 Feb 2024 15:30:46 GMT
via
1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
x-amz-request-id
CMWCZ1H2M405BX55
x-amz-cf-pop
FRA56-P12
x-amz-server-side-encryption
AES256
age
4517569
x-cache
Hit from cloudfront
content-length
1884
x-amz-id-2
PrlOC70OCTZ1HqYdmnlxT04quTes1LmJmCnzaq9tZYLO3V9DgqC7oPQ7ItQz757j8KCYZi9SQNQ=
last-modified
Thu, 26 Jan 2023 20:13:54 GMT
server
AmazonS3
etag
"447b5345e0f68f8ea6455c800f0c623f"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
Laz98oHMQUwBcdo4v3CpH0FYJ_5hvdixyuREHpAqJF-UJQjWxAj7BQ==
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/
21 KB
22 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
1c2ecfc8c08a821a4839f2ae0df1d8796a8df233939b537b4e26514fa4f91196
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
5f9f181154e1748a3ae6e75a5f7c3ae6067cb11b
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
1
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
21909
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
8038:2ADCF0:404BB3B:43EA9DB:661DF1A8
x-timer
S1713738214.274672,VS0,VE1
etag
W/"816195771a49ce84b94cdf910c0a3378ec5daeee7d6ecf37b1ff5bbfddea65a5"
source-age
41
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
TyPJi06xkDXOWeK4wYBCIskRcSJpmtVfVcJbuxNXDVsC39IC_Ls5taMlxpZPYMoUtlPH7YkQ4my1nwUGDIB5C01r97TPlYhkolk-TA
i.seadn.io/gae/
4 KB
4 KB
Image
General
Full URL
https://i.seadn.io/gae/TyPJi06xkDXOWeK4wYBCIskRcSJpmtVfVcJbuxNXDVsC39IC_Ls5taMlxpZPYMoUtlPH7YkQ4my1nwUGDIB5C01r97TPlYhkolk-TA?auto=format&dpr=1&w=256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2724:5c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2b1023f38b2b5007dad5234f2b1b9c9a0acf2f3d05b554eb67ee189133b42765

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 29 Feb 2024 15:28:40 GMT
via
1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
x-amz-request-id
7M1AVP2AP0225EPX
x-amz-cf-pop
FRA56-P12
age
4517695
x-cache
Hit from cloudfront
content-length
3913
x-amz-id-2
0mXswVJzm6rxcmQ0Zh3Yl6yVyuX3AFXsWvW6ftZ0TGm4czJXaz9s6uH60Spmo4i7hhXHp5qIuqs=
last-modified
Tue, 20 Sep 2022 22:22:14 GMT
server
AmazonS3
etag
"1d3c0c9941980287a60022b2f0300be0"
access-control-max-age
0
access-control-allow-methods
GET, HEAD
content-type
image/avif
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
CiyZq1PRmx9AKXF1HXq9yx3HQ_os0k3VXIjU64Y4W9lXqn1wp04qXg==
truncated
/
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
cc1944a3d800b5cbede23e8acdf984598757033c891d54fbfdaab6f0644b4e32

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE/
18 KB
18 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4f655046ceab0e1d4cf2bff7ce67dff0f88a19be78f2a5fa6ea4df974a4d9ab0
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
a9f153cdc34e2a5221a29578c5fc58d293df632b
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
18226
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
D634:26F5B5:371C855:396D2E1:661088DE
x-timer
S1713738214.307801,VS0,VE105
etag
W/"4a4332fe8615071056123be2783e2d99d8b2325f962442aaca60de5a6b4e4168"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9/
46 KB
46 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
22f5b3efbdb6032c76456b77e294183cadc69c53672d9517cb78a6b79c662c11
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
1820ecb682a058d84bd890a867ca15030762e47e
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
46710
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
860A:26F5B5:40E98C8:43B8738:6611CF9E
x-timer
S1713738214.307803,VS0,VE109
etag
W/"cceea199f77ad2ad1af111d8ff7e38cbe919e47cea1f29c95c06c3d8edb10ab6"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
logo.png
raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xD533a949740bb3306d119CC777fa900bA034cd52/
16 KB
17 KB
Image
General
Full URL
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xD533a949740bb3306d119CC777fa900bA034cd52/logo.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
8fc8782e9c8b6a814213dce8176c9c5fddb080bdf8288f824f9e579051890fb1
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
6cf2f842a4260e0e81ef49bdedadb9e203d8b186
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
16821
x-xss-protection
1; mode=block
x-served-by
cache-cph2320044-CPH
x-github-request-id
EBD0:300FA4:3BA01B5:3E4E0CC:66146637
x-timer
S1713738214.307777,VS0,VE103
etag
W/"b437de8591eb6b1c495a311d354a380d6460a7b97f617809ee5a0016451cae4e"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
J2iIgy5_gmA8IS6sXGKGZeFVZwhldQylk7w7fLepTE9S7ICPCn_dlo8kypX8Ju0N6wvLVOKsbP_7bNGd8cpKmWhFQmqMXOC8q2sOdqw
i.seadn.io/gae/
19 KB
20 KB
Image
General
Full URL
https://i.seadn.io/gae/J2iIgy5_gmA8IS6sXGKGZeFVZwhldQylk7w7fLepTE9S7ICPCn_dlo8kypX8Ju0N6wvLVOKsbP_7bNGd8cpKmWhFQmqMXOC8q2sOdqw?auto=format&dpr=1&w=512
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2724:5c00:11:fbb4:f940:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8b25b88df84242de46e06c212a6231e1d9e51e9f0dc006b3f1d182f545ef8481

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 07 Mar 2024 09:27:04 GMT
via
1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
x-amz-request-id
R8QAPZRXH645EKJF
x-amz-cf-pop
FRA56-P12
age
3934591
x-cache
Hit from cloudfront
content-length
19799
x-amz-id-2
K36g7LNswCUsjrAPyIZFigp4KqUjVxNPG+WB0DCMFpVRi0y/zK6dyL8566/83TL7wM07BdAk/l4=
last-modified
Thu, 15 Sep 2022 16:47:31 GMT
server
AmazonS3
etag
"d890838066a127e3484a0cd3c65fda7c"
vary
Origin
content-type
image/avif
cache-control
max-age=31536000
accept-ranges
bytes
x-amz-cf-id
Kr-w8La6Ga6khGpDSUCTeyxtURlbcwQWqhfYjpiofepaWDDmR79nhQ==
fallback.js
doubleadscdn.com/npm/
0
0

favicon.png
app.uniswap.org/
3 KB
6 KB
Other
General
Full URL
https://app.uniswap.org/favicon.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:256b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5a1e84a589476959d369ebd49d985edc282f2e3798b610f4c48dad3528801287
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
271
content-security-policy-report-only
default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src * 'self' blob: data: https://*.uniswap.org https://uniswap.org https://assets.coingecko.com/ https://*.amazonaws.com https://basescan.org https://celo-org.github.io/ https://cdn.center.app/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.com/ https://i.seadn.io/ https://lh3.googleusercontent.com/ https://openseauserdata.com/ https://raw.githubusercontent.com/ https://raw.seadn.io/ https://s2.coinmarketcap.com/ https://static.optimism.io/ https://vercel.com https://vercel.live/ https://trustwallet.com/ https://cloudflare-ipfs.com/; frame-src 'self' https://buy.moonpay.com/ https://vercel.com https://vercel.live/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/; worker-src 'self' blob:; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
content-length
2668
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
"341829073b570f34073719f15bd284d9"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5zSpsWWJr2nvVN1xYIFeGcwWBAEgwV0XWVlQyxZDG2Ho430T2cr169dQpUQn0spJZWKPtDeB9w7LtETWCRe7v33gEbTh%2Fcfk5JwGeNtUPxkk9pnyqsPKSIMZ7renLPbd1yU%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
8780c7800bb9a037-FRA
expires
Mon, 22 Apr 2024 02:23:34 GMT
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c77fad868c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CtkNWDY5k8L5whhJNtfPfagRt%2B78Qn9SpBo7dqXFVKjPJR8gng%2BWMdNJFDI0%2BPzuVzjVFkjaBKGewaxq76ZYUWQxlu%2Fvq842B8CLz15CDomIoIYI6JuYVkUQ3wtSVs3YF0mNZgr%2BQvOGcTBQABYYQI%2BhAE8Yy3phAKaJ"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 eaedf92fd05c53aa96f20b6322b473e6.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8FHD4CYcEO3w=
x-amz-cf-id
ZqaSoVue2kbFYeWFAeIRhsm0x0DUlWeNRcM1EYlB58bsyikFbsyD_A==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
fab7b7f3-a298-48e5-9f15-352c46747b51
x-amzn-trace-id
Root=1-662591e6-2994eeb743bcddc41232865c
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/
0
0

099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
tokens.uniswap.org
cloudflare-ipfs.com/ipns/
277 KB
35 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/tokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d4e0839a9279f80470f35bb22f7f913dfbfe2bb0b132b67a3bc2cfe1d930f46

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
297
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 21 Apr 2024 22:18:37 GMT
server
cloudflare
x-ipfs-roots
QmfWJ6ueaMVZoBKE78hej7WEBXWbwAuyb8YzgjFmr8pykc
etag
W/"QmfWJ6ueaMVZoBKE78hej7WEBXWbwAuyb8YzgjFmr8pykc"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/tokens.uniswap.org
cf-ray
8780c77ffc3c6a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
extendedtokens.uniswap.org
cloudflare-ipfs.com/ipns/
1 MB
186 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/extendedtokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab1e10d5131baa1f7e16ce7a0111aa1aac8de38c5acf3e89ff23658c3cc685af

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
84816
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sat, 20 Apr 2024 22:49:58 GMT
server
cloudflare
x-ipfs-roots
QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et
etag
W/"QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/extendedtokens.uniswap.org
cf-ray
8780c77ffc456a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
compound.tokenlist.json
raw.githubusercontent.com/compound-finance/token-list/master/
25 KB
4 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
35c02ad0cc91b6f05dec205ae0e1e5ba15a55fb1
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
3844
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
3BE6:19F23A:3C9E25F:3FD2EE9:662591E4
x-timer
S1713738214.403121,VS0,VE114
etag
W/"e0f4798cabc5703161b931b5d659e3f78169d6818f71ec1ffb7b58d0ff42feec"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
all.json
tokens.coingecko.com/uniswap/
1 MB
290 KB
Fetch
General
Full URL
https://tokens.coingecko.com/uniswap/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
47498007d9baeaa4c94cc1576c205b5d6663fc2956a7456a369c82692a768093

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
2A0AyDeRUSUMx84NHUuZ0MucRzjCWSC_
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTZD9E4XQFYKHVA
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
R4HFyjwTBcGCImh0MSkQupwqxHcfmlUT4f0Kbuo6ttqU6lumb/iNLfZkWqCafuOzpcnQ4cpBc/0=
last-modified
Sun, 21 Apr 2024 10:02:44 GMT
server
cloudflare
etag
W/"ef46950265151178b3880ed128db8f4e"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uZMlCUKxGhX34mJSyMhVjIEyM3I%2BYDcXbbvJomaY9bvBXuK5fy1iF8HBedqI%2B4OIFTuq1qh8v6oEfojqm%2F2PFIAbC8aFUZ6uGmTewPUKGj3ZGHxij2KIR6ExaYmQwsTyZn%2FZ13h%2BRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c629054-FRA
all.json
tokens.coingecko.com/binance-smart-chain/
738 KB
195 KB
Fetch
General
Full URL
https://tokens.coingecko.com/binance-smart-chain/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dc5a799714b0e5fc3b045c231b14c5867f6db9ffa8d130b9759fd3e90b64b4fd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-version-id
Lnbaqw3LGiLeBxv4YoTRMe20qpxbDpLL
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTJS45W0TBGRQGF
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
yltITlQvzqtUAWLMLb3Q5pX1W7SXuGMrv1lIdOWDJU08iGTxdDGtBmHUi+6I4+fjPdxj5qNtudI=
last-modified
Sun, 21 Apr 2024 09:02:15 GMT
server
cloudflare
etag
W/"98fb1e05995bf4f066bf7faa0aca17b0"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oagkISD4j2qgFVKps0JbaxEXENv4NKu0XWCrCjlFy6JfJq0r9r6TPzFAx0FbIE6%2FOydtIZwTrwLH2lh0NEvOrHhBR2uWjbXyxiOpBj9V8gP4pa7700DYPJfs9mxBfUDA%2BpQiYAID1A%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c5f9054-FRA
all.json
tokens.coingecko.com/arbitrum-one/
143 KB
38 KB
Fetch
General
Full URL
https://tokens.coingecko.com/arbitrum-one/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
95f1deafbe2f4223029193376778b2a1e6ab9b1b385d25db73a8aad785c057d3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
bwOe44W5BRbG6M89mzTtMeGSBNQc1U_g
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTM7MQZEC2N90QS
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
FSvo96P2pnI5A7coe23CuF7bAX9VNEQse/zdI7hhckLl25prv9QDahhcTaug6xOo/YDG5BQq4cE=
last-modified
Sun, 21 Apr 2024 21:01:26 GMT
server
cloudflare
etag
W/"5dda659a6fca22b1733dfa7f449baa66"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OScFC%2BRVdosXCZ3rkCRNk0wFw8Q1sk%2FePUAZPAiFeKP0PHNaclLmX2xDAcT%2BaHBhw1ZSBiduYa9fHI4rK3hxtGhFWaEKLFoM0hk6ODcMmsYVTB5okHIjEeQuApRSpwmw2B3zn5AzVg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c659054-FRA
all.json
tokens.coingecko.com/optimistic-ethereum/
42 KB
12 KB
Fetch
General
Full URL
https://tokens.coingecko.com/optimistic-ethereum/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d4c5343f1842a34099370402d9630f2ed235e26f049a1d4f3a038e9ef8dd8701

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
rT9Ffi5F8PKpVRj5VtkFIOlsEnnl_i8G
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTWDYMARR3QK0VJ
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
PY5bv9Sc/BccjoMDRaqjK2F3+K8TZ+xChPNPstbRbngOsEHGav1qbmVpbvm3bz6cO1YghIBNzwg=
last-modified
Sun, 21 Apr 2024 22:00:49 GMT
server
cloudflare
etag
W/"551bd10d92869d19557d8247b0eb6e1d"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cQ0cC%2Fxp70cUtONLviA98E0lspYTCXpBY%2B%2FenauLMb9o7Us%2FR4GWHt9Sq%2FoWGy6rsEVWbayV1MdrZofoiBTI%2BFUw0%2FoSJe5NmAycfsNrF2L%2FvGEg6VN8PisWvjts5BbGvavtpmvQzg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c609054-FRA
all.json
tokens.coingecko.com/celo/
9 KB
4 KB
Fetch
General
Full URL
https://tokens.coingecko.com/celo/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b9a99a35a6f5263eb3f4c6c42b41eca7b610b20c166e1d150312f812a89b6c11

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
WL7laJIuA1pQhnoEOKRaJ94ZAqVMi_2Q
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTP3BPS8YRCGEGB
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
wsJFMP7/sQfTdfpjj/Ia69qIpwhjS7+V6phmy7T7J6tmX2R/iE+xTjV1HoWyznDef01Nowhx0vA=
last-modified
Fri, 12 Apr 2024 12:00:39 GMT
server
cloudflare
etag
W/"e06aa13bfd973a813ffcfc4f450f2095"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4u7gJ5Fpl8u980Qs5AxWBDkTSTWzBy4q0WkKvUFqOXkZDqLSAvGhdU44Cq60loKsRDXS2ZBPdNiScl3gcv7uonPwTO3KgIv1gnO49fEmLqUn6M7NNhvKlDtSh2bhJTAJwzXStkqbw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c689054-FRA
all.json
tokens.coingecko.com/polygon-pos/
239 KB
64 KB
Fetch
General
Full URL
https://tokens.coingecko.com/polygon-pos/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bfc5cc82450766da8e2ffdfd295a14f9fb769f0fc70e346a5185ed51e597dcc

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
VTPaOOqvlkkgucHQecAmIA7Rk4qehZhy
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTMAYHMG90MABKH
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
FAqhT2jVaXd5G22kRue1qhfXCEE2bOIQYQuLMs+InOJmH8uACQn1Q4kbizCF6XF2k5Oppb2XP0s=
last-modified
Sun, 21 Apr 2024 22:00:34 GMT
server
cloudflare
etag
W/"36b996caafc1a53b17ad0cbe919b7dd0"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KtMopSjiUQsQixnwGAaUVRaFNf3hp%2BtCQ8XUVn94W3Mpu8t7RHkz9Qb4u9aM60ckV7eeWjKxRQux3cWIj83udLpTi1zg3F8zHWCjSdSMcRZInoLm80hE2Cdx%2FztYuYApO5K60lAGmA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c679054-FRA
all.json
tokens.coingecko.com/avalanche/
92 KB
25 KB
Fetch
General
Full URL
https://tokens.coingecko.com/avalanche/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f8e6a930cc61e45c419360c18daabbf8147296309fec6cf7f7771de05a88f37f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-version-id
MNQWHe9XOg85x9X.uatiPEaRBkdSZDi9
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTXZJ2SC06NY42D
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
0V37IW56CY8BGE5jU6qgU8ARNHAz13VzFssJe8ALx5dpZyOIURuzzdsIVttx16HgZla51QxTh+M=
last-modified
Sun, 21 Apr 2024 22:00:50 GMT
server
cloudflare
etag
W/"0d1373887bca91204ee7dc211863459d"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rpR9wuFAUz91wdoAHbaf%2FJTuQw2U%2F5yQEoXbOzSv39kg4uhUkaniRMS750%2FKWy6sVqeOv7Np1uq4ZodZobkcso2spe3qVJZuNOzbu74zpTWF846VwN%2FS%2B4p52DahMJekeMiPBKNqCw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c649054-FRA
manifest.json
www.gemini.com/uniswap/
23 KB
5 KB
Fetch
General
Full URL
https://www.gemini.com/uniswap/manifest.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:211e:9000:4:a3e1:6a00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Netlify /
Resource Hash
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-nf-request-id
01HVZJAQ2XAM8KD6DZ3BNBT2T6
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 8e83c42d247a31c5b365c08a0352d8f8.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C2
x-cache
RefreshHit from cloudfront
content-length
4088
x-xss-protection
1; mode=block
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
server
Netlify
cache-status
"Netlify Edge"; hit
etag
"f503faddf44b41be0ff10dfddbf8df6a-ssl-df"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=0,must-revalidate
accept-ranges
bytes
x-amz-cf-id
kNpdiqf2sySdy15jodCeCahvSq-YhJpd2CV0bAQEuyAhI4oNk49ZAA==
set.tokenlist.json
raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/
27 KB
6 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
0ec10cdcde786bf8b22ba811e17951fa571d66b0
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
5483
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
7370:1B654C:41ACBE2:45115F2:662591E4
x-timer
S1713738214.403644,VS0,VE103
etag
W/"5149ee7dba1b66d008a59843d67e4fa7fa504817cbc243f490264d98abaa7d0e"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
arbed_arb_whitelist_era.json
tokenlist.arbitrum.io/ArbTokenLists/
Redirect Chain
  • https://bridge.arbitrum.io/token-list-42161.json
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
78 KB
13 KB
Fetch
General
Full URL
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Protocol
H2
Server
2606:4700:10::6816:41d3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ec2e9b5ca16b9305a20b12c135245ab229b54b8e185a6539f8d094bb4ebdf3e3

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://unicornswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-version-id
dTyi7L1Aqzqor2riyo9qOeCO.O4NLmeM
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-request-id
PXTJ5Y7AJKCKQA8Q
x-amz-id-2
Szu7int6PQQRdb6m1thC3eXWH5iS5V+zjAZ9aojQC9UeEOWTFXWPzUQDPYO+LzXZZi+PLajPmHI=
last-modified
Sun, 21 Apr 2024 22:15:05 GMT
server
cloudflare
etag
W/"af8835b6b7acd4a436e17caea80a4f06"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
access-control-allow-methods
*
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
cf-ray
8780c7816cc49752-FRA
access-control-allow-headers
*

Redirect headers

date
Sun, 21 Apr 2024 22:23:34 GMT
strict-transport-security
max-age=63072000
referrer-policy
origin-when-cross-origin
cf-cache-status
DYNAMIC
x-vercel-id
fra1::rsw4k-1713738214501-d36fd215d08c
server
cloudflare
access-control-allow-methods
GET
content-type
text/plain
location
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
refresh
0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
cf-ray
8780c7804be09752-FRA
access-control-allow-headers
*
optimism.tokenlist.json
static.optimism.io/
200 KB
24 KB
Fetch
General
Full URL
https://static.optimism.io/optimism.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
86f1eb7153474cbbe0e2e59671ab214d9adf3611252056ebeb0a0ec046bff485

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
65fc0d61f605ba369327a0055fbe1986f19c7aca
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
HIT
content-length
23815
x-served-by
cache-cph2320050-CPH
last-modified
Fri, 19 Apr 2024 21:09:18 GMT
server
GitHub.com
x-github-request-id
DD8E:219E53:1694E29:171C07C:662591E2
x-timer
S1713738214.436518,VS0,VE120
etag
W/"6622dd7e-320d6"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
x-origin-cache
HIT
expires
Sun, 21 Apr 2024 22:30:25 GMT
celo.tokenlist.json
celo-org.github.io/celo-token-list/
23 KB
5 KB
Fetch
General
Full URL
https://celo-org.github.io/celo-token-list/celo.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8003::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
538609cd47195156a366a188217c74c34dddca4e37b2e0ed3d07264cfe420c92
Security Headers
Name Value
Strict-Transport-Security max-age=31556952

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
1acf5e84a8eef061c3022ff13a339c58708cb476
strict-transport-security
max-age=31556952
content-encoding
gzip
via
1.1 varnish
date
Sun, 21 Apr 2024 22:23:34 GMT
age
46
x-cache
HIT
x-cache-hits
1
x-proxy-cache
HIT
content-length
4389
x-served-by
cache-cph2320040-CPH
last-modified
Wed, 27 Mar 2024 15:04:20 GMT
server
GitHub.com
x-github-request-id
1708:2C77F2:228F673:234F636:66238697
x-timer
S1713738214.436546,VS0,VE1
etag
W/"66043574-5ba4"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Sat, 20 Apr 2024 09:13:19 GMT
bnb.json
raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/
49 KB
8 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
36ca877de467fc1070e51e30247137a332c2cdd163231b7ad94cf2d9c6a36522
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
8647e53ecab50be1a4c91d5d2f12ad91001d14d2
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
8280
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
3662:28618D:3E2B481:4165A64:662591E6
x-timer
S1713738214.403659,VS0,VE101
etag
W/"1aeb224e66cbe2cfd19288cd92117409dd1d4273e38a2bc9da72011c3aec5686"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
token_list.json
raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/
9 KB
2 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
80fee82938aa90034dc2f443ca26e72d10e9a99076e4a94805d02a3e74fd3537
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
89f919aa05519aeba6a367bff852f35e373d1c03
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
2033
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
40F6:303E48:20B13BC:226334F:662591E4
x-timer
S1713738214.403671,VS0,VE107
etag
W/"cd431e88df936a7af5f7a8e66ea49271d8cb002af3d7534ff905881d586b55e7"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
optimism.tokenlist.json
raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/
200 KB
22 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
86f1eb7153474cbbe0e2e59671ab214d9adf3611252056ebeb0a0ec046bff485
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
afd3376bc4b1404c70f265b2fae40e029e2b7f17
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
22814
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
8DD8:263384:4218FBB:458EF1A:662591E4
x-timer
S1713738214.403603,VS0,VE145
etag
W/"1b1312ff279b970fc2bcad7fbc48d9cdf10998007b667708d16063534b5de4ea"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
33b4bb7c94cf7f63ae716fbd1a83cdaccff5c159
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
E862:2AF842:40F3C93:4460B97:662591E6
x-timer
S1713738214.403617,VS0,VE100
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
unsupportedtokens.uniswap.org
cloudflare-ipfs.com/ipns/
86 KB
18 KB
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/unsupportedtokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13a1a2e814f630847877481031d566881a9618f027547f7de607f08dc1b4d710

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
297
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 21 Apr 2024 22:18:37 GMT
server
cloudflare
x-ipfs-roots
QmT6eDCWGoRSGQiM2E388mfm1jxb3QRsyoJ53nCSLxBr42
etag
W/"QmT6eDCWGoRSGQiM2E388mfm1jxb3QRsyoJ53nCSLxBr42"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
cf-ray
8780c77ffc426a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
rgstr
interface.gateway.uniswap.org/v1/statsig-proxy/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/statsig-proxy/rgstr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
cf-cache-status
DYNAMIC
cf-ray
8780c77fcd968c46-FRA
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O5JVzDG2agN2XmeQ9RCc1mnatABnBdStkKOfMvusQWmAVjuwThR0wDNFqUiX1XNAHRldlO9Hh%2FvPv5gjFhus3b%2BVjyDdBKI%2Fzz47QyMedqtOwny5i3vwY%2B7fM4or%2B8XmY9951c7f4%2FhuEJppcLZNQbzC%2FM73FJMgw7%2F6"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 9e1b24b39ac8b669f996f1e7907eb696.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8DHa_iYcEUaw=
x-amz-cf-id
LLF86KueSMVY5wh-zwjm4e4HP_g0OtaSp9M6BHEuS9QfG04mjQ4JvQ==
x-amz-cf-pop
FRA56-P3
x-amzn-requestid
67a11cde-bfb9-457a-9aa5-9bb62fc1c68c
x-amzn-trace-id
Root=1-662591e6-621e9cfd5e37250c31a9dc43
x-cache
Miss from cloudfront
rgstr
interface.gateway.uniswap.org/v1/statsig-proxy/
16 B
1 KB
Fetch
General
Full URL
https://interface.gateway.uniswap.org/v1/statsig-proxy/rgstr
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff,nosniff;
X-Frame-Options SAMEORIGIN

Request headers

STATSIG-CLIENT-TIME
1713738214341
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
STATSIG-API-KEY
client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.32.0
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://unicornswap.org/
STATSIG-ENCODED
0
STATSIG-SDK-TYPE
react-client
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 c61c541bdffdab35e3f35d4013a8cfc4.cloudfront.net (CloudFront), 1.1 77ba839b79ec0a8b2031c8a828e7fdfa.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
16
cf-cache-status
DYNAMIC
x-content-type-options
nosniff,nosniff;
x-amzn-remapped-x-amzn-remapped-content-length
16
x-amz-cf-pop
CMH68-P4, FRA56-P3
x-amzn-requestid
7694d217-607e-49ff-a0ec-fde0fcc5e5d4
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Sun, 21 Apr 2024 22:23:33 GMT
x-cache
Miss from cloudfront
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
WmO8EEPKCYcEWsw=
content-length
16
x-response-time
0 ms
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-amzn-remapped-x-amzn-requestid
e846a063-270d-4e2e-8289-1d835dd8f7d0
x-amzn-trace-id
Root=1-662591e6-79d2fe7b6755f13f4ed73454
x-frame-options
SAMEORIGIN
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E0nAdmRvBkIX2TMk5AkqMc8J6v1RmHj88jHA6%2Fp7KB4LAKwNP1hNp2uInQ69VixmTaZ6IrGCiL0zqst1OYDVgKkM38B9Q2a9bXaveO6hOh%2FBTL%2F6h8yc7YVc4iAaP8Xh%2BeHk6gcL8GqX2lcZTjxicTORl8IQRq3%2BTcx9"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
cf-ray
8780c780de508c46-FRA
x-amzn-remapped-date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-cf-id
fYmDFkgEzaTpUazL6q7o5R3V8vWmtvGRmgcbTUE53P2wOt30SQfVpw==
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
tokens.uniswap.org
cloudflare-ipfs.com/ipns/
277 KB
0
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/tokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d4e0839a9279f80470f35bb22f7f913dfbfe2bb0b132b67a3bc2cfe1d930f46

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
297
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 21 Apr 2024 22:18:37 GMT
server
cloudflare
x-ipfs-roots
QmfWJ6ueaMVZoBKE78hej7WEBXWbwAuyb8YzgjFmr8pykc
etag
W/"QmfWJ6ueaMVZoBKE78hej7WEBXWbwAuyb8YzgjFmr8pykc"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/tokens.uniswap.org
cf-ray
8780c77ffc3c6a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
extendedtokens.uniswap.org
cloudflare-ipfs.com/ipns/
1 MB
0
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/extendedtokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab1e10d5131baa1f7e16ce7a0111aa1aac8de38c5acf3e89ff23658c3cc685af

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
84816
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sat, 20 Apr 2024 22:49:58 GMT
server
cloudflare
x-ipfs-roots
QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et
etag
W/"QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/extendedtokens.uniswap.org
cf-ray
8780c77ffc456a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
compound.tokenlist.json
raw.githubusercontent.com/compound-finance/token-list/master/
25 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
35c02ad0cc91b6f05dec205ae0e1e5ba15a55fb1
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
3844
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
3BE6:19F23A:3C9E25F:3FD2EE9:662591E4
x-timer
S1713738214.403121,VS0,VE114
etag
W/"e0f4798cabc5703161b931b5d659e3f78169d6818f71ec1ffb7b58d0ff42feec"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
all.json
tokens.coingecko.com/uniswap/
1 MB
0
Fetch
General
Full URL
https://tokens.coingecko.com/uniswap/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
47498007d9baeaa4c94cc1576c205b5d6663fc2956a7456a369c82692a768093

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
2A0AyDeRUSUMx84NHUuZ0MucRzjCWSC_
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTZD9E4XQFYKHVA
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
R4HFyjwTBcGCImh0MSkQupwqxHcfmlUT4f0Kbuo6ttqU6lumb/iNLfZkWqCafuOzpcnQ4cpBc/0=
last-modified
Sun, 21 Apr 2024 10:02:44 GMT
server
cloudflare
etag
W/"ef46950265151178b3880ed128db8f4e"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uZMlCUKxGhX34mJSyMhVjIEyM3I%2BYDcXbbvJomaY9bvBXuK5fy1iF8HBedqI%2B4OIFTuq1qh8v6oEfojqm%2F2PFIAbC8aFUZ6uGmTewPUKGj3ZGHxij2KIR6ExaYmQwsTyZn%2FZ13h%2BRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c629054-FRA
all.json
tokens.coingecko.com/binance-smart-chain/
738 KB
0
Fetch
General
Full URL
https://tokens.coingecko.com/binance-smart-chain/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dc5a799714b0e5fc3b045c231b14c5867f6db9ffa8d130b9759fd3e90b64b4fd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-version-id
Lnbaqw3LGiLeBxv4YoTRMe20qpxbDpLL
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTJS45W0TBGRQGF
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
yltITlQvzqtUAWLMLb3Q5pX1W7SXuGMrv1lIdOWDJU08iGTxdDGtBmHUi+6I4+fjPdxj5qNtudI=
last-modified
Sun, 21 Apr 2024 09:02:15 GMT
server
cloudflare
etag
W/"98fb1e05995bf4f066bf7faa0aca17b0"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oagkISD4j2qgFVKps0JbaxEXENv4NKu0XWCrCjlFy6JfJq0r9r6TPzFAx0FbIE6%2FOydtIZwTrwLH2lh0NEvOrHhBR2uWjbXyxiOpBj9V8gP4pa7700DYPJfs9mxBfUDA%2BpQiYAID1A%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c5f9054-FRA
all.json
tokens.coingecko.com/arbitrum-one/
143 KB
0
Fetch
General
Full URL
https://tokens.coingecko.com/arbitrum-one/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
95f1deafbe2f4223029193376778b2a1e6ab9b1b385d25db73a8aad785c057d3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
bwOe44W5BRbG6M89mzTtMeGSBNQc1U_g
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTM7MQZEC2N90QS
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
FSvo96P2pnI5A7coe23CuF7bAX9VNEQse/zdI7hhckLl25prv9QDahhcTaug6xOo/YDG5BQq4cE=
last-modified
Sun, 21 Apr 2024 21:01:26 GMT
server
cloudflare
etag
W/"5dda659a6fca22b1733dfa7f449baa66"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OScFC%2BRVdosXCZ3rkCRNk0wFw8Q1sk%2FePUAZPAiFeKP0PHNaclLmX2xDAcT%2BaHBhw1ZSBiduYa9fHI4rK3hxtGhFWaEKLFoM0hk6ODcMmsYVTB5okHIjEeQuApRSpwmw2B3zn5AzVg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c659054-FRA
all.json
tokens.coingecko.com/optimistic-ethereum/
42 KB
0
Fetch
General
Full URL
https://tokens.coingecko.com/optimistic-ethereum/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d4c5343f1842a34099370402d9630f2ed235e26f049a1d4f3a038e9ef8dd8701

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
rT9Ffi5F8PKpVRj5VtkFIOlsEnnl_i8G
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTWDYMARR3QK0VJ
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
PY5bv9Sc/BccjoMDRaqjK2F3+K8TZ+xChPNPstbRbngOsEHGav1qbmVpbvm3bz6cO1YghIBNzwg=
last-modified
Sun, 21 Apr 2024 22:00:49 GMT
server
cloudflare
etag
W/"551bd10d92869d19557d8247b0eb6e1d"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cQ0cC%2Fxp70cUtONLviA98E0lspYTCXpBY%2B%2FenauLMb9o7Us%2FR4GWHt9Sq%2FoWGy6rsEVWbayV1MdrZofoiBTI%2BFUw0%2FoSJe5NmAycfsNrF2L%2FvGEg6VN8PisWvjts5BbGvavtpmvQzg%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c609054-FRA
all.json
tokens.coingecko.com/celo/
9 KB
0
Fetch
General
Full URL
https://tokens.coingecko.com/celo/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b9a99a35a6f5263eb3f4c6c42b41eca7b610b20c166e1d150312f812a89b6c11

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
WL7laJIuA1pQhnoEOKRaJ94ZAqVMi_2Q
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTP3BPS8YRCGEGB
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
wsJFMP7/sQfTdfpjj/Ia69qIpwhjS7+V6phmy7T7J6tmX2R/iE+xTjV1HoWyznDef01Nowhx0vA=
last-modified
Fri, 12 Apr 2024 12:00:39 GMT
server
cloudflare
etag
W/"e06aa13bfd973a813ffcfc4f450f2095"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4u7gJ5Fpl8u980Qs5AxWBDkTSTWzBy4q0WkKvUFqOXkZDqLSAvGhdU44Cq60loKsRDXS2ZBPdNiScl3gcv7uonPwTO3KgIv1gnO49fEmLqUn6M7NNhvKlDtSh2bhJTAJwzXStkqbw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c689054-FRA
all.json
tokens.coingecko.com/polygon-pos/
239 KB
0
Fetch
General
Full URL
https://tokens.coingecko.com/polygon-pos/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bfc5cc82450766da8e2ffdfd295a14f9fb769f0fc70e346a5185ed51e597dcc

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
x-amz-version-id
VTPaOOqvlkkgucHQecAmIA7Rk4qehZhy
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTMAYHMG90MABKH
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
FAqhT2jVaXd5G22kRue1qhfXCEE2bOIQYQuLMs+InOJmH8uACQn1Q4kbizCF6XF2k5Oppb2XP0s=
last-modified
Sun, 21 Apr 2024 22:00:34 GMT
server
cloudflare
etag
W/"36b996caafc1a53b17ad0cbe919b7dd0"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KtMopSjiUQsQixnwGAaUVRaFNf3hp%2BtCQ8XUVn94W3Mpu8t7RHkz9Qb4u9aM60ckV7eeWjKxRQux3cWIj83udLpTi1zg3F8zHWCjSdSMcRZInoLm80hE2Cdx%2FztYuYApO5K60lAGmA%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c679054-FRA
all.json
tokens.coingecko.com/avalanche/
92 KB
0
Fetch
General
Full URL
https://tokens.coingecko.com/avalanche/all.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.164.11 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f8e6a930cc61e45c419360c18daabbf8147296309fec6cf7f7771de05a88f37f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-version-id
MNQWHe9XOg85x9X.uatiPEaRBkdSZDi9
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
PXTXZJ2SC06NY42D
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
0V37IW56CY8BGE5jU6qgU8ARNHAz13VzFssJe8ALx5dpZyOIURuzzdsIVttx16HgZla51QxTh+M=
last-modified
Sun, 21 Apr 2024 22:00:50 GMT
server
cloudflare
etag
W/"0d1373887bca91204ee7dc211863459d"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rpR9wuFAUz91wdoAHbaf%2FJTuQw2U%2F5yQEoXbOzSv39kg4uhUkaniRMS750%2FKWy6sVqeOv7Np1uq4ZodZobkcso2spe3qVJZuNOzbu74zpTWF846VwN%2FS%2B4p52DahMJekeMiPBKNqCw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8780c7800c649054-FRA
manifest.json
www.gemini.com/uniswap/
23 KB
537 B
Fetch
General
Full URL
https://www.gemini.com/uniswap/manifest.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:211e:9000:4:a3e1:6a00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Netlify /
Resource Hash
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-nf-request-id
01HVZJAQ2XAM8KD6DZ3BNBT2T6
date
Sun, 21 Apr 2024 22:23:34 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 8e83c42d247a31c5b365c08a0352d8f8.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-encoding
br
x-amz-cf-pop
FRA56-C2
x-cache
Hit from cloudfront
content-length
4088
x-xss-protection
1; mode=block
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
server
Netlify
cache-status
"Netlify Edge"; hit
etag
"f503faddf44b41be0ff10dfddbf8df6a-ssl-df"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=0,must-revalidate
accept-ranges
bytes
x-amz-cf-id
tPBQCN19kymC02pcV5Ai7iv-s6PqTNd1xjVfz-ex_G0JsJvw7PxetQ==
set.tokenlist.json
raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/
27 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
0ec10cdcde786bf8b22ba811e17951fa571d66b0
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
5483
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
7370:1B654C:41ACBE2:45115F2:662591E4
x-timer
S1713738214.403644,VS0,VE103
etag
W/"5149ee7dba1b66d008a59843d67e4fa7fa504817cbc243f490264d98abaa7d0e"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
arbed_arb_whitelist_era.json
tokenlist.arbitrum.io/ArbTokenLists/
Redirect Chain
  • https://bridge.arbitrum.io/token-list-42161.json
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
78 KB
0
Fetch
General
Full URL
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Protocol
H2
Server
2606:4700:10::6816:41d3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ec2e9b5ca16b9305a20b12c135245ab229b54b8e185a6539f8d094bb4ebdf3e3

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://unicornswap.org/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-version-id
dTyi7L1Aqzqor2riyo9qOeCO.O4NLmeM
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-request-id
PXTJ5Y7AJKCKQA8Q
x-amz-id-2
Szu7int6PQQRdb6m1thC3eXWH5iS5V+zjAZ9aojQC9UeEOWTFXWPzUQDPYO+LzXZZi+PLajPmHI=
last-modified
Sun, 21 Apr 2024 22:15:05 GMT
server
cloudflare
etag
W/"af8835b6b7acd4a436e17caea80a4f06"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
access-control-allow-methods
*
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
cf-ray
8780c7816cc49752-FRA
access-control-allow-headers
*

Redirect headers

date
Sun, 21 Apr 2024 22:23:34 GMT
strict-transport-security
max-age=63072000
referrer-policy
origin-when-cross-origin
cf-cache-status
DYNAMIC
x-vercel-id
fra1::2vxxg-1713738214562-9ad3ff88da7b
server
cloudflare
access-control-allow-methods
GET
content-type
text/plain
location
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
refresh
0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
cf-ray
8780c780fc599752-FRA
access-control-allow-headers
*
optimism.tokenlist.json
static.optimism.io/
200 KB
0
Fetch
General
Full URL
https://static.optimism.io/optimism.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
86f1eb7153474cbbe0e2e59671ab214d9adf3611252056ebeb0a0ec046bff485

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
65fc0d61f605ba369327a0055fbe1986f19c7aca
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
HIT
content-length
23815
x-served-by
cache-cph2320050-CPH
last-modified
Fri, 19 Apr 2024 21:09:18 GMT
server
GitHub.com
x-github-request-id
DD8E:219E53:1694E29:171C07C:662591E2
x-timer
S1713738214.436518,VS0,VE120
etag
W/"6622dd7e-320d6"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
x-origin-cache
HIT
expires
Sun, 21 Apr 2024 22:30:25 GMT
celo.tokenlist.json
celo-org.github.io/celo-token-list/
23 KB
0
Fetch
General
Full URL
https://celo-org.github.io/celo-token-list/celo.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8003::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
538609cd47195156a366a188217c74c34dddca4e37b2e0ed3d07264cfe420c92

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
1acf5e84a8eef061c3022ff13a339c58708cb476
date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
1
age
46
x-cache
HIT
x-proxy-cache
HIT
content-length
4389
x-served-by
cache-cph2320040-CPH
last-modified
Wed, 27 Mar 2024 15:04:20 GMT
server
GitHub.com
x-github-request-id
1708:2C77F2:228F673:234F636:66238697
x-timer
S1713738214.436546,VS0,VE1
etag
W/"66043574-5ba4"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Sat, 20 Apr 2024 09:13:19 GMT
bnb.json
raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/
49 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
36ca877de467fc1070e51e30247137a332c2cdd163231b7ad94cf2d9c6a36522
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
8647e53ecab50be1a4c91d5d2f12ad91001d14d2
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
8280
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
3662:28618D:3E2B481:4165A64:662591E6
x-timer
S1713738214.403659,VS0,VE101
etag
W/"1aeb224e66cbe2cfd19288cd92117409dd1d4273e38a2bc9da72011c3aec5686"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
token_list.json
raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/
9 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
80fee82938aa90034dc2f443ca26e72d10e9a99076e4a94805d02a3e74fd3537
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
89f919aa05519aeba6a367bff852f35e373d1c03
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
2033
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
40F6:303E48:20B13BC:226334F:662591E4
x-timer
S1713738214.403671,VS0,VE107
etag
W/"cd431e88df936a7af5f7a8e66ea49271d8cb002af3d7534ff905881d586b55e7"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
optimism.tokenlist.json
raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/
200 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
86f1eb7153474cbbe0e2e59671ab214d9adf3611252056ebeb0a0ec046bff485
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
afd3376bc4b1404c70f265b2fae40e029e2b7f17
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
22814
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
8DD8:263384:4218FBB:458EF1A:662591E4
x-timer
S1713738214.403603,VS0,VE145
etag
W/"1b1312ff279b970fc2bcad7fbc48d9cdf10998007b667708d16063534b5de4ea"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/
9 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
33b4bb7c94cf7f63ae716fbd1a83cdaccff5c159
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
E862:2AF842:40F3C93:4460B97:662591E6
x-timer
S1713738214.403617,VS0,VE100
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
unsupportedtokens.uniswap.org
cloudflare-ipfs.com/ipns/
86 KB
0
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/unsupportedtokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13a1a2e814f630847877481031d566881a9618f027547f7de607f08dc1b4d710

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
297
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 21 Apr 2024 22:18:37 GMT
server
cloudflare
x-ipfs-roots
QmT6eDCWGoRSGQiM2E388mfm1jxb3QRsyoJ53nCSLxBr42
etag
W/"QmT6eDCWGoRSGQiM2E388mfm1jxb3QRsyoJ53nCSLxBr42"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
cf-ray
8780c77ffc426a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/
9 KB
0
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fastly-request-id
33b4bb7c94cf7f63ae716fbd1a83cdaccff5c159
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 21 Apr 2024 22:23:34 GMT
via
1.1 varnish
x-cache-hits
0
x-cache
MISS
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-cph2320049-CPH
x-github-request-id
E862:2AF842:40F3C93:4460B97:662591E6
x-timer
S1713738214.403617,VS0,VE100
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Sun, 21 Apr 2024 22:28:34 GMT
unsupportedtokens.uniswap.org
cloudflare-ipfs.com/ipns/
86 KB
0
Fetch
General
Full URL
https://cloudflare-ipfs.com/ipns/unsupportedtokens.uniswap.org
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.96.13 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13a1a2e814f630847877481031d566881a9618f027547f7de607f08dc1b4d710

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:34 GMT
content-encoding
br
cf-cache-status
HIT
age
297
x-cf-ipfs-cache-status
hit
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 21 Apr 2024 22:18:37 GMT
server
cloudflare
x-ipfs-roots
QmT6eDCWGoRSGQiM2E388mfm1jxb3QRsyoJ53nCSLxBr42
etag
W/"QmT6eDCWGoRSGQiM2E388mfm1jxb3QRsyoJ53nCSLxBr42"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
cache-control
max-age=86400
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
cf-ray
8780c77ffc426a75-TXL
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:34 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
6a12657cea3fcc3a15f8546fcf56ce14
verify.walletconnect.com/ Frame 2A11
0
0
Document
General
Full URL
https://verify.walletconnect.com/6a12657cea3fcc3a15f8546fcf56ce14
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.57.86.163 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-86-163.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://unicornswap.org/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-length
0
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
truncated
/
646 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
422 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e94f4ec3d5f854f7281c9c36eeff5313fe0b739a16c7f2b6336eea87f1c013d3

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
252 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
027a7981d72bccc26bd9ef49e6d25f5beceeaff46d18be8f15c4ea10330d8088

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
102 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:34 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
graphql
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c7828fc58c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:34 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=398Lg%2BR35JUyajyWqf7P59DH3D2qXbcoZM0GISSvlKJBa%2BQrsOmafMSMQCsdR%2F9SVOUbxRYBFFWz1AlCDmyLlYg88458qsUOD%2BfLnERVqiZWbaj49JNYKJ%2FxUCUD0eOKj3EWicKcNF28%2FOkIxPqCdxtHqxDswCrB1QVM"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 7abd55cee48606340f570b45718202b6.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8HHkrCYcEc-g=
x-amz-cf-id
Nd1EUKnrd9nD8jQMIOEU_PAfUG-sGmcTCjL7yH9HfoRjb2w-QpyJkw==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
7f86e305-cd75-4111-9552-33f323b3c0ea
x-amzn-trace-id
Root=1-662591e6-561bda122ca3ac41502e660c
x-cache
Error from cloudfront
graphql
interface.gateway.uniswap.org/v1/
0
0

099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/ Frame
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://unicornswap.org
access-control-max-age
86400
content-length
0
date
Sun, 21 Apr 2024 22:23:35 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
263 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.205.252.113 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-205-252-113.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://unicornswap.org
date
Sun, 21 Apr 2024 22:23:35 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
amplitude-proxy
interface.gateway.uniswap.org/v1/ Frame
0
0
Preflight
General
Full URL
https://interface.gateway.uniswap.org/v1/amplitude-proxy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-origin-application
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cf-cache-status
DYNAMIC
cf-ray
8780c784a97d8c46-FRA
content-length
30
content-type
application/json
date
Sun, 21 Apr 2024 22:23:35 GMT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PAhS6VzNJosBPh7S04pSS4RcBDV1%2BR5gaNh6bPMMoJhYMTM87M27pkZcaoFY54HCBtOcH%2F5WaWoj9epWSTXIK9diL8Vk6cl7hCFx%2BQwd4GCyREo8mNAMVLmsGX%2FNVZV1k3OkkWjpJ1esMis5kJyyWVYdGmIzfrYuPMYR"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 eaedf92fd05c53aa96f20b6322b473e6.cloudfront.net (CloudFront)
x-amz-apigw-id
WmO8LHDeiYcELdg=
x-amz-cf-id
LqfaqF0JrwjPAzMlxu066ATb_RBUbsU-W7twIGwDZ_j5fOfjGYE7Rg==
x-amz-cf-pop
FRA56-P3
x-amzn-errortype
ForbiddenException
x-amzn-requestid
0658d537-0290-49eb-9642-626b95c33637
x-amzn-trace-id
Root=1-662591e7-61aa2e786f592cc67973fc99
x-cache
Error from cloudfront
amplitude-proxy
interface.gateway.uniswap.org/v1/
0
0

rgstr
interface.gateway.uniswap.org/v1/statsig-proxy/
16 B
2 KB
Fetch
General
Full URL
https://interface.gateway.uniswap.org/v1/statsig-proxy/rgstr
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9695 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff,nosniff;
X-Frame-Options SAMEORIGIN

Request headers

STATSIG-CLIENT-TIME
1713738215244
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
STATSIG-API-KEY
client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.32.0
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://unicornswap.org/
STATSIG-ENCODED
0
STATSIG-SDK-TYPE
react-client
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 22:23:35 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 3cab2977109e9e185607e6a3005951e0.cloudfront.net (CloudFront), 1.1 081c7bef6b5d3c12829ac4c99182ccea.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
16
cf-cache-status
DYNAMIC
x-content-type-options
nosniff,nosniff;
x-amzn-remapped-x-amzn-remapped-content-length
16
x-amz-cf-pop
ORD56-P1, FRA56-P3
x-amzn-requestid
25888932-0228-4a2d-8f67-bdd0f05193f0
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Sun, 21 Apr 2024 22:23:35 GMT
x-cache
Miss from cloudfront
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
WmO8MFfFCYcEBUw=
content-length
16
x-response-time
0 ms
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
x-amzn-remapped-x-amzn-requestid
893276e9-8d80-419d-b265-272f2adb6f60
x-amzn-trace-id
Root=1-662591e7-5dac1e7215cfdb2404aa9a42
x-frame-options
SAMEORIGIN
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AEhKUL95jPxj379LWInm6iTAVynElljFXJ6jEeAzgOCtgY%2BU9yHE%2FVHOaXYhW8%2B8cR01xbEtrJlJPXI04DYsSGUzeQQ5UdZ2k9jaNfvZDO9ZmxyWP5sUV%2B%2F%2BVRIIxezk6LI6vkWxWlsoL7SsoFJpiI%2BzPi5EUAJKMef8"}],"group":"cf-nel","max_age":604800}
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
cf-ray
8780c78569d98c46-FRA
x-amzn-remapped-date
Sun, 21 Apr 2024 22:23:35 GMT
x-amz-cf-id
jSV8KFRRVldMQCQndjGLMERHnLbNLAW3yVm_DCMeQYu4L0Gaq9NJYA==
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/
71 B
99 B
Fetch
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://unicornswap.org/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

x-node-id
ethereum_mainnet_fra
date
Sun, 21 Apr 2024 22:23:35 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://unicornswap.org
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
content-length
71
770b22d5f362c537bc8fe19b034c45b22958f880
ultra-blue-flower.quiknode.pro/ Frame
0
0
Preflight
General
Full URL
https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
130.162.226.217 Frankfurt am Main, Germany, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://unicornswap.org
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Authorization,User-Agent
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://unicornswap.org
content-length
71
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:35 GMT
vary
Accept-Encoding
x-node-id
ethereum_mainnet_fra
6a12657cea3fcc3a15f8546fcf56ce14
verify.walletconnect.org/ Frame DC61
0
0
Document
General
Full URL
https://verify.walletconnect.org/6a12657cea3fcc3a15f8546fcf56ce14
Requested by
Host: unicornswap.org
URL: https://unicornswap.org/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.57.86.163 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-86-163.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://unicornswap.org/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-length
0
content-type
text/plain; charset=utf-8
date
Sun, 21 Apr 2024 22:23:39 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
doubleadscdn.com
URL
https://doubleadscdn.com/npm/fallback.js
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/graphql
Domain
interface.gateway.uniswap.org
URL
https://interface.gateway.uniswap.org/v1/amplitude-proxy

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Uniswap (Crypto Exchange)

252 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| a198 object| CryptoJS object| ethereumjs object| _ethers object| ethers function| MerkleTree function| MerkleMountainRange function| IncrementalMerkleTree function| MerkleSumTree object| seaport function| Sweetalert2 function| SweetAlert function| Swal function| sweetAlert function| swal function| setImmediate function| clearImmediate function| Web3 object| webpackChunk object| litPropertyMetadata object| reactiveElementVersions object| litHtmlVersions object| litElementVersions function| Buffer object| global object| process function| configureChains object| mainnet object| avalanche object| arbitrum object| bsc object| fantom object| polygon object| zkSync object| aurora object| optimism object| celo function| walletConnectProvider function| createWeb3Modal function| defaultWagmiConfig function| getAccount function| SignClient function| infuraProvider function| switchNetwork function| createConfig function| fetchEnsName function| fetchBalance function| publicProvider function| connect function| MetaMaskConnector function| CoinbaseWalletConnector function| InjectedConnector function| WalletConnectConnector function| SafeConnector function| LedgerConnector boolean| w3m_loaded number| BluetoothRevision boolean| operationInProgress object| chainsList object| modal object| mdl function| addClassesToElements object| webpackChunk_uniswap_interface boolean| __DEV__ function| Zone function| __zone_symbol__Promise function| __zone_symbol__fetch function| __zone_symbol__queueMicrotask function| __zone_symbol__setTimeout function| __zone_symbol__clearTimeout function| __zone_symbol__setInterval function| __zone_symbol__clearInterval function| __zone_symbol__setImmediate function| __zone_symbol__clearImmediate function| __zone_symbol__requestAnimationFrame function| __zone_symbol__cancelAnimationFrame function| __zone_symbol__webkitRequestAnimationFrame function| __zone_symbol__webkitCancelAnimationFrame function| __zone_symbol__alert function| __zone_symbol__prompt function| __zone_symbol__confirm function| __zone_symbol__MutationObserver function| __zone_symbol__WebKitMutationObserver function| __zone_symbol__IntersectionObserver function| __zone_symbol__FileReader boolean| __zone_symbol__ononsearchpatched boolean| __zone_symbol__ononappinstalledpatched boolean| __zone_symbol__ononbeforeinstallpromptpatched boolean| __zone_symbol__ononbeforexrselectpatched boolean| __zone_symbol__ononabortpatched boolean| __zone_symbol__ononbeforeinputpatched boolean| __zone_symbol__ononbeforematchpatched boolean| __zone_symbol__ononbeforetogglepatched boolean| __zone_symbol__ononblurpatched boolean| __zone_symbol__ononcancelpatched boolean| __zone_symbol__ononcanplaypatched boolean| __zone_symbol__ononcanplaythroughpatched boolean| __zone_symbol__ononchangepatched boolean| __zone_symbol__ononclickpatched boolean| __zone_symbol__ononclosepatched boolean| __zone_symbol__ononcontentvisibilityautostatechangepatched boolean| __zone_symbol__ononcontextlostpatched boolean| __zone_symbol__ononcontextmenupatched boolean| __zone_symbol__ononcontextrestoredpatched boolean| __zone_symbol__ononcuechangepatched boolean| __zone_symbol__onondblclickpatched boolean| __zone_symbol__onondragpatched boolean| __zone_symbol__onondragendpatched boolean| __zone_symbol__onondragenterpatched boolean| __zone_symbol__onondragleavepatched boolean| __zone_symbol__onondragoverpatched boolean| __zone_symbol__onondragstartpatched boolean| __zone_symbol__onondroppatched boolean| __zone_symbol__onondurationchangepatched boolean| __zone_symbol__ononemptiedpatched boolean| __zone_symbol__ononendedpatched boolean| __zone_symbol__ononerrorpatched boolean| __zone_symbol__ononfocuspatched boolean| __zone_symbol__ononformdatapatched boolean| __zone_symbol__ononinputpatched boolean| __zone_symbol__ononinvalidpatched boolean| __zone_symbol__ononkeydownpatched boolean| __zone_symbol__ononkeypresspatched boolean| __zone_symbol__ononkeyuppatched boolean| __zone_symbol__ononloadpatched boolean| __zone_symbol__ononloadeddatapatched boolean| __zone_symbol__ononloadedmetadatapatched boolean| __zone_symbol__ononloadstartpatched boolean| __zone_symbol__ononmousedownpatched boolean| __zone_symbol__ononmouseenterpatched boolean| __zone_symbol__ononmouseleavepatched boolean| __zone_symbol__ononmousemovepatched boolean| __zone_symbol__ononmouseoutpatched boolean| __zone_symbol__ononmouseoverpatched boolean| __zone_symbol__ononmouseuppatched boolean| __zone_symbol__ononmousewheelpatched boolean| __zone_symbol__ononpausepatched boolean| __zone_symbol__ononplaypatched boolean| __zone_symbol__ononplayingpatched boolean| __zone_symbol__ononprogresspatched boolean| __zone_symbol__ononratechangepatched boolean| __zone_symbol__ononresetpatched boolean| __zone_symbol__ononresizepatched boolean| __zone_symbol__ononscrollpatched boolean| __zone_symbol__ononsecuritypolicyviolationpatched boolean| __zone_symbol__ononseekedpatched boolean| __zone_symbol__ononseekingpatched boolean| __zone_symbol__ononselectpatched boolean| __zone_symbol__ononslotchangepatched boolean| __zone_symbol__ononstalledpatched boolean| __zone_symbol__ononsubmitpatched boolean| __zone_symbol__ononsuspendpatched boolean| __zone_symbol__onontimeupdatepatched boolean| __zone_symbol__onontogglepatched boolean| __zone_symbol__ononvolumechangepatched boolean| __zone_symbol__ononwaitingpatched boolean| __zone_symbol__ononwebkitanimationendpatched boolean| __zone_symbol__ononwebkitanimationiterationpatched boolean| __zone_symbol__ononwebkitanimationstartpatched boolean| __zone_symbol__ononwebkittransitionendpatched boolean| __zone_symbol__ononwheelpatched boolean| __zone_symbol__ononauxclickpatched boolean| __zone_symbol__onongotpointercapturepatched boolean| __zone_symbol__ononlostpointercapturepatched boolean| __zone_symbol__ononpointerdownpatched boolean| __zone_symbol__ononpointermovepatched boolean| __zone_symbol__ononpointerrawupdatepatched boolean| __zone_symbol__ononpointeruppatched boolean| __zone_symbol__ononpointercancelpatched boolean| __zone_symbol__ononpointeroverpatched boolean| __zone_symbol__ononpointeroutpatched boolean| __zone_symbol__ononpointerenterpatched boolean| __zone_symbol__ononpointerleavepatched boolean| __zone_symbol__ononselectstartpatched boolean| __zone_symbol__ononselectionchangepatched boolean| __zone_symbol__ononanimationendpatched boolean| __zone_symbol__ononanimationiterationpatched boolean| __zone_symbol__ononanimationstartpatched boolean| __zone_symbol__onontransitionrunpatched boolean| __zone_symbol__onontransitionstartpatched boolean| __zone_symbol__onontransitionendpatched boolean| __zone_symbol__onontransitioncancelpatched boolean| __zone_symbol__ononafterprintpatched boolean| __zone_symbol__ononbeforeprintpatched boolean| __zone_symbol__ononbeforeunloadpatched boolean| __zone_symbol__ononhashchangepatched boolean| __zone_symbol__ononlanguagechangepatched boolean| __zone_symbol__ononmessagepatched boolean| __zone_symbol__ononmessageerrorpatched boolean| __zone_symbol__ononofflinepatched boolean| __zone_symbol__onononlinepatched boolean| __zone_symbol__ononpagehidepatched boolean| __zone_symbol__ononpageshowpatched boolean| __zone_symbol__ononpopstatepatched boolean| __zone_symbol__ononrejectionhandledpatched boolean| __zone_symbol__ononstoragepatched boolean| __zone_symbol__ononunhandledrejectionpatched boolean| __zone_symbol__ononunloadpatched boolean| __zone_symbol__onondevicemotionpatched boolean| __zone_symbol__onondeviceorientationpatched boolean| __zone_symbol__onondeviceorientationabsolutepatched boolean| __zone_symbol__ononpageswappatched boolean| __zone_symbol__ononpagerevealpatched boolean| __zone_symbol__ononscrollendpatched object| regeneratorRuntime object| __SENTRY__ object| __zone_symbol__visibilitychangefalse object| __zone_symbol__focusfalse object| __zone_symbol__onlinefalse object| __zone_symbol__offlinefalse string| GIT_COMMIT_HASH function| __zone_symbol__ON_PROPERTYerror object| __zone_symbol__errorfalse function| __zone_symbol__ON_PROPERTYunhandledrejection object| __zone_symbol__unhandledrejectionfalse object| __zone_symbol__visibilitychangetrue object| __zone_symbol__pagehidetrue object| __zone_symbol__keydowntrue object| __zone_symbol__clicktrue function| __zone_symbol__ON_PROPERTYpopstate object| __zone_symbol__popstatefalse object| __zone_symbol__eip6963:announceProviderfalse object| __APOLLO_CLIENT__ object| __zone_symbol__mouseupfalse object| __zone_symbol__touchendfalse object| __zone_symbol__touchcancelfalse object| __zone_symbol__resizefalse function| _makeShareableClone function| _scheduleOnJS boolean| _WORKLET function| _log object| analyticsConnectorInstances object| __zone_symbol__pageshowtrue object| __zone_symbol__blurfalse object| __zone_symbol__scrollfalse object| __zone_symbol__beforeunloadfalse object| __zone_symbol__loadfalse function| __STATSIG_SDK__ function| __STATSIG_JS_SDK__ function| __STATSIG_RERENDER_OVERRIDE__ object| __zone_symbol__messagefalse function| CoinbaseWalletSDK function| CoinbaseWalletProvider function| WalletLink function| WalletLinkProvider function| __zone_symbol__addEventListener function| __zone_symbol__removeEventListener undefined| __zone_symbol__eventListeners undefined| __zone_symbol__removeAllListeners function| eventListeners function| removeAllListeners

4 Cookies

Domain/Path Name / Value
.unicornswap.org/ Name: AMP_MKTG_0000000000
Value: JTdCJTdE
.uniswap.org/ Name: __cf_bm
Value: zl8xBz1ZS60X.a3Y6qewGMg7yc1j0OZPmP3RC9n2_bE-1713738214-1.0.1.1-K_eElAU3boCjd62pt2e4h8Wl9a8kEaWV3pM13KLb6bd5EMsRMXcf9YKAXgLaHthGBzC2dXMuHac0_Str61pwHw
.unicornswap.org/ Name: AMP_0000000000
Value: JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjI4ZWJjOTQ5NC0wMzczLTQ4ZjMtYTFiMS1kODMzM2VlMWZkOTQlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzEzNzM4MjEzOTMxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcxMzczODIxNDYxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
.walletlink.org/ Name: __cf_bm
Value: pqs66GCTqJbMWRh9dii3Px7AV5m0JXYv132Pk_e6CRg-1713738214-1.0.1.1-u13Pg5.5HjU.pyysArYJci9ZCc6Jhmnf26bTdXMV2MVYoesVvxbC2JT1ooiVSbiF7TNzgSkSCdRGXR.JJCK_lw

110 Console Messages

Source Level URL
Text
security error (Line 44870)
Message:
Refused to connect to 'https://ethereum.publicnode.com/' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 44870)
Message:
Refused to connect to 'https://ethereum.publicnode.com/' because it violates the document's Content Security Policy.
security error (Line 44870)
Message:
Refused to connect to 'https://eth.meowrpc.com/' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 44870)
Message:
Refused to connect to 'https://eth.meowrpc.com/' because it violates the document's Content Security Policy.
security error (Line 44870)
Message:
Refused to connect to 'https://ethereum.publicnode.com/' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 44870)
Message:
Refused to connect to 'https://ethereum.publicnode.com/' because it violates the document's Content Security Policy.
security error (Line 44870)
Message:
Refused to connect to 'https://eth.meowrpc.com/' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 44870)
Message:
Refused to connect to 'https://eth.meowrpc.com/' because it violates the document's Content Security Policy.
security error (Line 44870)
Message:
Refused to connect to 'https://ipapi.co/json/' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 44870)
Message:
Refused to connect to 'https://ipapi.co/json/' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/getWallets?page=1&entries=4&include=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2C19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927%2C225affb176778569276e484e1b92637ad061b01e13a048b35a9d280c3b58970f' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/getWallets?page=1&entries=4&include=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2C19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927%2C225affb176778569276e484e1b92637ad061b01e13a048b35a9d280c3b58970f' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/getWallets?page=1&entries=4&exclude=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2C19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927%2C225affb176778569276e484e1b92637ad061b01e13a048b35a9d280c3b58970f' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/getWallets?page=1&entries=4&exclude=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2C19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927%2C225affb176778569276e484e1b92637ad061b01e13a048b35a9d280c3b58970f' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00' because it violates the document's Content Security Policy.
security error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error (Line 40295)
Message:
Refused to connect to 'https://api.web3modal.com/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800' because it violates the document's Content Security Policy.
network error URL: https://unicornswap.org/images/noise-color.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://unicornswap.org/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download(Line 1)
Message:
Refused to connect to 'https://rpc.fastmap-api-661.com/config?key=80cb2a07-24fd-4c71-a612-d3c47317eca1' because it violates the following Content Security Policy directive: "connect-src 'self' blob: data: wss://*.uniswap.org https://*.uniswap.org https://uniswap.org https://arb1.arbitrum.io https://*.coingecko.com/ https://*.alchemy.com https://buy.moonpay.com/ https://bsc-dataseed1.binance.org/ https://cdn.center.app/ https://cdn.jsdelivr.net/npm/@rive-app/canvas@2.8.3/rive.wasm https://*.coinbase.com https://statsigapi.net https://api.moonpay.com/ https://api.opensea.io https://api.thegraph.com/ https://arbitrum-mainnet.infura.io/ https://assets.coingecko.com https://avalanche-mainnet.infura.io/ https://base-mainnet.infura.io/ https://bridge.arbitrum.io https://celo-mainnet.infura.io/ https://celo-org.github.io https://cloudflare-ipfs.com https://*.zerion.io https://*.drpc.org/ https://*.base.org/ https://*.walletconnect.com https://ethereum-optimism.github.io/ https://*.twnodes.com https://forno.celo.org/ https://*.gemini.com https://gateway.ipfs.io/ https://i.seadn.io/ https://ipfs.io/ https://lh3.googleusercontent.com/ https://mainnet.infura.io https://*.nodereal.io https://o1037921.ingest.sentry.io https://old-wispy-arrow.bsc.quiknode.pro/ https://openseauserdata.com/ https://performance.radar.cloudflare.com/ https://valid.rpki.cloudflare.com https://sparrow.cloudflare.com/ https://ipv4-check-perf.radar.cloudflare.com https://ipv6-check-perf.radar.cloudflare.com/ https://invalid.rpki.cloudflare.com/ https://raw.githubusercontent.com https://raw.seadn.io/ https://rpc.ankr.com https://rpc.degen.tips https://rpc-mainnet.maticvigil.com https://rpc.mevblocker.io/ https://rpc.scroll.io/ https://*.coinmarketcap.com/ https://*.optimism.io https://sockjs-us3.pusher.com/ https://api.studio.thegraph.com/ https://*.googleapis.com https://trustwallet.com https://*.arbitrum.io https://tokens.coingecko.com https://*.twnodes.com https://ultra-blue-flower.quiknode.pro https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm https://us-central1-uniswap-mobile.cloudfunctions.net/ https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://www.gemini.com https://*.quiknode.pro https://*.infura.io wss://relay.walletconnect.com wss://relay.walletconnect.org wss://www.walletlink.org wss://ws-us3.pusher.com/".
javascript error URL: https://unicornswap.org/index_files/8143.2ae1e5d1.js.download(Line 1)
Message:
Refused to connect to 'https://rpc.fastmap-api-661.com/config?key=80cb2a07-24fd-4c71-a612-d3c47317eca1' because it violates the document's Content Security Policy.
security error (Line 44870)
Message:
Refused to load the script 'https://doubleadscdn.com/npm/fallback.js' because it violates the following Content Security Policy directive: "script-src 'self' 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
network error URL: https://unicornswap.org/static/css/1163.ae3708d2.chunk.css
Message:
Failed to load resource: the server responded with a status of 404 ()
other warning URL: https://unicornswap.org/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://unicornswap.org/static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://unicornswap.org/static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://unicornswap.org/static/media/uniswap-wallet-icon.12b3568891522db07d59.png
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/graphql' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/graphql
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
javascript error URL: https://unicornswap.org/
Message:
Access to fetch at 'https://interface.gateway.uniswap.org/v1/amplitude-proxy' from origin 'https://unicornswap.org' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://interface.gateway.uniswap.org/v1/amplitude-proxy
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://ultra-blue-flower.quiknode.pro/770b22d5f362c537bc8fe19b034c45b22958f880
Message:
Failed to load resource: the server responded with a status of 401 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

app.uniswap.org
bridge.arbitrum.io
celo-org.github.io
cloudflare-ipfs.com
doubleadscdn.com
i.seadn.io
interface.gateway.uniswap.org
mainnet.infura.io
raw.githubusercontent.com
rpc.ankr.com
static.optimism.io
tokenlist.arbitrum.io
tokens.coingecko.com
ultra-blue-flower.quiknode.pro
unicornswap.org
verify.walletconnect.com
verify.walletconnect.org
www.gemini.com
doubleadscdn.com
interface.gateway.uniswap.org
104.17.96.13
130.162.226.217
172.67.155.240
172.67.164.11
2600:9000:211e:9000:4:a3e1:6a00:93a1
2600:9000:2724:5c00:11:fbb4:f940:93a1
2606:4700:10::6816:41d3
2606:4700:4400::6812:256b
2606:4700:4400::6812:278c
2606:4700:4400::ac40:9695
2606:50c0:8001::153
2606:50c0:8002::154
2606:50c0:8003::153
52.57.86.163
54.205.252.113
027a7981d72bccc26bd9ef49e6d25f5beceeaff46d18be8f15c4ea10330d8088
0a1e1d280c6c12a29941744888a03816c531aa912f2db167089e5d85e06e2dfd
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
13a1a2e814f630847877481031d566881a9618f027547f7de607f08dc1b4d710
161855015d0324bad79af26ac0366206709427952354648f28ffa944150118af
1b17f019a877f2d793293784a8d776966eca6d5b0a1df0fb0ea49d11f59d47e2
1c2ecfc8c08a821a4839f2ae0df1d8796a8df233939b537b4e26514fa4f91196
1d3e074e2799d124697f8e0ea99903fb3ad8e86dd5b97ff2a9da75cc14608abd
22137f9a02bb0b2be2ed4083a9351ec23578d0995924c87c3f306e92e3005211
22f5b3efbdb6032c76456b77e294183cadc69c53672d9517cb78a6b79c662c11
2b1023f38b2b5007dad5234f2b1b9c9a0acf2f3d05b554eb67ee189133b42765
2d4e0839a9279f80470f35bb22f7f913dfbfe2bb0b132b67a3bc2cfe1d930f46
36ca877de467fc1070e51e30247137a332c2cdd163231b7ad94cf2d9c6a36522
3936cad3742eeaae7813637074fb345b1d88f7b05c1845b06e198ca6e054a450
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
417364b19ba938cad8c43024991bb486aa1d3276b5a235cbcd1945d40e5ab02a
453ff5217212a09f55acd96b891db5f1f7728b4d87d363931495579cb9eaf0ab
464f764d6d227e883d19c69a138405a2d5c524ce6c9d75500b069ebc3cb0825b
4652c59b44f17e13a5cec8246ab3285cc951d4d70c4259cdc02ce65d93e07d1d
47498007d9baeaa4c94cc1576c205b5d6663fc2956a7456a369c82692a768093
4bfc5cc82450766da8e2ffdfd295a14f9fb769f0fc70e346a5185ed51e597dcc
4f655046ceab0e1d4cf2bff7ce67dff0f88a19be78f2a5fa6ea4df974a4d9ab0
538609cd47195156a366a188217c74c34dddca4e37b2e0ed3d07264cfe420c92
5a1e84a589476959d369ebd49d985edc282f2e3798b610f4c48dad3528801287
64032f948aff5a35b4a39140921b09dd4468ef4da9275a779022fbdd93ef155c
6d14601d0b1109046e366592b8c0f256ffb075f69180b65dddd97ae665d49f9e
6e64c699f67006778491cc1a746d285f71f1fe6ec7c3b9c02a5dcaee2ee2029e
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
7b170a316511978017dbc7e8e91e208c2069d921288ecbb98be60513c3f41dc4
7c5d60f0e4042f7a4e31166df3710176b6bd871ec03a6f4aad3c444836ef7073
80fee82938aa90034dc2f443ca26e72d10e9a99076e4a94805d02a3e74fd3537
85a7f2e4fcea23860e37a79fa93f6326c3cc825fce46fa44b0689baa02f058f5
86f1eb7153474cbbe0e2e59671ab214d9adf3611252056ebeb0a0ec046bff485
8b25b88df84242de46e06c212a6231e1d9e51e9f0dc006b3f1d182f545ef8481
8fc8782e9c8b6a814213dce8176c9c5fddb080bdf8288f824f9e579051890fb1
94c504a8badde75a5eba34252a412fbdf1501c17775438a400081a1470f4d933
95f1deafbe2f4223029193376778b2a1e6ab9b1b385d25db73a8aad785c057d3
ab1e10d5131baa1f7e16ce7a0111aa1aac8de38c5acf3e89ff23658c3cc685af
acaa5d7f5438d6bbb03986cfac8c4727f092c3a5330c1b37f79e5072fcf3b677
b15190409f28ef8cf96040716a717196f91a563f280c2650c42a8449798525bb
b5584df7563d0d4cda477390e834a776e2aa8137b0a764ab5378d16802dab26a
b87defad3c20275504598940c7c2b03a9c518a7f9f421f2194f610d8eed2719a
b9a99a35a6f5263eb3f4c6c42b41eca7b610b20c166e1d150312f812a89b6c11
bc6e1f81bbcad966562bbdd8fb0849a16e7db104ce68a3053bf81a1c0870146a
c74a7e867400257c72027517b2816666c9a564be622cc6043345a51910cc3078
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
cc1944a3d800b5cbede23e8acdf984598757033c891d54fbfdaab6f0644b4e32
d383932f2b13db2ba83de0ad61114c114003f5eeb031c644734f6d95504f6c39
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
d4c5343f1842a34099370402d9630f2ed235e26f049a1d4f3a038e9ef8dd8701
dc5a799714b0e5fc3b045c231b14c5867f6db9ffa8d130b9759fd3e90b64b4fd
df526914090fafe0585f8cae603ee6885dbc2769d3cb4248b49262f0d2d53cb7
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
e26cda269d5fbdd8e1bdbd101eb709af78d00d078a014379d6f3512c1a920099
e3814c8769e6644307a93fcd265318e8cddbe3cf5a61465116756801cf5bf899
e69f288dd092ed7c94319965bf603ee8a7a38dad2b41a142519a96acccb51a06
e94f4ec3d5f854f7281c9c36eeff5313fe0b739a16c7f2b6336eea87f1c013d3
ec2e9b5ca16b9305a20b12c135245ab229b54b8e185a6539f8d094bb4ebdf3e3
f318c21dbf2fca6c1e99b318f2c7d3daddb85261cfc2990e93c962fa38817198
f7e0fd66d9a817915317bbc685cd42d14a7c5570a505fdc2d1c62d511dfec9e3
f8e6a930cc61e45c419360c18daabbf8147296309fec6cf7f7771de05a88f37f