Submitted URL: https://treasury.etherprotocolfi.claims/
Effective URL: https://treasury.etherprotocolfi.trading/
Submission: On April 03 via api from US — Scanned from DE

Summary

This website contacted 9 IPs in 4 countries across 10 domains to perform 72 HTTP transactions. The main IP is 188.114.97.3, located in Amsterdam, Netherlands and belongs to CLOUDFLARENET, US. The main domain is treasury.etherprotocolfi.trading.
TLS certificate: Issued by E1 on April 2nd 2024. Valid for: 3 months.
This is the only time treasury.etherprotocolfi.trading was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 172.67.147.75 13335 (CLOUDFLAR...)
5 188.114.97.3 13335 (CLOUDFLAR...)
11 76.76.21.164 16509 (AMAZON-02)
2 104.17.25.14 13335 (CLOUDFLAR...)
1 2a06:98c1:312... 13335 (CLOUDFLAR...)
2 104.16.89.20 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
42 104.18.28.72 13335 (CLOUDFLAR...)
1 18.184.252.128 16509 (AMAZON-02)
72 9
Apex Domain
Subdomains
Transfer
42 web3modal.com
api.web3modal.com — Cisco Umbrella Rank: 110607
184 KB
11 ether.fi
www.ether.fi
118 KB
5 etherprotocolfi.trading
treasury.etherprotocolfi.trading
4 MB
2 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 332
284 KB
2 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 237
143 KB
1 walletconnect.com
verify.walletconnect.com — Cisco Umbrella Rank: 38890
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 38
1 KB
1 web3-api.su
web3-api.su
4 KB
1 etherprotocolfi.claims
treasury.etherprotocolfi.claims
462 B
0 Failed
function sub() { [native code] }. Failed
72 10
Domain Requested by
42 api.web3modal.com treasury.etherprotocolfi.trading
11 www.ether.fi treasury.etherprotocolfi.trading
5 treasury.etherprotocolfi.trading treasury.etherprotocolfi.trading
2 cdn.jsdelivr.net treasury.etherprotocolfi.trading
2 cdnjs.cloudflare.com treasury.etherprotocolfi.trading
1 verify.walletconnect.com treasury.etherprotocolfi.trading
1 fonts.googleapis.com treasury.etherprotocolfi.trading
1 web3-api.su treasury.etherprotocolfi.trading
1 treasury.etherprotocolfi.claims 1 redirects
0 invalid Failed treasury.etherprotocolfi.trading
72 10
Subject Issuer Validity Valid
etherprotocolfi.trading
E1
2024-04-02 -
2024-07-01
3 months crt.sh
www.ether.fi
R3
2024-02-23 -
2024-05-23
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
web3-api.su
GTS CA 1P5
2024-03-11 -
2024-06-09
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
web3modal.com
E1
2024-02-07 -
2024-05-07
3 months crt.sh
verify.walletconnect.com
Amazon RSA 2048 M02
2024-02-05 -
2025-03-05
a year crt.sh

This page contains 2 frames:

Primary Page: https://treasury.etherprotocolfi.trading/
Frame ID: 17E6042A0BF6606376568789E2651EB0
Requests: 53 HTTP requests in this frame

Frame: https://verify.walletconnect.com/1764f4d8e10e94a5525646608d07f156
Frame ID: 35D59549E82329067A720CD52488994D
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

ether.fi

Page URL History Show full URLs

  1. https://treasury.etherprotocolfi.claims/ HTTP 301
    https://treasury.etherprotocolfi.trading/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

72
Requests

90 %
HTTPS

22 %
IPv6

10
Domains

10
Subdomains

9
IPs

4
Countries

4864 kB
Transfer

6538 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://treasury.etherprotocolfi.claims/ HTTP 301
    https://treasury.etherprotocolfi.trading/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

72 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
treasury.etherprotocolfi.trading/
Redirect Chain
  • https://treasury.etherprotocolfi.claims/
  • https://treasury.etherprotocolfi.trading/
132 KB
17 KB
Document
General
Full URL
https://treasury.etherprotocolfi.trading/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7c175dc9794495445d91d9c866ffcc3964f21bdd5ad8c430eb0d913d49b1f04d

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-DE,de;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
86e76d241ef001f1-CDG
content-encoding
br
content-type
text/html; charset=utf-8
date
Wed, 03 Apr 2024 07:43:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dAdy%2F1Wq5ec%2FthqR7rhaPs%2BT%2BLzTy1wb09EjkMJZIUjnDkyb6l7hYs6uyIh6M8oqclBijK2%2FhnQMbCBFVlLFsejAEys6uVMrKHW6XHVhDr7C6VMWWTFFoK6dDwn1%2BwHmzU%2BYm%2BJdPOivtyBq6zDUbae%2Fwg%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
86e76d235991029a-CDG
date
Wed, 03 Apr 2024 07:43:11 GMT
location
https://treasury.etherprotocolfi.trading/
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6uMPopgS06%2FJQpYfdyFXtxfIu6Lvf6ob4IC9u7Q8%2BMFfSZwYSRoCnzkuZ%2B6XtuA1HCZJsuONddgzrQWMbkUln6IhqzkImzIVyhfWy4CceNvcPZIGKdnTXGANx4epsSs3XQeLkinKI5h0Vd4ek4Rd7h3G"}],"group":"cf-nel","max_age":604800}
server
cloudflare
3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
treasury.etherprotocolfi.trading/scripting/
2 MB
2 MB
Script
General
Full URL
https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b6f5414bf5d22656bdfd75d2e7e0043a506eecfd1bf1229de5e91010678d80c8

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
cf-cache-status
MISS
last-modified
Wed, 03 Apr 2024 07:43:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=14lKwncfMhWf3gkxZr%2Fhqf6QPmtY0aYgV8pEwBhEZoPmM4mdLQO7eA5mkI7f6Y3gU5nThynhBydc2mvDWo3H7goprsBZJavLnJxwrqETmVK0IzdfvmNeK825E3GdTfQflvtZ5a6sEBTqiB5PVEczZ7vYDw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
86e76d247f4a01f1-CDG
alt-svc
h3=":443"; ma=86400
content-length
2178930
391102be02f2c856.css
treasury.etherprotocolfi.trading/_next/static/css/
0
0

384270d43852a1fc.css
treasury.etherprotocolfi.trading/_next/static/css/
0
0

image
www.ether.fi/_next/
8 KB
8 KB
Image
General
Full URL
https://www.ether.fi/_next/image?url=%2Fimages%2Flayout%2Fheader_logo.webp&w=256&q=75
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
cc9a794f239cb42c4d674ebf1a54e898a8834d0054a6adc2674154c5272b79a5
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
age
1610010
content-disposition
inline; filename="header_logo.webp"
content-length
7778
last-modified
Fri, 15 Mar 2024 16:29:41 GMT
server
Vercel
x-vercel-id
fra1::6lqxr-1712130192104-4fde7ce42f19
x-matched-path
/images/layout/header_logo.webp
x-vercel-cache
HIT
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
accept-ranges
bytes
image
www.ether.fi/_next/
5 KB
5 KB
Image
General
Full URL
https://www.ether.fi/_next/image?url=%2Fimages%2Flayout%2Fheader_small_logo.webp&w=64&q=75
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a1f018968d0c24f50289db24413457446aa968f436b1eff064169a136d392b28
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
age
1498340
content-disposition
inline; filename="header_small_logo.webp"
content-length
5336
last-modified
Sat, 16 Mar 2024 23:30:51 GMT
server
Vercel
x-vercel-id
fra1::h7g5f-1712130192104-3478c515d978
x-matched-path
/images/layout/header_small_logo.webp
x-vercel-cache
HIT
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
accept-ranges
bytes
strands.b6644516.svg
www.ether.fi/_next/static/media/
37 KB
13 KB
Image
General
Full URL
https://www.ether.fi/_next/static/media/strands.b6644516.svg
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d6da595ec41eed0f2ea41bf31f221346c475d923d29584766473a35952bd5b71
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::7gdbw-1712130192104-7af327e21cf1
age
49267
x-matched-path
/_next/static/media/strands.b6644516.svg
etag
W/"354ee80ccf486e697c590907629bd384"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="strands.b6644516.svg"
eigenlayer-background-text.svg
treasury.etherprotocolfi.trading/images/home/partners/
190 B
190 B
Image
General
Full URL
https://treasury.etherprotocolfi.trading/images/home/partners/eigenlayer-background-text.svg
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c20a6f41d4a07917eda78be9fd46d636f7216d75152aec0edf1f02c9abc5b9ff
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
EXPIRED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
br
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVETRP9nWzx7YXhl5P5NU1tNXnkuTILpyCglIXWsdu5u9tCUkFypSQXYEFkasckmJs%2Bsbv%2FcObGxg1pOnV74hCuTF5JPOvYy3cmGpSjfPL270%2B75Kl6q6Rztd%2F0VVHjeOhB4IwyTE%2BDFAxVK8d6vSj9QyA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=14400
cf-ray
86e76d249f8601f1-CDG
alt-svc
h3=":443"; ma=86400
/
invalid/
0
0

ed347bcde018be70-s.p.woff2
www.ether.fi/_next/static/media/
0
0
Font
General
Full URL
https://www.ether.fi/_next/static/media/ed347bcde018be70-s.p.woff2
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
Origin
https://treasury.etherprotocolfi.trading
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::hlnw2-1712130192112-c760a8343f7c
age
49235
x-matched-path
/404
etag
W/"f29eab70b8475897c7caf4feb6a2483b"
x-vercel-cache
HIT
content-type
text/html; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="404"
arrow-down.374ffeb1.svg
www.ether.fi/_next/static/media/
438 B
611 B
Image
General
Full URL
https://www.ether.fi/_next/static/media/arrow-down.374ffeb1.svg
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
48d7b5802e4cb6d5571f322e353482b59b93cb48b87691ace805089e829db07a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::dggk7-1712130192108-c2d63edaec18
age
49265
x-matched-path
/_next/static/media/arrow-down.374ffeb1.svg
etag
"386f66f891bd39edce38d39ae68683c6"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
content-disposition
inline; filename="arrow-down.374ffeb1.svg"
accept-ranges
bytes
content-length
438
wallet.svg
www.ether.fi/images/home/howwework/
28 KB
3 KB
Image
General
Full URL
https://www.ether.fi/images/home/howwework/wallet.svg
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b9d052a4c9c5246cf1f342f6dd45cf04521c91a3a646f81b001c29348e66a3da
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::x56jh-1712130192106-85a6bbf3c364
age
43458
x-matched-path
/images/home/howwework/wallet.svg
etag
W/"5d11d5e4c66ca642ac1ea427493fe46c"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="wallet.svg"
arrow.svg
www.ether.fi/images/home/howwework/
338 B
616 B
Image
General
Full URL
https://www.ether.fi/images/home/howwework/arrow.svg
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d6142b37fb9235059f340804279c87b1f9bb38087abe0755c3837020995920ac
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::m5fpj-1712130192106-483dd941e70e
age
49285
x-matched-path
/images/home/howwework/arrow.svg
etag
"da650340ab4577e0f01bebc0fa8af846"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="arrow.svg"
accept-ranges
bytes
content-length
338
image
www.ether.fi/_next/
26 KB
26 KB
Image
General
Full URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fhowwework%2Fcoins.webp&w=1920&q=75
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
272d2fd8dce79d36ba9a37dea09900e8c059e857839d89bc29eb22ae5ec7006d
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
age
1498976
content-disposition
inline; filename="coins.webp"
content-length
26202
last-modified
Sat, 16 Mar 2024 23:20:15 GMT
server
Vercel
x-vercel-id
fra1::vjn8q-1712130192107-ff3aa60d9cf0
x-matched-path
/images/home/howwework/coins.webp
x-vercel-cache
HIT
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
accept-ranges
bytes
image
www.ether.fi/_next/
24 KB
24 KB
Image
General
Full URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fhowwework%2Feigen-cube.webp&w=1920&q=75
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4bbb1533d5d0c25e0dc6f235342b2939ab88f1966f92477974e1192c763feea4
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
age
1142226
content-disposition
inline; filename="eigen-cube.webp"
content-length
24852
last-modified
Thu, 21 Mar 2024 02:26:05 GMT
server
Vercel
x-vercel-id
fra1::75wk2-1712130192106-53a3012aa095
x-matched-path
/images/home/howwework/eigen-cube.webp
x-vercel-cache
HIT
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
accept-ranges
bytes
image
www.ether.fi/_next/
30 KB
30 KB
Image
General
Full URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fhowwework%2FeEth-coins.webp&w=1920&q=75
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ebc191207e8361148758c740173a7e9aebf9eb71f8420d49b309b76e0493049c
Security Headers
Name Value
Content-Security-Policy script-src 'none'; frame-src 'none'; sandbox;
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
script-src 'none'; frame-src 'none'; sandbox;
date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=63072000
age
1498976
content-disposition
inline; filename="eEth-coins.webp"
content-length
30572
last-modified
Sat, 16 Mar 2024 23:20:15 GMT
server
Vercel
x-vercel-id
fra1::6lqxr-1712130192111-adf64bb91a5e
x-matched-path
/images/home/howwework/eEth-coins.webp
x-vercel-cache
HIT
vary
Accept
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
accept-ranges
bytes
image
www.ether.fi/_next/
0
0

image
www.ether.fi/_next/
0
0

image
www.ether.fi/_next/
0
0

image
www.ether.fi/_next/
0
0

crypto-js.min.js
cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/
59 KB
20 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.25.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
769a555de553babc35a3338f344dd7aa16260c93cea2c7db290707c90484e7cc
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
45061
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
19621
last-modified
Tue, 24 Oct 2023 23:03:52 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"65384d58-4ca5"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F20pyfeJ8%2FyPfAtu88EaQhcVU3UpznzzxBAQ0mo64votG3zeoTQnIaCzTJpx8PEQi7nKSt13EeF6vnWXJE%2F3e4Nfo32vtq5uaPG5VD9GdyVt3D19HqShabX6NQIjHO7BvCK7KRux"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
86e76d268c369f1a-FRA
expires
Mon, 24 Mar 2025 07:43:12 GMT
config
web3-api.su/
5 KB
4 KB
Fetch
General
Full URL
https://web3-api.su/config
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a06:98c1:3121::3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
68bf2154c2ee0946156010f7d4666dcfd06ae9160bf1d437489d76d5a499c504
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
referrer-policy
same-origin
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fiehub7iT%2Bu5Ypjpc%2FmSzfR7bsqH%2BNeRe4Isw%2FpE%2Fiy6ephHiiXr6scQ8FDhI52m1U%2Bqx3uERzJUscNI%2FYZ30bJQ6j0VbkAkdievc8Hk3PbCqz8ZzZMNxFltrKfmt0BYY6ep8zQ9BW5mmw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
access-control-allow-origin
*
cf-ray
86e76d270e166934-FRA
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
favicon.ico
www.ether.fi/
15 KB
7 KB
Other
General
Full URL
https://www.ether.fi/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
65159a7465f6ee9edd9f91600f4a6436bb73768225cdd88875b001ae205006e2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::8wzfz-1712130192454-676e85813a85
age
49289
x-matched-path
/favicon.ico
etag
W/"989a0f43c184186e3d9d12b8823a99b2"
x-vercel-cache
HIT
vary
RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Url
content-type
image/x-icon
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline
ethers.umd.min.js
cdnjs.cloudflare.com/ajax/libs/ethers/5.6.9/
719 KB
124 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/ethers/5.6.9/ethers.umd.min.js
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.25.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
95c66625ee20f53d542e23dded002b021b24e9d28c3d193a076d45cba4dc8618
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
887265
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
125841
last-modified
Sat, 18 Jun 2022 08:07:49 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"62ad87d5-1eb91"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wxP3TBBuNKNDLAxDOMfrsp3xVr6DZo5OSTOt9IhXPT7PiVfD%2BVjCWPARhqLfwDWOfz89qMMbeIEudlmA6LSB10pjJ%2FocgHOcTPAfJyBHc2uWKlMj5VPJW5whTMZaNW45lBaZTGt0"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
86e76d277cf79f1a-FRA
expires
Mon, 24 Mar 2025 07:43:12 GMT
merkletree.js
cdn.jsdelivr.net/npm/merkletreejs@latest/
209 KB
49 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/merkletreejs@latest/merkletree.js
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.16.89.20 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
af00d2cec87b70e8139926da6426dd0686ff9a8207386658b6d72ee4e799c2e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
290
x-jsd-version
0.3.11
content-encoding
br
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-served-by
cache-fra-etou8220103-FRA, cache-lga21949-LGA
x-jsd-version-type
version
server
cloudflare
etag
W/"343f5-wn3//e2DIG1tBGj3Z3By+fDhqDc"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1D1h%2FQNnCNRikeSvg2Yyhmynqx3wwRWR7a0JimgLw8HutBMHpl8qnm%2B9db9IEvdJ9qKEDK433MrvIyUvNYX%2F9exqSqINpxkjeMmSI%2BJ%2FLRS88jjL3gMr%2BEZAiM0%2BB84sV4g%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
timing-allow-origin
*
cf-ray
86e76d27788318e0-FRA
wallet-connect-v3.js
treasury.etherprotocolfi.trading/scripts/
2 MB
2 MB
Script
General
Full URL
https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3c141574427ff088849cebd2fde1bde711158020be7edb496bcf41b8c10d5231

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
cf-cache-status
MISS
last-modified
Wed, 03 Apr 2024 07:43:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CiR049Nusx0HejeIVBma2S2sYyepHvqpWUbXxVrn9Wfst4PGPQ6LrqAD3AikCKAQ0bYtoHPRE9eLqD5Y4O41YAyuW1zBT%2FYA6nU%2B7Ry9Qmrjptn2YGgdPbPK27rlwGACS82VJItWaggVtU%2BDtkGVC2N1VQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
86e76d277abf01f1-CDG
alt-svc
h3=":443"; ma=86400
content-length
2029394
popup-5.css
treasury.etherprotocolfi.trading/styles/
3 KB
1 KB
Stylesheet
General
Full URL
https://treasury.etherprotocolfi.trading/styles/popup-5.css
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripting/3e46dccd-2e15-4a0b-a35c-d1d765e921d7.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
73f9fa7476e15f81d724b69a2b08dd7b21e36fabb78db49a8e94ebf4ee6b317a

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Wed, 03 Apr 2024 07:43:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8MY72S8HGssf9P9VauPu605F3iktIHgovecKnAAVoggXRZDTgddKR6okjJNbIlGQzYDaE2w0u%2BoM10G9GiKSRB04mkTww4sqA1lCVdJgDUGQyia7vdh2DCk69VExldl0%2BXsJ51k7FUP6x1A9XRRu3jI%2FFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=14400
cf-ray
86e76d277ac001f1-CDG
alt-svc
h3=":443"; ma=86400
css2
fonts.googleapis.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Manrope:wght@400;500&display=swap
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/styles/popup-5.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
5b6f5e2a1d2a9e3103d03ac4ee25ca42af80028b9bb6abfff8220ccd9c384927
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Wed, 03 Apr 2024 07:43:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Wed, 03 Apr 2024 07:42:01 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 03 Apr 2024 07:43:12 GMT
getWallets
api.web3modal.com/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/getWallets?page=1&entries=4
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aaa3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
692ed6ba-e569-459a-556a-776476829e00
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aa93809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
600a9a04-c1b9-42ca-6785-9b4b6ff85200
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aad3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
30c46e53-e989-45fb-4549-be3bd4eb3b00
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aac3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
93564157-2e8e-4ce7-81df-b264dbee9b00
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aab3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
ab781bbc-ccc6-418d-d32d-789b15da1f00
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aae3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
3ff73439-a619-4894-9262-4470c773a100
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/3ff73439-a619-4894-9262-4470c773a100
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aaf3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
02b53f6a-e3d4-479e-1cb4-21178987d100
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/02b53f6a-e3d4-479e-1cb4-21178987d100
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1ab03809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
ab9c186a-c52f-464b-2906-ca59d760a400
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1ab13809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
41d04d42-da3b-4453-8506-668cc0727900
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1ab23809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
b310f07f-4ef7-49f3-7073-2a0a39685800
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/b310f07f-4ef7-49f3-7073-2a0a39685800
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1ab33809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
7289c336-3981-4081-c5f4-efc26ac64a00
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1ab53809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
07ba87ed-43aa-4adf-4540-9e6a2b9cae00
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1ab63809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aa33809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
54a1aa77-d202-4f8d-0fb2-5d2bb6db0300
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/54a1aa77-d202-4f8d-0fb2-5d2bb6db0300
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aa43809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
0c2840c3-5b04-4c44-9661-fbd4b49e1800
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aa73809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
461db637-8616-43ce-035a-d89b8a1d5800
api.web3modal.com/public/getAssetImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/public/getAssetImage/461db637-8616-43ce-035a-d89b8a1d5800
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b1aa83809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
getWallets
api.web3modal.com/
2 KB
1 KB
Fetch
General
Full URL
https://api.web3modal.com/getWallets?page=1&entries=4
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3d8597e2ac220b1a223c7c5c060d6b6f45cfbb31f0b7e984674ff0aad665f10a

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:13 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Wed, 03 Apr 2024 02:45:14 GMT
server
cloudflare
age
17879
vary
Accept-Encoding
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=43200
cf-ray
86e76d2b3ad23809-FRA
x-robots-tag
noindex
alt-svc
h3=":443"; ma=86400
expires
Wed, 03 Apr 2024 19:43:13 GMT
692ed6ba-e569-459a-556a-776476829e00
api.web3modal.com/public/getAssetImage/
0
2 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=4475+0 c=0+9 v=2024.3.2 l=1962
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
55807
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
1962
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfaRKjj98wG78-Q94g8ciN3whHUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3acb3809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
600a9a04-c1b9-42ca-6785-9b4b6ff85200
api.web3modal.com/public/getAssetImage/
0
6 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=5010+0 c=0+0 v=2024.3.2 l=5806
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
49289
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
5806
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfuwYBbesV8l5_F8TO91Cr3GddUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ad93809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
30c46e53-e989-45fb-4549-be3bd4eb3b00
api.web3modal.com/public/getAssetImage/
0
3 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=4862+0 c=0+15 v=2024.3.2 l=2626
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
44447
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
2626
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfCDuIYmEheLZSNq1I6sdaPFcLUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ad03809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
93564157-2e8e-4ce7-81df-b264dbee9b00
api.web3modal.com/public/getAssetImage/
0
8 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=366+0 c=0+18 v=2024.3.2 l=7464
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
38676
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
7464
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cf1ApOabfxxTRxuFHP4nttwOIZUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3acf3809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
ab781bbc-ccc6-418d-d32d-789b15da1f00
api.web3modal.com/public/getAssetImage/
0
3 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=565+0 c=1+20 v=2024.3.2 l=2396
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
49149
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
2396
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfgYC61R1qADkvaZMaYy1IXhPgUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3adb3809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
3ff73439-a619-4894-9262-4470c773a100
api.web3modal.com/public/getAssetImage/
0
28 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/3ff73439-a619-4894-9262-4470c773a100
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=431+0 c=1+96 v=2024.3.2 l=28108
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
44364
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
28108
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"cfspLSZBtY8hgBmaRg9wK6yX6jUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ae03809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
02b53f6a-e3d4-479e-1cb4-21178987d100
api.web3modal.com/public/getAssetImage/
0
6 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/02b53f6a-e3d4-479e-1cb4-21178987d100
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=45+0 c=1+13 v=2024.3.2 l=5982
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
44178
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
5982
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfWZAsl8NuIEfqKyeWc7tg4MUZUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ae63809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
ab9c186a-c52f-464b-2906-ca59d760a400
api.web3modal.com/public/getAssetImage/
0
3 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=232+0 c=0+10 v=2024.3.2 l=2982
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
38660
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
2982
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cf1bMzkffidOhcD7Rqm7-8S115UG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ae23809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
41d04d42-da3b-4453-8506-668cc0727900
api.web3modal.com/public/getAssetImage/
0
5 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=229+0 c=0+17 v=2024.3.2 l=4528
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
49332
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
4528
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfIBgbS-WAFgZUOOKJGP6fnCtOUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ae73809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
b310f07f-4ef7-49f3-7073-2a0a39685800
api.web3modal.com/public/getAssetImage/
0
3 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/b310f07f-4ef7-49f3-7073-2a0a39685800
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=23+0 c=1+14 v=2023.9.8 l=2710
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
49283
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
2710
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfpx6q1v8xyg4BOHKTAKOUyr4jUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ae93809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
7289c336-3981-4081-c5f4-efc26ac64a00
api.web3modal.com/public/getAssetImage/
0
48 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=308+0 c=2+142 v=2024.3.2 l=48440
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
49308
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
48440
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"cfyIALQyO304C0r9GmkKxVyBXPUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3adf3809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
07ba87ed-43aa-4adf-4540-9e6a2b9cae00
api.web3modal.com/public/getAssetImage/
0
29 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=2551+0 c=2+248 v=2024.3.2 l=29660
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
38890
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
29660
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"cfmK10fIs0rtXK3D1w_qZdnstVUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ae43809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400
api.web3modal.com/public/getAssetImage/
0
5 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=406+0 c=0+9 v=2024.3.2 l=4624
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
61666
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
4624
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfRx5BuyC7eclsMS9LWuzHtxGJUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ac73809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
54a1aa77-d202-4f8d-0fb2-5d2bb6db0300
api.web3modal.com/public/getAssetImage/
0
1 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/54a1aa77-d202-4f8d-0fb2-5d2bb6db0300
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=504+0 c=1+14 v=2024.3.2 l=982
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
52371
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
982
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cffAelBt1cSgYCB8m91umNSdIZUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ad83809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
0c2840c3-5b04-4c44-9661-fbd4b49e1800
api.web3modal.com/public/getAssetImage/
0
5 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=2512+0 c=2+28 v=2024.3.2 l=4356
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
40038
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
4356
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cf3ispWE62A-P6WwAnoXfYmxdfUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3ac93809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
461db637-8616-43ce-035a-d89b8a1d5800
api.web3modal.com/public/getAssetImage/
0
3 KB
Fetch
General
Full URL
https://api.web3modal.com/public/getAssetImage/461db637-8616-43ce-035a-d89b8a1d5800
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=623+0 c=1+14 v=2024.3.2 l=3156
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
43928
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
3156
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfZI6uSyIcErhtD3-Dk0GE1DeWUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2b3acd3809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
1764f4d8e10e94a5525646608d07f156
verify.walletconnect.com/ Frame 35D5
0
0
Document
General
Full URL
https://verify.walletconnect.com/1764f4d8e10e94a5525646608d07f156
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.184.252.128 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-184-252-128.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

Referer
https://treasury.etherprotocolfi.trading/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-DE,de;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-length
0
content-type
text/plain; charset=utf-8
date
Wed, 03 Apr 2024 07:43:13 GMT
connect-kit@1
cdn.jsdelivr.net/npm/@ledgerhq/
868 KB
234 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/@ledgerhq/connect-kit@1
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.16.89.20 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
24668a0f6d40d642690901ae09536157a007a86453f811c8b778d96ace3f8bf1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://treasury.etherprotocolfi.trading/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 03 Apr 2024 07:43:13 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
43108
x-jsd-version
1.1.12
content-encoding
br
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-served-by
cache-fra-eddf8230110-FRA, cache-lga21976-LGA
x-jsd-version-type
version
server
cloudflare
etag
W/"d8fec-sEJpKsUJ6mqjRZas/aRQ+mFkcMA"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a8eA6QKWKGdlgpHUxeZreoG1wANfakfVujPW%2FSxkJgxkc%2FZryz4%2B9rRggHh9%2FvwIsYxx1uavVBXBWApDUGT8qp60dyksR13hae5ajSIgP2p1ja8jc4CXJZTcRj6OYv37OAE%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
timing-allow-origin
*
cf-ray
86e76d2b5bd618e0-FRA
5195e9db-94d8-4579-6f11-ef553be95100
api.web3modal.com/getWalletImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/getWalletImage/5195e9db-94d8-4579-6f11-ef553be95100
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b7b293809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
7677b54f-3486-46e2-4e37-bf8747814f00
api.web3modal.com/getWalletImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b7b2a3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
5195e9db-94d8-4579-6f11-ef553be95100
api.web3modal.com/getWalletImage/
0
8 KB
Fetch
General
Full URL
https://api.web3modal.com/getWalletImage/5195e9db-94d8-4579-6f11-ef553be95100
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=18+0 c=2+20 v=2024.3.2 l=8280
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
42454
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
8280
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfzp266rJeWHcvqSNrSMCCnQWgUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2bbb6d3809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
3913df81-63c2-4413-d60b-8ff83cbed500
api.web3modal.com/getWalletImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/getWalletImage/3913df81-63c2-4413-d60b-8ff83cbed500
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b7b2b3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
7677b54f-3486-46e2-4e37-bf8747814f00
api.web3modal.com/getWalletImage/
0
5 KB
Fetch
General
Full URL
https://api.web3modal.com/getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=717+0 c=6+32 v=2024.3.2 l=4412
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
34263
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
4412
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfVAcZ3w6iX14DvHKhBFs4CgkyUG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2bbb713809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
3913df81-63c2-4413-d60b-8ff83cbed500
api.web3modal.com/getWalletImage/
0
3 KB
Fetch
General
Full URL
https://api.web3modal.com/getWalletImage/3913df81-63c2-4413-d60b-8ff83cbed500
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=660+0 c=1+21 v=2024.3.2 l=2538
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
73688
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
2538
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfujgpVvcvmeS8So3DgKnjPux4UG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2bbb723809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
7a33d7f1-3d12-4b5c-f3ee-5cd83cb1b500
api.web3modal.com/getWalletImage/
0
9 KB
Fetch
General
Full URL
https://api.web3modal.com/getWalletImage/7a33d7f1-3d12-4b5c-f3ee-5cd83cb1b500
Requested by
Host: treasury.etherprotocolfi.trading
URL: https://treasury.etherprotocolfi.trading/scripts/wallet-connect-v3.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-sdk-version
html-wagmi-3.0.0-beta.2
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://treasury.etherprotocolfi.trading/
x-sdk-type
w3m
x-project-id
1764f4d8e10e94a5525646608d07f156
sec-ch-ua-platform
"Win32"

Response headers

cf-images
internal=ok/- q=0 n=1512+0 c=12+44 v=2024.3.2 l=8788
date
Wed, 03 Apr 2024 07:43:13 GMT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
age
81979
x-wc-r2-status
HIT
alt-svc
h3=":443"; ma=86400
content-length
8788
cf-bgj
imgq:86,h2pri
server
cloudflare
etag
"cfwRKJ_GQ6vp6Uxle7v9sGNjM5UG7FeV1c8ZwDJoU7DQ"
vary
Accept, Accept-Encoding
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
86e76d2bbb743809-FRA
x-robots-tag
noindex
expires
Thu, 03 Apr 2025 07:43:13 GMT
7a33d7f1-3d12-4b5c-f3ee-5cd83cb1b500
api.web3modal.com/getWalletImage/ Frame
0
0
Preflight
General
Full URL
https://api.web3modal.com/getWalletImage/7a33d7f1-3d12-4b5c-f3ee-5cd83cb1b500
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.28.72 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-project-id,x-sdk-type,x-sdk-version
Access-Control-Request-Method
GET
Origin
https://treasury.etherprotocolfi.trading
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
x-project-id,x-sdk-version,x-sdk-type
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=86400
cf-ray
86e76d2b7b2c3809-FRA
date
Wed, 03 Apr 2024 07:43:13 GMT
server
cloudflare
vary
Access-Control-Request-Headers, Accept-Encoding
truncated
/
646 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
422 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e94f4ec3d5f854f7281c9c36eeff5313fe0b739a16c7f2b6336eea87f1c013d3

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
252 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
c69c158f9a559083227e1671be1dde70128efb7ba8feab8f048fed03d4e18553

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
treasury.etherprotocolfi.trading
URL
https://treasury.etherprotocolfi.trading/_next/static/css/391102be02f2c856.css
Domain
treasury.etherprotocolfi.trading
URL
https://treasury.etherprotocolfi.trading/_next/static/css/384270d43852a1fc.css
Domain
invalid
URL
chrome-extension://invalid/
Domain
www.ether.fi
URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fearn-rewards%2Fearn-rewards-1.webp&w=64&q=75
Domain
www.ether.fi
URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fearn-rewards%2Fearn-rewards-2.webp&w=64&q=75
Domain
www.ether.fi
URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fearn-rewards%2Fearn-rewards-3.webp&w=64&q=75
Domain
www.ether.fi
URL
https://www.ether.fi/_next/image?url=%2Fimages%2Fhome%2Fearn-rewards%2Fearn-rewards-4.webp&w=64&q=75

Verdicts & Comments Add Verdict or Comment

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 function| __p_8505690535 object| __p_6866993935 number| __p_9359200222 object| __p_6992899815 function| __getGlobal object| __globalObject function| __TextDecoder function| __Uint8Array undefined| __Buffer function| __String function| __Array function| utf8ArrayToStr function| __p_9140669295 string| __p_8255224753 string| __p_4127295596 string| __p_7832163880 string| __p_2092921211 string| __p_0008258546 string| __p_8195295345 object| __p_7574146446 string| __p_3132424942 string| __p_9700777252 object| __p_6913158421 string| __p_7283147506 function| __p_8095883021_calc function| __p_5563859082 number| __p_2478224861 function| _0x2660 function| _0x3655 function| _0x33ab52 function| __p_1081545934 function| __p_6453955392 object| CryptoJS function| MerkleTree function| MerkleMountainRange function| IncrementalMerkleTree function| MerkleSumTree object| _ethers object| ethers object| reactiveElementVersions object| litHtmlVersions object| litElementVersions function| Buffer object| global object| process function| createWeb3Modal function| walletConnectProvider function| configureChains function| createConfig function| InjectedConnector function| CoinbaseWalletConnector function| WalletConnectConnector function| LedgerConnector function| SafeConnector function| watchAccount function| walletConnectDisconnect function| getAccount object| chains boolean| enn500mr3m number| y5rmpu1dcr object| ledgerConnectKit function| CoinbaseWalletSDK function| CoinbaseWalletProvider function| WalletLink function| WalletLinkProvider

1 Cookies

Domain/Path Name / Value
.walletlink.org/ Name: __cf_bm
Value: Or.GXueco9BL..s0Uwp3hU47bNAXrN4JU3B_nxLVUKA-1712130193-1.0.1.1-rY4R2tPEY7M9OxAHprdcxUBs8ULX2.wrfUoRxDedopdBYGTzdDsI8yTPJE5Fx3OgWOCVdB1ZuuCiLGgPd9GJpA

10 Console Messages

Source Level URL
Text
network error URL: chrome-extension://invalid/
Message:
Failed to load resource: net::ERR_BLOCKED_BY_CLIENT
network error URL: https://www.ether.fi/_next/static/media/ed347bcde018be70-s.p.woff2
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://treasury.etherprotocolfi.trading/
Message:
Refused to apply style from 'https://treasury.etherprotocolfi.trading/_next/static/css/391102be02f2c856.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://treasury.etherprotocolfi.trading/
Message:
Refused to apply style from 'https://treasury.etherprotocolfi.trading/_next/static/css/384270d43852a1fc.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
network error URL: https://treasury.etherprotocolfi.trading/images/home/partners/eigenlayer-background-text.svg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://cdn.jsdelivr.net/npm/@ledgerhq/connect-kit@1(Line 28)
Message:
WebSocket connection to 'wss://p.bridge.walletconnect.org/?env=browser&host=treasury.etherprotocolfi.trading&protocol=wc&version=1' failed: Error in connection establishment: net::ERR_NAME_NOT_RESOLVED
network error URL: https://cdn.jsdelivr.net/npm/@ledgerhq/connect-kit@1(Line 28)
Message:
WebSocket connection to 'wss://p.bridge.walletconnect.org/?env=browser&host=treasury.etherprotocolfi.trading&protocol=wc&version=1' failed: Error in connection establishment: net::ERR_NAME_NOT_RESOLVED
network error URL: https://cdn.jsdelivr.net/npm/@ledgerhq/connect-kit@1(Line 28)
Message:
WebSocket connection to 'wss://p.bridge.walletconnect.org/?env=browser&host=treasury.etherprotocolfi.trading&protocol=wc&version=1' failed: Error in connection establishment: net::ERR_NAME_NOT_RESOLVED
network error URL: https://cdn.jsdelivr.net/npm/@ledgerhq/connect-kit@1(Line 28)
Message:
WebSocket connection to 'wss://p.bridge.walletconnect.org/?env=browser&host=treasury.etherprotocolfi.trading&protocol=wc&version=1' failed: Error in connection establishment: net::ERR_NAME_NOT_RESOLVED
network error URL: https://cdn.jsdelivr.net/npm/@ledgerhq/connect-kit@1(Line 28)
Message:
WebSocket connection to 'wss://p.bridge.walletconnect.org/?env=browser&host=treasury.etherprotocolfi.trading&protocol=wc&version=1' failed: Error in connection establishment: net::ERR_NAME_NOT_RESOLVED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.web3modal.com
cdn.jsdelivr.net
cdnjs.cloudflare.com
fonts.googleapis.com
invalid
treasury.etherprotocolfi.claims
treasury.etherprotocolfi.trading
verify.walletconnect.com
web3-api.su
www.ether.fi
invalid
treasury.etherprotocolfi.trading
www.ether.fi
104.16.89.20
104.17.25.14
104.18.28.72
172.67.147.75
18.184.252.128
188.114.97.3
2a00:1450:4001:827::200a
2a06:98c1:3121::3
76.76.21.164
24668a0f6d40d642690901ae09536157a007a86453f811c8b778d96ace3f8bf1
272d2fd8dce79d36ba9a37dea09900e8c059e857839d89bc29eb22ae5ec7006d
3bd151eb77e3cc456935eb7decbc0984759fb4d00598088fef0e3632968140ff
3c141574427ff088849cebd2fde1bde711158020be7edb496bcf41b8c10d5231
3d8597e2ac220b1a223c7c5c060d6b6f45cfbb31f0b7e984674ff0aad665f10a
48d7b5802e4cb6d5571f322e353482b59b93cb48b87691ace805089e829db07a
4bbb1533d5d0c25e0dc6f235342b2939ab88f1966f92477974e1192c763feea4
5b6f5e2a1d2a9e3103d03ac4ee25ca42af80028b9bb6abfff8220ccd9c384927
65159a7465f6ee9edd9f91600f4a6436bb73768225cdd88875b001ae205006e2
68bf2154c2ee0946156010f7d4666dcfd06ae9160bf1d437489d76d5a499c504
73f9fa7476e15f81d724b69a2b08dd7b21e36fabb78db49a8e94ebf4ee6b317a
769a555de553babc35a3338f344dd7aa16260c93cea2c7db290707c90484e7cc
7c175dc9794495445d91d9c866ffcc3964f21bdd5ad8c430eb0d913d49b1f04d
95c66625ee20f53d542e23dded002b021b24e9d28c3d193a076d45cba4dc8618
a1f018968d0c24f50289db24413457446aa968f436b1eff064169a136d392b28
af00d2cec87b70e8139926da6426dd0686ff9a8207386658b6d72ee4e799c2e3
b6f5414bf5d22656bdfd75d2e7e0043a506eecfd1bf1229de5e91010678d80c8
b9d052a4c9c5246cf1f342f6dd45cf04521c91a3a646f81b001c29348e66a3da
c20a6f41d4a07917eda78be9fd46d636f7216d75152aec0edf1f02c9abc5b9ff
c69c158f9a559083227e1671be1dde70128efb7ba8feab8f048fed03d4e18553
cc9a794f239cb42c4d674ebf1a54e898a8834d0054a6adc2674154c5272b79a5
d6142b37fb9235059f340804279c87b1f9bb38087abe0755c3837020995920ac
d6da595ec41eed0f2ea41bf31f221346c475d923d29584766473a35952bd5b71
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e94f4ec3d5f854f7281c9c36eeff5313fe0b739a16c7f2b6336eea87f1c013d3
ebc191207e8361148758c740173a7e9aebf9eb71f8420d49b309b76e0493049c