Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/

Overview

General Information

Sample URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Analysis ID:1520063
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 1904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2020,i,558584024205784191,8763505945324578478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Avira URL Cloud: detection malicious, Label: phishing
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/images/192x192_App_Icon.pngAvira URL Cloud: Label: phishing
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/17.59933f10.chunk.jsAvira URL Cloud: Label: phishing
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.cssAvira URL Cloud: Label: phishing
Source: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVirustotal: Detection: 17%Perma Link
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Virustotal: Detection: 17%Perma Link

Phishing

barindex
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/swapLLM: Score: 9 Reasons: The brand 'Uniswap' is a known decentralized exchange platform., The legitimate domain for Uniswap is 'uniswap.org'., The provided URL '4--11--1-uniswap--uncensored-eth.ipns.dweb.link' contains multiple hyphens and unusual subdomains, which is a common tactic in phishing URLs., The domain 'dweb.link' is not directly associated with Uniswap., The presence of 'uniswap' in the URL does not guarantee legitimacy, especially with the additional suspicious elements. DOM: 2.0.pages.csv
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/poolHTTP Parser: Gateway: dweb.link
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkHTTP Parser: Gateway: dweb.link
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/swapHTTP Parser: Gateway: dweb.link
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/pool/v2HTTP Parser: Gateway: dweb.link
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/voteHTTP Parser: Gateway: dweb.link
Source: https://app.uniswap.org/explore#/HTTP Parser: Total embedded SVG size: 157946
Source: https://app.uniswap.org/explore#/HTTP Parser: Total embedded image size: 59294
Source: https://app.uniswap.org/static/js/701.d27df061.jsHTTP Parser: /*! for license information please see 701.d27df061.js.license.txt */(self.webpackchunk_uniswap_interface=self.webpackchunk_uniswap_interface||[]).push([[701],{5890:(e,t,n)=>{"use strict";n.d(t,{yl:()=>bt,zw:()=>vt,n5:()=>_t,yv:()=>wt,s1:()=>et,pv:()=>tt,j:()=>at});var r,i=n(22970);!function(e){e[e.none=0]="none",e[e.error=1]="error",e[e.warn=2]="warn",e[e.verbose=3]="verbose",e[e.debug=4]="debug"}(r||(r={}));var o,a,s=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerprovider,loglevel:t.loglevel}}},u=function(e,t){var n,r;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),a=o.next();!a.done;a=o.next()){var s=a.value;if(!(s in e))return;e=e[s]}}catch(u){n={error:u}}finally{try{a&&!a.done&&(r=o.return)&&r.call(o)}finally{if(n)throw n.error}}return e},c=function(e,t){return function(){var n,r,o={};try{for(var a=(0,i.__values)(t),s=a.next();!s.done;s=a.next()){var c=s.value;o[c]=u(e,c)}}catch(l){n={error:l}}finally{try{s&&!s.done&...
Source: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/4.45bb44f0.chunk.jsHTTP Parser: /*! for license information please see 4.45bb44f0.chunk.js.license.txt */(this["webpackjsonp@uniswap/interface"]=this["webpackjsonp@uniswap/interface"]||[]).push([[4],[function(e,t,n){"use strict";e.exports=n(550)},function(e,t,n){"use strict";e.exports=n(498)},function(e,t,n){"use strict";n.d(t,"a",(function(){return k})),n.d(t,"b",(function(){return o}));var r=n(61),i=n.n(r),a=n(1),o=n.n(a),u=n(100),s=n.n(u);var f=o.a.createcontext(null);function c(){return o.a.usecontext(f)}function l(e,t){var n;if("undefined"==typeof symbol||null==e[symbol.iterator]){if(array.isarray(e)||(n=function(e,t){if(e){if("string"==typeof e)return d(e,t);var n=object.prototype.tostring.call(e).slice(8,-1);return"object"===n&&e.constructor&&(n=e.constructor.name),"map"===n||"set"===n?array.from(e):"arguments"===n||/^(?:ui|i)nt(?:8|16|32)(?:clamped)?array$/.test(n)?d(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:func...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 36MB
Source: global trafficTCP traffic: 192.168.2.4:49525 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/4.2efb9cd0.chunk.css HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/4.45bb44f0.chunk.js HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.32f2e688.chunk.js HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/Inter-roman.var.b65534c5.woff2 HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.32f2e688.chunk.js HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/17.59933f10.chunk.js HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/4.45bb44f0.chunk.js HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /optimism.tokenlist.json HTTP/1.1Host: static.optimism.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global trafficHTTP traffic detected: GET /static/js/17.59933f10.chunk.js HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimism.tokenlist.json HTTP/1.1Host: static.optimism.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: info.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /explore HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/701.4b461782.css HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/css/main.49ff895c.css HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/js/701.d27df061.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/js/main.3db310d9.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Book.woff2 HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.uniswap.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Medium.woff2 HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.uniswap.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/js/main.3db310d9.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/js/701.d27df061.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/css/3383.7add91e2.chunk.css HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/js/5312.4dffd42b.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
Source: global trafficHTTP traffic detected: GET /static/js/7125.0d363170.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/js/2392.ccd6a6cd.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/js/3383.e4d3cae1.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTYxNCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/extension_promo/background_connector.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/celo-logo.4f79ace5ef691033bbf3.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/avalanche-logo.3040f06b9201c051e630.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTYxNCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/3846.2dbc8edd.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/eth-logo.a1eb5a0f1291810970bc.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/2392.ccd6a6cd.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/7125.0d363170.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/extension_promo/announcement_modal_desktop.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-logo.9193bf7e07fdaeb1d87b.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/9243.f53a8d58.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/5312.4dffd42b.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/3383.e4d3cae1.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/avalanche-logo.3040f06b9201c051e630.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /images/extension_promo/background_connector.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/celo-logo.4f79ace5ef691033bbf3.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/statsig-proxy/initialize HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: metrics.interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtlc3FqQ2plQ203dENSamFNTURRR3I2WjRaRDNkVzVaMlpMd2pjVTNTdVdyMSIsInN1YiI6IjNhNTU0OWQzMGI2ZmExZWZlMjE1ZTkzOGY1ODQ1ZTIyNTJjNmQ3YmNmMTExNzE2NDA5MGIwYTgwMzhjMjFhYWYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQwMzk2MSwiZXhwIjoxNzI3NDkwMzYxfQ.w6qGoVTZXjEw-0vgPSJYcpYdJzNscB2H7N9rD293FPiIJYXE54SwjeBCwDzOy4FPhaiAmRhV0STSamgfJhalCQ&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.uniswap.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: K7Hq0G4BYLHPK7w8USaeHw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/3846.2dbc8edd.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/eth-logo.a1eb5a0f1291810970bc.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtyd0M2Zm5vNzEyZ01wU2lha3VBTFNhUFU0U0RZQ3ZoZHBvajh0TjhIRktNWiIsInN1YiI6IjM1MTZjZTNlYmQ3OTNiODY5Mzk5MDU2MDdjMGFiNmYzYjI5YjQ3MDM4M2UzNjZhMjllMjE1ZjY0YmI0YzhiYWMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQwMzk2MSwiZXhwIjoxNzI3NDkwMzYxfQ.M_juE-rOHq-1Jywvg1OqVHYhxK6jWQ9j9YL1OiLw03O9ptWi4vDWRa3Sr9hDS_NlQcp4TDE-u99cZCqBoCrlBQ&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.uniswap.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: weZ0UQO3UuO9yWlAfdml1g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-logo.9193bf7e07fdaeb1d87b.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /images/extension_promo/announcement_modal_desktop.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/9243.f53a8d58.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustwallet/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /coins/images/6319/large/usdc.png?1696506694 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/7598/large/wrapped_bitcoin_wbtc.png?1696507857 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/33033/large/weETH.png?1701438396 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/39532/large/wbtc.png?1722810336 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/40057/large/200x200.jpg?1725448554 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/16547/large/arb.jpg?1721358242 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/big_unicorn.595c4996.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/noise.3c7efafc.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustwallet/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/Inter-italic.var.b27297c1.woff2 HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/39488/large/logo.png?1723247657 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/50316/large/doggo-fotor-200200.png?1727110207 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /coins/images/33000/large/usdc.png?1700119918 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/18834/large/wstETH.png?1696518295 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/9956/large/Badge_Dai.png?1696509996 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/39708/large/WETH.PNG?1723730343 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global trafficHTTP traffic detected: GET /coins/images/40057/large/200x200.jpg?1725448554 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/29850/large/pepe-token.jpeg?1696528776 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /coins/images/16547/large/arb.jpg?1721358242 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/6319/large/usdc.png?1696506694 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/33033/large/weETH.png?1701438396 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/7598/large/wrapped_bitcoin_wbtc.png?1696507857 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/39532/large/wbtc.png?1722810336 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk2NzY1NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global trafficHTTP traffic detected: GET /coins/images/39488/large/logo.png?1723247657 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /coins/images/50316/large/doggo-fotor-200200.png?1727110207 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/9956/large/Badge_Dai.png?1696509996 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/18834/large/wstETH.png?1696518295 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coins/images/33000/large/usdc.png?1700119918 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: metrics.interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk2NzY1NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global trafficHTTP traffic detected: GET /coins/images/39708/large/WETH.PNG?1723730343 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /coins/images/29850/large/pepe-token.jpeg?1696528776 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/big_unicorn.595c4996.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk2NzY1NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk2NzY1NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk2NzY1NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk2NzY1NiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/sandtexture.22e9be85.webp HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global trafficHTTP traffic detected: GET /static/media/sandtexture.22e9be85.webp HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /static/media/big_unicorn.595c4996.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "QmQW6k1KEKR1HqfhBCtoz3J2d5ArvZwvr8xYLKke3MjMiE"If-Modified-Since: Fri, 27 Sep 2024 02:26:10 GMT
Source: global trafficHTTP traffic detected: GET /static/media/big_unicorn.595c4996.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "QmQW6k1KEKR1HqfhBCtoz3J2d5ArvZwvr8xYLKke3MjMiE"If-Modified-Since: Fri, 27 Sep 2024 02:26:10 GMT
Source: global trafficHTTP traffic detected: GET /static/media/noise.3c7efafc.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "QmWhn3K2784r4gxXxexbfgotPMMJ9TjnqP7hSigqRGUdt5"If-Modified-Since: Fri, 27 Sep 2024 02:26:10 GMT
Source: global trafficHTTP traffic detected: GET /static/media/noise.3c7efafc.png HTTP/1.1Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: app.tryroll.com
Source: global trafficDNS traffic detected: DNS query: tokens.coingecko.com
Source: global trafficDNS traffic detected: DNS query: static.optimism.io
Source: global trafficDNS traffic detected: DNS query: mainnet.infura.io
Source: global trafficDNS traffic detected: DNS query: www.gemini.com
Source: global trafficDNS traffic detected: DNS query: info.uniswap.org
Source: global trafficDNS traffic detected: DNS query: app.uniswap.org
Source: global trafficDNS traffic detected: DNS query: interface.gateway.uniswap.org
Source: global trafficDNS traffic detected: DNS query: o1037921.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: metrics.interface.gateway.uniswap.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: relay.walletconnect.com
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: coin-images.coingecko.com
Source: unknownHTTP traffic detected: POST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveContent-Length: 1006sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsoncontent-type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:25:42 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:25:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:25:44 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:25:59 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:01 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:03 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:05 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:05 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 02:26:06 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:26:08 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:26:09 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:26:24 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:26:38 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:26:38 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 02:26:53 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.linkVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/0xBTC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/1INCH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AAVE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ACX/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AELIN/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AIKEK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ALI/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AMKT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/APT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/APU/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ARIA20/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ARPA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ASI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ATH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AURA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AXGT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BAL/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BANK/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BAXA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BEPRO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BITCOIN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BKN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BLUE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOB/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOBA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOME/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOND/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BTRST/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BURN/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BitANT/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BitBTC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BridgedUSDC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CBX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CENT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CHAIN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CHAR/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CHI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CIG/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CNG/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/COC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/COLLAB/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/COMP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CRV/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CRYO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CTRAVL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CTSI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CTX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/D2D/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DCN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DF/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DHT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DIMO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOG/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOGEGF/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOLA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOSE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DRODEC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DUCK/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DYP/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ECO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ENS/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EPOCH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EQB/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EQZ/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EST/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ETHIX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EVERY/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FACTR/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FARM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FIS/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLASH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLUX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLY/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FOAM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FORTH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FOX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FPI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FPIS/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FRAX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FXN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FXS/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GENOME/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GGTK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GHST/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GIGACHAD/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GIV/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GMAC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GRG/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GROW/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GTC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GYEN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GYSR/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HAIR/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HAN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HANeP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HAUS/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HOBA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HOP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HUNT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IBEX/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IFARM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IMGNAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/INFC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IOTX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IPT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ISK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IYKYK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/JAM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/JRT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KIBBLE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KIBSHI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KNC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KOMPETE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KROM/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LDO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LIF3/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LIKE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LINK/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LIZ/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LOCG/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LPF/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LQTY/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LRC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LRDS/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LSK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LYRA/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MASK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MASQ/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MAVIA/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MBS/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MCADE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MET/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MKR/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOCHI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOG/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MONKE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOOV/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MPWR/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MTA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MUGLOO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NEURON/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NFD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NFTE/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NOGS/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NOUNS/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NOVA/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OCEAN/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OGN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OLAS/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OM/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OMI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OP/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OPENLOOT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OPN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OS/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OUTb/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PAL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PAPER/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PENDLE/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PEPE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PERP/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PHTK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PIP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PLG/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PNDR/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/POOL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/POP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/POPO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PRE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PREMIA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PRIME/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PRO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PSP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PSTAKE/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RAC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RAZOR/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RDMP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/REACH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RFWSTETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RGT/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RICE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RIZE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RPL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RSC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RSR/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SAIL/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SALD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SARCO/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SCM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SCRY/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SDL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SEAM/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SEXY/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SHU/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SIPHER/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SKAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SMT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SMURFCAT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SNT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SNX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SOFI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SOFT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SOL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SPANK/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SPOT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SPX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SQT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUDO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUKU/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUS/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUSHI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SYNTH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ShibDoge/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/Silo/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/T/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TEN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TETU/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/THALES/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/THING/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/THX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TKAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TKN/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TOWER/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRAC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRB/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRUE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TSC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TUSD/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TYBENG/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TheDAO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/U/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UBI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UDT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UMA/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UNI/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UP/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USD3/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDC/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDD/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDT/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDplus/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UST/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/VALX/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/VELO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/VITA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WAD/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WALLET/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WAMPL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WBTC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WCT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WETH/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WEXO/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WGC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WLD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WMC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WOO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WPAW/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/XCHF/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/XMT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/XYO/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/YFI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/YFX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/YOKAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/YYY/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ZOOMER/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ZRX/logo.png
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ZUN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ZUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ZYN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/aCRV/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/alETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/auraBAL/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/bwAJNA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/cbETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/crvUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/dbDEGEN/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ePENDLE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/frxETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/fxUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/mpETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/rETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/rETH_StaFi/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/rgUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sBTC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sDAI/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sLINK/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/scWETHv2/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/send/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sfrxETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/stkLYRA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/tBTC/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/veKWENTA/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/wHOGE/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/wOpenX/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/wPOKT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/wTBT/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/weETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/wstETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/yETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/zunETH/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/zunUSD/logo.svg
Source: chromecache_240.2.dr, chromecache_208.2.drString found in binary or memory: https://ethereum-optimism.github.io/optimism.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/1inch.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/aave.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/alcx.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ali.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/amp.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ankr.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ape.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/api3.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/audio.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/axs.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bal.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bat.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bico.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bnt.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/bond.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/chz.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/comp.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/crv.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ctx.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/cube.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/cvc.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/dai.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/dpi.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/efil.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/elon.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/enj.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ens.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ern.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/eul.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/fet.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ftm.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gal.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gala.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gfi.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/grt.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/gusd.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/imx.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/index.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/inj.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/iotx.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/jam.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/knc.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/kp3r.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ldo.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/link.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lpt.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lqty.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lrc.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/lusd.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mana.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mask.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/matic.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mc.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mco2.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/metis.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mim.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mkr.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/mpl.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/nmr.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/oxt.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/paxg.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/pla.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/qnt.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/qrdo.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rad.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rbn.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/ren.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/revv.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rly.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/rndr.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/sand.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/shib.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/skl.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/slp.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/snx.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/spell.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/storj.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/sushi.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/toke.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/tru.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/uma.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/uni.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/wcfg.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/yfi.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/images/currencies/icons/default/zrx.svg
Source: chromecache_212.2.dr, chromecache_161.2.drString found in binary or memory: https://gemini.com/static/images/loader.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BYTE_Logo_Square2
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CMI100x100.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/EMBTC_color.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/FEES.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/FV-LOGO.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GCDA_Bull.PNG
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GemachTokenLogo.p
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/HALL_x100.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/IKAL.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/MERGE.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Mamba_Script_Logo
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/OrcaSetLogo.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/TGF1.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/apeszn.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/arkenstone.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-lend-fund-i
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-trade-fund-
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/bed.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/best.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-btceth.p
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-ethbtc.p
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-ethmkr.p
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-linketh.
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-usdcusdt
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/btc2x-fli.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/btc2x.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ckb-set.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/cki-set.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/decentralized_der
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/defi_mqdmc.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/demo.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/dgenlogo.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth2x.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_mqtbe.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_usd_lp_yield_
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/helios.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/logoccv.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/lti.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai-logo.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai_200x200.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mqbtc.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mqfix.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mug.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mvi.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ncf.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/nfti.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/otf.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/risky.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/rp-set.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/supergroup.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/veTOKEN.png
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/web3.jpg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/yam_house.png
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_COMP.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_DAI.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_POOL.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_REP.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDC.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_dai.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_eth.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_rep.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_sai.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdt.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_wbtc.svg
Source: chromecache_167.2.dr, chromecache_199.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_zrx.svg
Source: chromecache_173.2.dr, chromecache_231.2.drString found in binary or memory: https://raw.githubusercontent.com/pro-blockchain-com/uniswap-tokenlist/main/assets/managers/cmi.png
Source: chromecache_143.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://support.uniswap.org/hc/en-us/articles/11306664890381-Why-isn-t-MoonPay-available-in-my-regio
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://support.uniswap.org/hc/en-us/articles/17515415311501
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://support.uniswap.org/hc/en-us/articles/24300813697933
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://support.uniswap.org/hc/en-us/articles/8370337377805-What-is-a-network-fee-
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswap.org/privacy-policy
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswap.org/terms-of-service/
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/03e2c5cw
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/24xpl5zh
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/39b0eeui
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/7i8g60sb
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/93vro3iq
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/ay1z22ab
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/ee713xnh
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/ipq1dx4n
Source: chromecache_190.2.dr, chromecache_198.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/sjdi6xky
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_172.2.dr, chromecache_143.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49614
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49613
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49605
Source: unknownNetwork traffic detected: HTTP traffic on port 49622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49544
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49541
Source: unknownNetwork traffic detected: HTTP traffic on port 49544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49538
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49531
Source: unknownNetwork traffic detected: HTTP traffic on port 49587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49528
Source: unknownNetwork traffic detected: HTTP traffic on port 49609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49630
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49589
Source: unknownNetwork traffic detected: HTTP traffic on port 49592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49580
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49573
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49570
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49564
Source: unknownNetwork traffic detected: HTTP traffic on port 49569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49560
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49553
Source: unknownNetwork traffic detected: HTTP traffic on port 49570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49551
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49547
Source: unknownNetwork traffic detected: HTTP traffic on port 49607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49597
Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49591
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49590
Source: unknownNetwork traffic detected: HTTP traffic on port 49617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: mal84.phis.win@19/202@71/25
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2020,i,558584024205784191,8763505945324578478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2020,i,558584024205784191,8763505945324578478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/100%Avira URL Cloudphishing
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
raw.githubusercontent.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
relay.walletconnect.com0%VirustotalBrowse
4--11--1-uniswap--uncensored-eth.ipns.dweb.link18%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
d3ko2p4zmfgl2g.cloudfront.net0%VirustotalBrowse
app.uniswap.org0%VirustotalBrowse
interface.gateway.uniswap.org0%VirustotalBrowse
info.uniswap.org0%VirustotalBrowse
www.google.com0%VirustotalBrowse
metrics.interface.gateway.uniswap.org0%VirustotalBrowse
app.tryroll.com0%VirustotalBrowse
monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com0%VirustotalBrowse
tokens.coingecko.com0%VirustotalBrowse
static.optimism.io0%VirustotalBrowse
mainnet.infura.io0%VirustotalBrowse
www.gemini.com0%VirustotalBrowse
198.187.3.20.in-addr.arpa1%VirustotalBrowse
coin-images.coingecko.com0%VirustotalBrowse
ethereum-optimism.github.io0%VirustotalBrowse
o1037921.ingest.sentry.io0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://ethereum-optimism.github.io/data/USDD/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SNX/logo.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/metis.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/CHAR/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/sfrxETH/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/BEPRO/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/RPL/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SNX/logo.svg0%VirustotalBrowse
https://ethereum-optimism.github.io/data/sfrxETH/logo.svg0%VirustotalBrowse
https://ethereum-optimism.github.io/data/RPL/logo.svg0%VirustotalBrowse
https://gemini.com/images/currencies/icons/default/ren.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/IOTX/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/OGN/logo.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/ftm.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TRAC/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/NFD/logo.svg0%Avira URL Cloudsafe
https://app.uniswap.org/static/js/7125.0d363170.chunk.js0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ZYN/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/NFD/logo.svg0%VirustotalBrowse
https://app.uniswap.org/static/js/3846.2dbc8edd.chunk.js0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MASK/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/fxUSD/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TRAC/logo.png0%VirustotalBrowse
https://ethereum-optimism.github.io/data/GGTK/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/USDD/logo.png0%VirustotalBrowse
https://gemini.com/images/currencies/icons/default/comp.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/COLLAB/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MASK/logo.svg0%VirustotalBrowse
https://ethereum-optimism.github.io/data/PEPE/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mug.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/EQB/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SPX/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/EPOCH/logo.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/wcfg.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/nmr.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/bal.svg0%Avira URL Cloudsafe
https://uniswap.org/terms-of-service/0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/NOVA/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/WGC/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/AIKEK/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ATH/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/GMAC/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/cvc.svg0%Avira URL Cloudsafe
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/images/192x192_App_Icon.png100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/SPANK/logo.png0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/shib.svg0%Avira URL Cloudsafe
https://coin-images.coingecko.com/coins/images/18834/large/wstETH.png?16965182950%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/BitBTC/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/BOND/logo.svg0%Avira URL Cloudsafe
https://relay.walletconnect.com/?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtyd0M2Zm5vNzEyZ01wU2lha3VBTFNhUFU0U0RZQ3ZoZHBvajh0TjhIRktNWiIsInN1YiI6IjM1MTZjZTNlYmQ3OTNiODY5Mzk5MDU2MDdjMGFiNmYzYjI5YjQ3MDM4M2UzNjZhMjllMjE1ZjY0YmI0YzhiYWMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQwMzk2MSwiZXhwIjoxNzI3NDkwMzYxfQ.M_juE-rOHq-1Jywvg1OqVHYhxK6jWQ9j9YL1OiLw03O9ptWi4vDWRa3Sr9hDS_NlQcp4TDE-u99cZCqBoCrlBQ&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=true0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/HUNT/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/KIBSHI/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SEXY/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CMI100x100.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ETHIX/logo.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/sand.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/wHOGE/logo.svg0%Avira URL Cloudsafe
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/17.59933f10.chunk.js100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/TKN/logo.png0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/mim.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MONKE/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/wOpenX/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/Silo/logo.svg0%Avira URL Cloudsafe
https://coin-images.coingecko.com/coins/images/9956/large/Badge_Dai.png?16965099960%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/AAVE/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TEN/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/sBTC/logo.svg0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/gala.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/WAMPL/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/YYY/logo.svg0%Avira URL Cloudsafe
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.css100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/stkLYRA/logo.svg0%Avira URL Cloudsafe
https://uniswapwallet.onelink.me/8q3y/sjdi6xky0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/bico.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/veKWENTA/logo.svg0%Avira URL Cloudsafe
https://uniswapwallet.onelink.me/8q3y/ee713xnh0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ShibDoge/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/FXS/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MUGLOO/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/PERP/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/LUSD/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth2x.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SMURFCAT/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/wstETH/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/JAM/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/COMP/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GemachTokenLogo.p0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/sUSD/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SUDO/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TUSD/logo.png0%Avira URL Cloudsafe
https://uniswapwallet.onelink.me/8q3y/03e2c5cw0%Avira URL Cloudsafe
https://gemini.com/images/currencies/icons/default/gfi.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/nfti.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-usdcusdt0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/AMKT/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/IMGNAI/logo.svg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
raw.githubusercontent.com
185.199.111.133
truefalseunknown
relay.walletconnect.com
3.66.52.205
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
interface.gateway.uniswap.org
172.66.0.225
truefalseunknown
4--11--1-uniswap--uncensored-eth.ipns.dweb.link
209.94.90.2
truetrueunknown
app.uniswap.org
162.159.140.227
truefalseunknown
d3ko2p4zmfgl2g.cloudfront.net
13.32.27.72
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com
54.163.154.15
truefalseunknown
ethereum-optimism.github.io
185.199.108.153
truefalseunknown
info.uniswap.org
162.159.140.227
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
o1037921.ingest.sentry.io
34.120.195.249
truefalseunknown
app.tryroll.com
54.83.106.223
truefalseunknown
metrics.interface.gateway.uniswap.org
162.159.140.227
truefalseunknown
tokens.coingecko.com
104.21.74.223
truefalseunknown
coin-images.coingecko.com
104.21.63.32
truefalseunknown
mainnet.infura.io
unknown
unknownfalseunknown
www.gemini.com
unknown
unknownfalseunknown
static.optimism.io
unknown
unknownfalseunknown
198.187.3.20.in-addr.arpa
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://app.uniswap.org/static/js/7125.0d363170.chunk.jsfalse
  • Avira URL Cloud: safe
unknown
https://app.uniswap.org/static/js/3846.2dbc8edd.chunk.jsfalse
  • Avira URL Cloud: safe
unknown
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/images/192x192_App_Icon.pngtrue
  • Avira URL Cloud: phishing
unknown
https://coin-images.coingecko.com/coins/images/18834/large/wstETH.png?1696518295false
  • Avira URL Cloud: safe
unknown
https://relay.walletconnect.com/?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtyd0M2Zm5vNzEyZ01wU2lha3VBTFNhUFU0U0RZQ3ZoZHBvajh0TjhIRktNWiIsInN1YiI6IjM1MTZjZTNlYmQ3OTNiODY5Mzk5MDU2MDdjMGFiNmYzYjI5YjQ3MDM4M2UzNjZhMjllMjE1ZjY0YmI0YzhiYWMiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQwMzk2MSwiZXhwIjoxNzI3NDkwMzYxfQ.M_juE-rOHq-1Jywvg1OqVHYhxK6jWQ9j9YL1OiLw03O9ptWi4vDWRa3Sr9hDS_NlQcp4TDE-u99cZCqBoCrlBQ&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=truefalse
  • Avira URL Cloud: safe
unknown
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/17.59933f10.chunk.jstrue
  • Avira URL Cloud: phishing
unknown
https://coin-images.coingecko.com/coins/images/9956/large/Badge_Dai.png?1696509996false
  • Avira URL Cloud: safe
unknown
https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.csstrue
  • Avira URL Cloud: phishing
unknown
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.pngfalse
  • Avira URL Cloud: safe
unknown
https://coin-images.coingecko.com/coins/images/39708/large/WETH.PNG?1723730343false
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://ethereum-optimism.github.io/data/USDD/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/SNX/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/metis.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/CHAR/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/sfrxETH/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/BEPRO/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/RPL/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/ren.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/OGN/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/NFD/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/IOTX/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/ftm.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ampcid.google.com/v1/publisher:getClientIdchromecache_172.2.dr, chromecache_143.2.drfalse
  • URL Reputation: safe
unknown
https://ethereum-optimism.github.io/data/TRAC/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/ZYN/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/MASK/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/fxUSD/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/GGTK/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/comp.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/COLLAB/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/PEPE/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mug.pngchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/EQB/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/SPX/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/EPOCH/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/wcfg.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/nmr.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/bal.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://uniswap.org/terms-of-service/chromecache_190.2.dr, chromecache_198.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/NOVA/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/WGC/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/AIKEK/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/ATH/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/GMAC/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svgchromecache_167.2.dr, chromecache_199.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/cvc.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/SPANK/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/shib.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/BitBTC/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/BOND/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/HUNT/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/SEXY/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/KIBSHI/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CMI100x100.pngchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/ETHIX/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/wHOGE/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/sand.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/TKN/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/mim.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/MONKE/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/wOpenX/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/Silo/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/AAVE/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/TEN/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/sBTC/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/gala.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/WAMPL/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/YYY/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://uniswapwallet.onelink.me/8q3y/sjdi6xkychromecache_190.2.dr, chromecache_198.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/stkLYRA/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/bico.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/veKWENTA/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://uniswapwallet.onelink.me/8q3y/ee713xnhchromecache_190.2.dr, chromecache_198.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/FXS/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/ShibDoge/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/MUGLOO/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/PERP/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/LUSD/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth2x.pngchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/SMURFCAT/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/wstETH/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/JAM/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/COMP/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GemachTokenLogo.pchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/sUSD/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/TUSD/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/SUDO/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://uniswapwallet.onelink.me/8q3y/03e2c5cwchromecache_190.2.dr, chromecache_198.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/nfti.svgchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/gfi.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-usdcusdtchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/AMKT/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svgchromecache_173.2.dr, chromecache_231.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/IMGNAI/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://gemini.com/images/currencies/icons/default/imx.svgchromecache_212.2.dr, chromecache_161.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/FARM/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/wPOKT/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/GHST/logo.svgchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_sai.svgchromecache_167.2.dr, chromecache_199.2.drfalse
  • Avira URL Cloud: safe
unknown
https://ethereum-optimism.github.io/data/ENS/logo.pngchromecache_240.2.dr, chromecache_208.2.drfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
13.32.27.72
d3ko2p4zmfgl2g.cloudfront.netUnited States
7018ATT-INTERNET4USfalse
54.83.106.223
app.tryroll.comUnited States
14618AMAZON-AESUSfalse
13.32.27.121
unknownUnited States
7018ATT-INTERNET4USfalse
185.199.111.133
raw.githubusercontent.comNetherlands
54113FASTLYUSfalse
3.66.52.205
relay.walletconnect.comUnited States
16509AMAZON-02USfalse
104.21.74.223
tokens.coingecko.comUnited States
13335CLOUDFLARENETUSfalse
34.204.155.246
unknownUnited States
14618AMAZON-AESUSfalse
54.163.154.15
monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comUnited States
14618AMAZON-AESUSfalse
209.94.90.3
unknownUnited States
40680PROTOCOLUSfalse
142.250.186.132
unknownUnited States
15169GOOGLEUSfalse
35.190.80.1
a.nel.cloudflare.comUnited States
15169GOOGLEUSfalse
52.207.119.11
unknownUnited States
14618AMAZON-AESUSfalse
209.94.90.2
4--11--1-uniswap--uncensored-eth.ipns.dweb.linkUnited States
40680PROTOCOLUStrue
162.159.140.227
app.uniswap.orgUnited States
13335CLOUDFLARENETUSfalse
185.199.109.153
unknownNetherlands
54113FASTLYUSfalse
172.67.142.173
unknownUnited States
13335CLOUDFLARENETUSfalse
104.21.63.32
coin-images.coingecko.comUnited States
13335CLOUDFLARENETUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
142.250.186.164
www.google.comUnited States
15169GOOGLEUSfalse
185.199.108.133
unknownNetherlands
54113FASTLYUSfalse
185.199.108.153
ethereum-optimism.github.ioNetherlands
54113FASTLYUSfalse
172.66.0.225
interface.gateway.uniswap.orgUnited States
13335CLOUDFLARENETUSfalse
34.120.195.249
o1037921.ingest.sentry.ioUnited States
15169GOOGLEUSfalse
IP
192.168.2.4
192.168.2.6
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1520063
Start date and time:2024-09-27 04:24:41 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal84.phis.win@19/202@71/25
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Browse: https://info.uniswap.org/#/
  • Browse: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/vote
  • Browse: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/#/pool
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.206.46, 142.251.168.84, 34.104.35.123, 142.250.184.206, 172.217.18.106, 142.250.186.74, 172.217.16.202, 142.250.184.234, 142.250.185.234, 142.250.186.170, 142.250.184.202, 172.217.18.10, 216.58.206.74, 142.250.181.234, 172.217.23.106, 142.250.186.138, 172.217.16.138, 142.250.186.42, 216.58.206.42, 142.250.186.106, 142.250.185.206, 20.114.59.183, 199.232.210.172, 192.229.221.95, 40.69.42.241, 142.250.185.170, 142.250.185.74, 142.250.185.138, 142.250.185.202, 142.250.185.106, 13.95.31.18, 20.3.187.198, 4.245.163.56, 4.175.87.197, 142.250.184.195, 142.250.186.46
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net
  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Not all processes where analyzed, report is missing behavior information
  • Report size exceeded maximum capacity and may have missing network information.
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (40065)
Category:downloaded
Size (bytes):40113
Entropy (8bit):5.456954650519462
Encrypted:false
SSDEEP:768:1oz6FQS7otGGC7f7s7Oc8WJs7Oq8W0WrvCa8MlHMa108ptx+TzkVtLX2XnZeXrJi:aW3mZ+m
MD5:8604266B7C81AFCC2FEBD2EF288BA837
SHA1:7F122D6F658B55D87D3A8D1E2A29A2E1CF04AEC0
SHA-256:A5F1705429AFE7B07973427AF06DF08091608097F5E72FD258D89EB580956328
SHA-512:7DA19664ECBEC7E1375BDAFA59533974A0312B7CDE6177A6E5740E0B7848F808560F79F9B98929E97195D90B6960861DC8205D4E40B36E3208F30940AA3A8242
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/3846.2dbc8edd.chunk.js
Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3846],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(h);return 2===t.length&&n(t[0])&&m(t[1],!0)}),c),duration:/^P(?!$)((\d+Y)?(\d+M)?(\d+D)?(T(?=\d)(\d+H)?(\d+M)?(\d+S)?)?|(\d+W)?)$/,uri:function(e){return f.test(e)&&d.test(e)},"uri-reference":/^(?:[a-z][a-z0-9+\-.]*:)?(?:\/?\/(?:(?:[a-z0-9\-._~!$&'()*+,;=:]|%[0-9a-f]{2})*@)?(?:\[(?:(?:(?:(?:[0-9a-f]{1,4}:){6}|::(?:[0-9a-f]{1,4}:){5}|(?:[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){4}|(?:(?:[0-9a-f]{1,4}:){0,1}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){3}|(?:(?:[0-9a-f]{1,4}:){0,2}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){2}|(?:(?:[0-9a-f]{1,4}:){0,3}[0-9a-f]{1,4})?::[0-9a-f]{1,4}:|(?:(?:[0-9a-f]{1,4}:){0,4}[0-9a-f]{1,4})?::)(?:[0-9a-f]{1,4}:[0-9a-f]{1,4}|(?:(?:25[0-5]|2[0-4]\d|[01]?\d\d?)\.){3}(?:25[0-5]|2[0-4]\d|[01]?\d\d?))|(?:(?:[0-9a-f]{1,4}:){0,5}[0-9a-f]{1,4
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):25199
Entropy (8bit):7.975842921215115
Encrypted:false
SSDEEP:384:HQ1Uu9KVIIA21qYbWpqR4f1z/H/UJdG66mS7/bAdWWPkgR5Dgw0s98EI+Ck:wFeIIA2lIrfNH/AGqSL6W25DA+Ck
MD5:C015904FEBBA4688594F7BD89F65E651
SHA1:5476D325B12E90C91776881225715846C5F6F401
SHA-256:ACC97BBA30B8491EE5E2A05858CD56DB7A8307CF7292DC850F3136D94580CEF9
SHA-512:21615913321A2A6CD05C0A9DFE67B1C0E8A007ABC09169296FBEF621177A8331D2FB38DA9C5ACCDF974C1376E571786EF5B97BDBDE9E1C427C19E79AF80114EC
Malicious:false
Reputation:low
Preview:.PNG........IHDR................j....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......:.E&...asIDATx..wx..y&..3...\t.,`.b.D.jY.d.r\e.7qM.l.x..e......f.....$.{S.$K..JJb.;E.l..~...s....@$E.... ..|...tg....|...".e.."".G@D....c.`..[.U..l.N..\..Y..J&..,cp.q...@..(..D..R..LC....a...H...P.XP....O..$Q ... .P...!..q..\..[L..1..ON...zO.<.3...p..3........|=.`....BV.....!@`.U ..X....@.,..K...F..Ai.)MQ.9..{2.2\..y`Z|<k.%+GF...+.Rf....`sns..e........B.. .N..d....v.>=.8.O..@.t.."......>..".$JE."...(....U....6kMQU.h.'lN.2..B..N...;..G2fQg..]....18C.(....5B.......q..-..Q .UhH.C>Q.D.*.jP6....hmq5..=.s...>.......=#..Y(Z...6..F..((......].Y.....`..*..b._.....H...mQ......>.e..K...J.X.H..N..........@."Q."L......%u...p.....C.aD"....Fu^.oIL^.-l.B.w.....{.`....)..X.P_ag..h.R%..."..1..........CE...0gs...aiC..yg..I[.W..J,(.{.u.;..c.`..5..._>...WJ.,...@..4R.-|vx..m......U...5K#.;...9..}.@.........e.|...[.....O?.S..C..)..)s.#....R.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):16054
Entropy (8bit):5.407387062469507
Encrypted:false
SSDEEP:384:t+kTJM86NNCpiztkDmrFocAj/LDPbvF0EADmGh:bK86NNCp+tgmrFocAj/XPbvF0EADmGh
MD5:104F5B7F1D6822FFBAADA8722AC32CCD
SHA1:38014137DB553F0486D91406A5E4BC96368F1C7A
SHA-256:D0C2BE4E059BB158E7576B4F4ADA95CC4FFC517BD427AA992535ACBB5AB80CD2
SHA-512:BB6E5C630DB72CECE127EBE691B50B47B73E61977E9655FC5D3739CD5960C2BFAE3DC5A1F7B664C82D73CC915F52D428C6FACBC8054F4A865D3E9A678B98C6CE
Malicious:false
Reputation:low
URL:https://app.tryroll.com/tokens.json
Preview:{"name":"Roll Social Money","timestamp":"2023-08-13T16:12:01.730994194Z","version":{"major":5,"minor":3,"patch":7},"tags":{"bases":{"name":"Common Bases","description":"Commonly used trading bases"},"nft":{"name":"NFT Tokens","description":"Tokens related to nft games platforms and projects"},"other":{"name":"Other social money","description":"Broader universe of social money and personal tokens"},"roll":{"name":"Social money on Roll","description":"Social money tokens issued via Roll"}},"logoURI":"https://tryroll.com/wp-content/uploads/2018/11/cropped-icon-270x270.png","keywords":["roll","default","social money","personal tokens"],"tokens":[{"name":"1337","address":"0x35872fea6A4843fACBCDbCe99e3B69596A3680b8","symbol":"1337","tags":["roll"],"decimals":4,"chainId":1,"logoURI":"https://roll-token.s3.amazonaws.com/1337/fd5f947e-302b-40af-9aa5-fd134e722a21"},{"name":"AndjelaNadja","address":"0x8BDfaE0F83a03F5fa98B0bDf339F56df3C9F8BD5","symbol":"AIN","tags":["roll"],"decimals":18,"chainId"
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (12436)
Category:downloaded
Size (bytes):1109514
Entropy (8bit):4.876215557532997
Encrypted:false
SSDEEP:3072:sHaOP8fTBcl5cydSUjJkaRo6lheZgp/CbRMdKn8bt1Zs/Sy8VJdRJtRobujWt/y5:sQbB6VdJo6jpcn8Zfsr8/jWQkn1EvWyJ
MD5:0F596DFEEA2971ADA74ED19FE4E7E9D6
SHA1:1D44A5FC4EA9057B5A1CB403F52CD3B4F7EA065E
SHA-256:531DDE01324619B4A06B3B01516D85D0F82B4B0B9A743F0DAC232415769ABA8F
SHA-512:EECAFD86DE2AD460B1B9BF33DF2AD13917096C924803632BB129082FD587BD358D2B7890104280EE952BEFB31AB472060881E876AD988B9073E63B836A907FFD
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/3383.e4d3cae1.chunk.js
Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3383],{17571:(C,A,e)=>{var g=e(74224);A.Y=function(C){var A=C.chains,e=C.showFirstChainLabel,g=C.size,a=void 0===g?t.iconSizes.icon20:g,Q=(0,r.default)(C,o),I=A[0];return(0,B.jsx)(n.Flex,Object.assign({centered:!0,row:!0},Q,{children:1===A.length&&I&&e?(0,B.jsxs)(n.Flex,{fill:!0,row:!0,justifyContent:"space-between",children:[(0,B.jsx)(i.NetworkLogo,{chainId:I,size:a}),(0,B.jsx)(n.Text,{color:"$neutral2",numberOfLines:1,variant:"buttonLabel2",children:s.UNIVERSE_CHAIN_INFO[I].label}),(0,B.jsx)(n.Flex,{width:a})]}):(0,B.jsx)(E.NetworksInSeries,{networkIconSize:a,networks:A})}))};var r=g(e(36908));e(66482);var n=e(68081),t=e(21874),i=e(42513),E=e(50844),s=e(45427),B=e(92936),o=["chains","showFirstChainLabel","size"]},30595:(C,A,e)=>{var g=e(74224);A.u=function(C){var A=C.params,e=(0,n.default)(C,s),g=[E.TRADING_API_CACHE_KEY,i.uniswapUrls.tradingApiPaths.reduceLp,A];return(0,t.useQuery)(Object.assign({qu
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):11683
Entropy (8bit):7.9731709070122205
Encrypted:false
SSDEEP:192:lFaHkOBWybJr+AlC3/S3ZVB10MnBdSI0yH61B8FHHC7gYHxE1N1bvqbcYAwcy1E:0kO8ybJrJ6/Sp+SBdGIEB8FCcYOLqbcT
MD5:71F99A4FF9273DB61AE5A78AFAF0C184
SHA1:9BC8B4A2A89608D27C5AB5FA629209BC10239E78
SHA-256:A6647237E0386EE3C56B7F26427FF79BE9A8D0DFA627718CE7F21C569CE9BBE9
SHA-512:B889B3217A1378BA8AC7EE4408BB77CDB7005D169C7129D56AE6C002F177CC0306B68B9A3AA546C62FD54DA217C85551EF1DF88FA5F54D9ACF319517FED5CA98
Malicious:false
Reputation:low
Preview:.PNG........IHDR...x...x.....9d6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...-8IDATx..}...GU......}/yk.....!.......&8..&.8`X..*3..A$......0....eQ& .80....a...g$. I.{.o.....eUuU..S...P.}.].Sg...Sz.5.....8.l..yU...S.F[.uJ....M.p..e?.7.?\y_._..L?.....I.....P/C."....&YZ..)......y.Zx.Y....y..n.J.k..&...'..~.uh....>..GA..T.1.....7.P\....i:..H......'..2P..-.M........B....C..M.t...6^.u..c.....2.&.B<PI.i;IckX:-..5&j.n.IL.J......"./..dv..J}I.!./......1P.}.....).,.9........Nn2.h.b.T3.j.B.R..3}k%3E.G...xK.Z.[ ..kL..5c.G...W./.....Tb...y<.p..h.mb.44.N$SZ.#p...+n..MI.$%.........Yq.-5j..@l>....H..&L....B..x.."L.7....s8.J6..9.WM.J;..L{I...Q1X..h.mL.R....!$<h=.v.....8N.p...9.E.<....'..".W#.+.4I.F-.1.Z.d.]..L.g..+=.+X...2x)...Fj%x.>...0x..1...S.S)...~..fN3..^2#..h.HW.b}...I}u.6\...v..t.j...H;&.E3.A......I0$.........S-0.Qg....Q..K.fF.P.E...5Z..C.^..qT| m...-.29AX._...|I.x....d..T .....<c%..(n.6R.. +.\cR_.....x...6.&.\...b...mnD..6.-p..^r/.2m.<.....T..f9.i3...~..;..g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):21909
Entropy (8bit):7.977587887030596
Encrypted:false
SSDEEP:384:klNl53tEgE8yQ+4qH4arOcw7KvD8+5M+VVAFDAmY48TPdLFYG/olwubBL:oNlEf8R+tYf7KvD8+5Msa9uDsvbx
MD5:88D6FE2E9F01143EA7E308AF24C16A34
SHA1:8C350B8219206AAB258D026B822DA994B0C1A752
SHA-256:1C2ECFC8C08A821A4839F2AE0DF1D8796A8DF233939B537B4E26514FA4F91196
SHA-512:A44A19C6BC1974304723B8AC921B711C6C49EF42F95F75DB0C1C6C0B8BF22FE066EEFBF7DAB05625525A53E439F39F1463A85BAA22D32DC0F6F237FABD87DE55
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/trustwallet/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png
Preview:.PNG........IHDR...,...,........"....pHYs............... .IDATx...@..'.....N....N.:....`....v.vz.t..v;..N....l.}......N.81..$...`|.mll..666...1...@.w.........!..>Q.......}.......7a..o...E.xx...;.a..-.}xz.g|....|....Uy5.>.tbSind.._..........}[...9..3)... ."..%.~.O...afe.9....|3o........8....~......W......5:085>a.......^,...#.o2...........A.6.......M<..'m.....J[jr...}.Hl..'.v}.i.>.h.:.dF.U4...]...)k..k.i.....(.1J}........:F..d.!..9.%.-~[U.z[u..'...?.{...2....>[.|........w;&..I.l..p..v.L..........,/p3..s..6...]-yu.;....h..eo..d...Q #.h...@..0..........`..6.e.H..^..h......M.[..w6)....&.....T.MD...WGC.....^.g......m.-C.#S...." ..".T!R.z......s.;V...'n.k/.uuG..?............EC.4..*.mi.C..@.0.BD.........[.........0*B.r.....<.bAf....I....[....V\..;1f.y.o.MV.H....8...Bp8}<...Q.....h.J.......2..*.Z.~.4..-....cr...}.......-..?N...h.Bd..ea...&E.Q.9.IU.P..#..o..4.)..sg.2.Z..+.1...F&r.)>).....>..v...'.Y.ct.\k.......n..b.2.zbP..E.....6..<Y....-C..6.3.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 250x250, components 3
Category:dropped
Size (bytes):8342
Entropy (8bit):7.931884718117345
Encrypted:false
SSDEEP:192:h4uveAtaFKx/vHW4UiO4cKGL69ZFi3RYZ+MbbbF8610:haAwFgjUiOxMZaRYZ+S2
MD5:441150701316426885D46276C1A1B406
SHA1:A12418A9425AEB6A7DF6F42B48B128092ABB5367
SHA-256:55B981FD05D8174ACE7B0E35E446A3351F479ED0D8D7DE1A358CE0634DAFBCD7
SHA-512:10B28BA1467E4A1A96DAC30393E12557A05BDB9E8A2A88F5C30FB84B76CA287B6A92EB2339D30E6BDFB5C360A416700F44C1EA03E0ADA431E6B4C70FDDDFB6CE
Malicious:false
Reputation:low
Preview:......JFIF.............C....................................................................C............................................................................".........................................L.........................!...1AQ."aq...2......3BT....$Rbr4CEUct..#5DVs..................................#......................!.1Aa.".2QB............?........*...T.V......F..ui .n<..O1.;.q..MknW....x'>E..G.9..:..S..m........'?..e.$..x...|N~..RP...7......h.U.~...H...].F.=.s..*.W\..r.[.L.r8.d..._!.>..nk...W.t.}c..........dw.....$\......_.Nz@.......|........Y........|?......Y>.q=...e..O...4.....u..K$.s..{Q....v..........`.]...FX.....2......s..#....;.~...Oh....d....P..9#.o..|.N\.S..;Y...}..W..=..{s....m..o.q.jY=%4.C .:7...-..9.....D..:..MU..{.|.j.&....t...L..xg.^...:K..a......8...}kz.Q..X^.#p.^.d8y..;tL..........+..............2<.8..Y......f.]...9.....i......(V.=..k.lZ..%.SWGK.A.i>.....[....5.I.K%....e..x}Ei.o........%l./y.#$.D<.<.0.....oQ.M4.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 674 x 144, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):17859
Entropy (8bit):7.975392329139691
Encrypted:false
SSDEEP:384:hzLHPuNWqBvCTI1G/OHX/hZsWpDYKG+rAYWGJgx56N:hzTbo4QlvrBGMA0ga
MD5:6585B5BC487ADDFAFF28B3B6123184A7
SHA1:44422F7B0D55D74E9C2E91195EA746E704B78849
SHA-256:98F7A427E5F80AA3A177D2D186F3DD2D5E5554958F15B76C41D85160FA903DCC
SHA-512:299190447359A3CFB85BA4A18566C32C5C9D46FEC5364F60A177E7F88AECE6DD6C8EEF56CA5DBE905584856610BBCA98F2AA9C1790E3DAB7E99361BBF384C5E5
Malicious:false
Reputation:low
URL:https://app.uniswap.org/images/extension_promo/background_connector.png
Preview:.PNG........IHDR..............,.|....pHYs...%...%.IR$.....sRGB.........gAMA......a...EXIDATx..][b...Y.lr.1].........p>...$^..D...../...}y...z2.W.2Z...-O...y.~..!.9.d...HN.....G..P......c....d.,....%..v.l.z.~v.u86....^^.,.g<3.{..p....Jk......!..q.<.T..]....O..Gk.#..T^.v.....:J...OO.g.I..(....T...l..>y~.T..^.'NG...9......sV7.mVR...[....w...F..w{.E.C',C.SH+..U..6_.m..S>..s./q.'X.>5....z.....!....."5.........1j..kd.c.L...>Q...vI.nV^jo...~.o..c9......(xQ..........$4t..R@[.nW.?"..8o...<9.e.|.M...6........x......f....E2..~& !e.3.....z....)...... ....".\..vM.J#...DQ.IO.!......Y~7...W.R3...Qo.g..W..Pt..sp.............. .l.{2."9....=..t_..sS....+/...I.`..m)y....1.(....4...=&.1:hA.B.r...]..S_.2.......d.D)k.^Y.....N.......'.!..(0%+y(.S..?.0..q.q.8.....A....&...r.C...B.h.|.T...a..f..y..N.8."7)..*.@.v......Q.-...tv.%.;|.3c.....][!:.0..0CZ..lz....0.9..t.....\..........z.Vc.:.P#C .4..e..v...Bg.........h..+##.s.z.....U0....]';.?...cE.@.<.....<....'...!.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):69008
Entropy (8bit):7.993395629823141
Encrypted:true
SSDEEP:1536:PJ59pvz3e5CUjJmCgjNTVakHWDfqQP7bqyL8mgQGDDgP3ru7jB:PJ59pbO5zJmvjNBaqUfqQP7Oy+Q8DgPK
MD5:562EB18697E464A17E1D4107B2C8605A
SHA1:7F868106C173DB97A186201362DF11C1A2018B14
SHA-256:11F0B7CFF99432838D20AC7371B00C1EA92A69B2B054FD13535AA0DB9808470E
SHA-512:34C3B5D51458F9932645E8083409D0FE5F8AFDF9392BECED72FBF8366139ACDBEE87884A41DB6309FCEBC654BAA646791E370CC1522CAEA635F1DF58A9C9549E
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/50316/large/doggo-fotor-200200.png?1727110207
Preview:.PNG........IHDR...............Z=... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME.....2...A+....IDATx...y.}IR..~<".....Q+...X...-.*....j.HBh.Q..YO..Y....fzz..%........5.@+B.$.U%((..(j.....{..s"....8.}...Y.@......r...p....]....?.7.$]......5*..B.t.....r.M..I/.....T......*...B8Rm.U...+..[...@.QE%..W|.a...'...n.z..7 _Gy..O..$.'Z..e.X....;.mN.W.3hVr.....%....?.r..o.C^....a....o........4.J3....N.e!]...........i...F.F...z....NP...@FA..A2*.\....@z...!.S...V.m.y....nuC.yBT?.4}....i.S...?..^....g..e9.._....b...........K*zUE......e......DQ...OE..(....Y.~./...i.V.*....d;.Oh.....).........".F.....'b.>.%=..m }..../....;>#./....}`..M..\..U..E.."...f.{#.<,....d..(Hv..ST.....u.H{)...)s..X........j.o'#.&2.C.o..*.C).). k.=....J.eQ.a........gR.n....qN......../...A......o..T../T.R.;r.....w_...D.,.%.3qU...i.jM...v-..dT.^.....j...V....|..k.....qv.d@.9f9.....U.ln?.._6...d.u..T.Kk..k..n%..7.}}.?...7.5*.....o.G/.T..:>#..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65466)
Category:downloaded
Size (bytes):5164915
Entropy (8bit):5.556914074446497
Encrypted:false
SSDEEP:49152:MvuMq7EWUZvS0vID+01inPdTGZUjICTr5RiixyCItnJOKNBzIe5AayPpCHCYRdYI:e0y4CNa/mAgro
MD5:68015225BE9EF264B3643933D4F832A7
SHA1:1E6781654EDA24810C3C4F128D2F571F3387C879
SHA-256:3A682313E200C29B2EB0851EE9F57B04884E654738BB93DEA520A3ADCDFE156A
SHA-512:764BC98635195FD49C0524540F1A260DD7F3DABAB99064B3ED1875B8AC1D99DAD8E4BE5E84318FCE6DDD781BF9141709A3EEA6934D09B6D753672C882BCE1AD5
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/701.d27df061.js
Preview:/*! For license information please see 701.d27df061.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[701],{5890:(e,t,n)=>{"use strict";n.d(t,{yl:()=>bt,Zw:()=>vt,n5:()=>_t,yV:()=>wt,S1:()=>Et,Pv:()=>Tt,j:()=>At});var r,i=n(22970);!function(e){e[e.None=0]="None",e[e.Error=1]="Error",e[e.Warn=2]="Warn",e[e.Verbose=3]="Verbose",e[e.Debug=4]="Debug"}(r||(r={}));var o,a,s=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerProvider,logLevel:t.logLevel}}},u=function(e,t){var n,r;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),a=o.next();!a.done;a=o.next()){var s=a.value;if(!(s in e))return;e=e[s]}}catch(u){n={error:u}}finally{try{a&&!a.done&&(r=o.return)&&r.call(o)}finally{if(n)throw n.error}}return e},c=function(e,t){return function(){var n,r,o={};try{for(var a=(0,i.__values)(t),s=a.next();!s.done;s=a.next()){var c=s.value;o[c]=u(e,c)}}catch(l){n={error:l}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 301 x 301, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):13060
Entropy (8bit):7.962334810237047
Encrypted:false
SSDEEP:192:uOQ0g4cy52efmy8JvIhqpOlYpUVEFcUQorMCffvveYyOky09TwDO16x0XGpEx:u9+5my8ChqAfVeL7Q0Xe1n5X1V
MD5:AB609BE13158478C0D5522ACAACC4A93
SHA1:4FDF3D3DC998B38C4517A17632AE2C99716DA3F0
SHA-256:E98A7579D7D40336717CCFD45AAB54AD5521E7A2857C195D9C9162DACE00AB76
SHA-512:1E7B8F994865A7585A2325B322D704C0468914C146A0EA4B2ED2CBD49DC483E13FCD4423F7DF0F489A75F3C02847CD7E1793761D3CE427316BBC4E1DB70532CF
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/uniswap-logo.9193bf7e07fdaeb1d87b.png
Preview:.PNG........IHDR...-...-.....].6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...2.IDATx..]..W..W.9...m.Hp...H..pPB4.{....@....D....W.8..H^..3o.\!..U...!.....l_...I.&.&.m....T...:.s.N..w....v..>]...{y$d.^....1.P..;i9.9.7..u|.(.....|....xt...|..+..@.l...'a.........%>.O;|..*...Eb.<..e...P..BF.......c"|+...t....h.......6e...=...H.Hp.H.NB..N...8.i....8#Za..KJ.<.BH.u.o. A.'..N.!..B.m.N.#X-Zp.1=.~./... A.......g...%..J.D..U.7zP.J....y......{.,..../..B..U1.....Bm.x>=......3^.X.<z....Fa.k@GL./cEK.J...t.2N..\..t.D...K.{.=....!.0F..d.o.R..$..)..DG.[........o..aH.%)...#1.e.T.`]...+...$...W.ud..{.:.3..@;...|A...7.....|..R.]..<&.%.Vr@%....N<.V-.If..D.,.....mg.[..I..J..I..w..%......"Z...G.:.....(+*.uO...xL+.[.... 8.2.0.a..-....$.....Cj>@.{......$A.z.r..T..R.4"Z"X. 4%\..... .1M.W...Aw.a...@...Q_[ ^.K..488_cV..KK..A..:....UJ..$....IoM....m....r/!q/. .B....<7...,..R.&..K.^X........n....*3.J[Z..SK......wi..$...(K.U..,-...Tjy.Zf..3DK.....I...YQ.O..o...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):1102
Entropy (8bit):4.987020259201188
Encrypted:false
SSDEEP:24:tKT8FutaTjD59MMrOwUD59MMJyRTQ8rHc9MM5o044D7DgTjHb:a8P/jLQhyRTQ8y4wmP
MD5:801715A804509CA9B412A89ABE97058D
SHA1:08E8C7B0D079F52A5EEB7853D1EFAE7668AC0A71
SHA-256:8E2899A83ECF0E0F20818C5402E7CDC3D44F70136EE34EFC376FD511418075C3
SHA-512:AF68E57A87942C9218757358ECF742047205D504C0F45E6B493D04E9F0786C72B90EE25C3F226DD99C90E99AAE48D345CC02A4DCAF4F07BB94CD8673CC527E1C
Malicious:false
Reputation:low
Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13571_129878)">.<rect width="40" height="40" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.2704 0 40 4.0128 40 8.9632V31.0368C40 35.9872 36.2704 40 31.6688 40H8.3312C3.7296 40 0 35.9872 0 31.0368V8.9632C0 4.0128 3.7296 0 8.3312 0Z" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.9989 5.79443C27.8453 5.79443 34.2053 12.1544 34.2053 20.0008C34.2053 27.8472 27.8453 34.2072 19.9989 34.2072C12.1525 34.2072 5.79254 27.8472 5.79254 20.0008C5.79254 12.1544 12.1525 5.79443 19.9989 5.79443Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5005 15.459H23.4973C24.0733 15.459 24.5389 15.9614 24.5389 16.579V23.419C24.5389 24.0382 24.0717 24.539 23.4973 24.539H16.5005C15.9245 24.539 15.4589 24.0366 15.4589 23.419V16.579C15.4589 15.9614 15.9261 15.459 16.5005 15.459Z" fill="#0052FF"/>.</g>.<defs>.<cli
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text
Category:dropped
Size (bytes):19
Entropy (8bit):3.6818808028034042
Encrypted:false
SSDEEP:3:uZuUeZn:u5eZn
MD5:595E88012A6521AAE3E12CBEBE76EB9E
SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
Malicious:false
Reputation:low
Preview:404 page not found.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):26417
Entropy (8bit):7.9835809133803695
Encrypted:false
SSDEEP:384:peufZxlYncJ946u1CFK36U19IxAU0YhSyp1OofPiPdvVbFmO+28gdHLS34:pZYncDYEFK3f19CR4y7Oo3iPB8a9
MD5:76C6FE8560FC7F0DC487EDFE08CC5FBC
SHA1:5A87D585DB1FD7B5BBA9261366EBDDA0E25523CB
SHA-256:79DEFF2C3654A94CA0E483276831DA515205010BF553008862A677B6108AEB22
SHA-512:40B4B30FEFFABAC2477E8AA695B4A7E4D9427E4ABE38FFDEEF9845280A945F0D64770D6AE13003420420E8647A9821BA95BB252983068DDE6D01000B4D04F8DD
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/6319/large/usdc.png?1696506694
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......5.L7...f5IDATx...\gz..;....,......0d....6.....13..].n..l.n...........i..Z...l...,a....YU.3.....D..Q..2..z".E..<.9....y...s.....e..._S@..................._.h...3*........_E.....j.gt~..]...{}.?..{}.[hCA.3................)Dx#./.P.W.....u..?/@.p.....P....,.."0.......u......=......j..uD...00...a....F.u...1z.@.@......+..A.....|o.9.l..|.%.....V....S,..^`....../...........3.i?...&....K.k..|.-..Pl..:.C...T. B[........]..O......lw..?..F.......X..n...%..'mcu...D..s{..4..p.8..........<...b..U....p.x.8.......-...^.zO.t........G.y.....P?.A\".sI....^......D..!...r0la..8o...5..D.w"........[..ja#.}...K..*......W.-A....3Hd|.p.8.h.CHt|..9.......#._D..[..cbK..._..|t.15..^.N..........e.......C...[..Hl...<$..C"....#.|......O.BH.E<U....).&..ku.....&z8T.<?.|.8...y.t.o..d,.H..8r.^.~...\CRuN..xb...}...@L....1.Gx.Tt...:..;.h..#.........w......L..#
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 400 x 400, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):19997
Entropy (8bit):7.965730990564024
Encrypted:false
SSDEEP:384:/U9/cN+pfOC+XCXmX8RwGugo04Ym8JosiD1UCPX49dWTAIedg9UXrIIzLn://eeXCX88eFgcEZiTXdTAIIgO0gLn
MD5:C7DB5C577FF4DF0A0003844DB7671CC1
SHA1:1707F5F8587ADC60B068F141F37961A5D3083571
SHA-256:5A85AADEE2446D11A6EED2091D221437FCE02A8D64A53D9816E1D5290ADA5D57
SHA-512:CA02D3FEB1AE5BF3FA2EA75364EF65D559D757DA227938F1A0748523863687BEB25DBBF27F9886022B348B058144381438433E7E2366A517D6381DEF5EFA9817
Malicious:false
Reputation:low
Preview:.PNG........IHDR................... cHRM..z&..............u0...`..:....p..Q<....bKGD............M.IDATx..w.,YU..]kWW..7M....H.CT@AP...."..AT.A_}_..............?^..8.a.3.s...|O....]U]...S...S\z.T...Z{..".q(u>...uX;.......aL......aL...a.....0.........Zk..a...,,.0*.p.k.h.h..j#..al..oaY..0.-b...e[.z.z5.x..+V....a...|X.aT....R.P....<.7.o..2.c..ka...n....D:.G...h.g%.....a.[.).a.....0..`.e.Fe.....xY....*.....+Gc.h.a.[.YX.aT..,.0*...a..a@.{..J.h.2.c.0..0..0F......0.c..oaY~+.0v.Q....[...;1..a..aL...oe....,,.0*C..R..V.a.NL....&X.aT..,.0*Cd.....fa..Q.L....&X.aT.1...2.c.`..a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*C..;..!!......^7....$.o.[.?.....(.....N.i...HHH..(.......K{.f.^.}.....e..q.......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):597
Entropy (8bit):4.326927631256424
Encrypted:false
SSDEEP:12:t4BdU/gKiqP9+rAuVhv0ckipyGhhvGCiDSE6+3AXMZcUYjtQU2IAfZ:t4TU/dTMEuVh0OgKX2hiu0AR
MD5:3FB7CED50FDED7AE88A8CD1708178F34
SHA1:FBD35034216BBE84C11F9F6DDEDF670E4023007A
SHA-256:9BF25C58AA6CB180CEEE4BAC432EF2BC5C571DFAD778953564C9C31EFE92771A
SHA-512:30FE1889516F21DAC1744F21A3809E066A61976B933799498AF04EADB1C794212FAAA68F075E312FB208F7D580EF514470B13F108D5D36BF130563F0AC7CC549
Malicious:false
Reputation:low
Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <path d="M21.53 20.47L17.689 16.629C18.973 15.106 19.75 13.143 19.75 11C19.75 6.175 15.825 2.25 11 2.25C6.175 2.25 2.25 6.175 2.25 11C2.25 15.825 6.175 19.75 11 19.75C13.143 19.75 15.106 18.973 16.629 17.689L20.47 21.53C20.616 21.676 20.808 21.75 21 21.75C21.192 21.75 21.384 21.677 21.53 21.53C21.823 21.238 21.823 20.763 21.53 20.47ZM3.75 11C3.75 7.002 7.002 3.75 11 3.75C14.998 3.75 18.25 7.002 18.25 11C18.25 14.998 14.998 18.25 11 18.25C7.002 18.25 3.75 14.998 3.75 11Z" fill="#9B9B9B"/>.</svg>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 674 x 144, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):17859
Entropy (8bit):7.975392329139691
Encrypted:false
SSDEEP:384:hzLHPuNWqBvCTI1G/OHX/hZsWpDYKG+rAYWGJgx56N:hzTbo4QlvrBGMA0ga
MD5:6585B5BC487ADDFAFF28B3B6123184A7
SHA1:44422F7B0D55D74E9C2E91195EA746E704B78849
SHA-256:98F7A427E5F80AA3A177D2D186F3DD2D5E5554958F15B76C41D85160FA903DCC
SHA-512:299190447359A3CFB85BA4A18566C32C5C9D46FEC5364F60A177E7F88AECE6DD6C8EEF56CA5DBE905584856610BBCA98F2AA9C1790E3DAB7E99361BBF384C5E5
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............,.|....pHYs...%...%.IR$.....sRGB.........gAMA......a...EXIDATx..][b...Y.lr.1].........p>...$^..D...../...}y...z2.W.2Z...-O...y.~..!.9.d...HN.....G..P......c....d.,....%..v.l.z.~v.u86....^^.,.g<3.{..p....Jk......!..q.<.T..]....O..Gk.#..T^.v.....:J...OO.g.I..(....T...l..>y~.T..^.'NG...9......sV7.mVR...[....w...F..w{.E.C',C.SH+..U..6_.m..S>..s./q.'X.>5....z.....!....."5.........1j..kd.c.L...>Q...vI.nV^jo...~.o..c9......(xQ..........$4t..R@[.nW.?"..8o...<9.e.|.M...6........x......f....E2..~& !e.3.....z....)...... ....".\..vM.J#...DQ.IO.!......Y~7...W.R3...Qo.g..W..Pt..sp.............. .l.{2."9....=..t_..sS....+/...I.`..m)y....1.(....4...=&.1:hA.B.r...]..S_.2.......d.D)k.^Y.....N.......'.!..(0%+y(.S..?.0..q.q.8.....A....&...r.C...B.h.|.T...a..f..y..N.8."7)..*.@.v......Q.-...tv.%.;|.3c.....][!:.0..0CZ..lz....0.9..t.....\..........z.Vc.:.P#C .4..e..v...Bg.........h..+##.s.z.....U0....]';.?...cE.@.<.....<....'...!.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):160254
Entropy (8bit):4.555302292473201
Encrypted:false
SSDEEP:1536:f7kaPwfO52rBC3K/uLcqfUbrA1ByW0pUDIwnBoSY5x3ylmyVQIoi5GKlV4:Ja
MD5:79BC06D54EAC17EE9E90D43E9FD7F250
SHA1:C96EC8D21A34F4D2A2F073AAC2D7AF53C0AAACA5
SHA-256:94B391EF31B358CB82E87C004349C5C77E5D1027031111B3EF8ECF959B685B7B
SHA-512:CB5954531E4D079FD23ACD42DF1465556988E2FED9D81411D0FBD294D5C16C7044054EF9A1D393A65F47CC2CCDD5E7E44D9C4C1BE2740D2B01349A3DE647BCD1
Malicious:false
Reputation:low
URL:https://interface.gateway.uniswap.org/v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D
Preview:{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":1589155200,"value":18.75575726469835},{"timestamp":1589241600,"value":14.133879986083553},{"timestamp":1589328000,"value":231.95512434815237},{"timestamp":1589414400,"value":314.3108566667042},{"timestamp":1589500800,"value":757.3190631929863},{"timestamp":1589587200,"value":887.7901627703701},{"timestamp":1589673600,"value":1140.4139045794443},{"timestamp":1589760000,"value":1295497.9408607755},{"timestamp":1589846400,"value":4675198.542334982},{"timestamp":1589932800,"value":11063404.128283998},{"timestamp":1590019200,"value":10833334.992419247},{"timestamp":1590105600,"value":14372744.951721013},{"timestamp":1590192000,"value":15065295.78020918},{"timestamp":1590278400,"value":14674020.726026546},{"timestamp":1590364800,"value":15156448.363238577},{"ti
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:dropped
Size (bytes):1119139
Entropy (8bit):5.334780203593343
Encrypted:false
SSDEEP:12288:oG4Z2y8A7GDeaJra+VxBpeOV6qwKjmeGDvp9/fnV7arahhigocaELc/E0uHM:oDvJKrF0OLCFv6UhBaEUEM
MD5:D57CCB7F51CC80A68B4ACCC358BAD484
SHA1:B43C7003CDEB510C9C166E5D870F09CBD0E89809
SHA-256:862B19C2AC2E5B190F6263881A7C885E192C77DCD2C0E38DCC5A463583801C13
SHA-512:32A49819C0C7F3085CAAEAD08A3E8A5A0BBC37E03011B75285E53A7B941397487E457B6C46AC2BDBBFD70BAC162F8655789CDAED2C54832DC642AEC129411FE3
Malicious:false
Reputation:low
Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T23:03:04.682+00:00","tokens":[{"chainId":1,"address":"0xd2877702675e6ceb975b4a1dff9fb7baf4c91ea9","name":"Wrapped Terra Classic","symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9","name":"Electrify Asia","symbol":"ELEC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/3415/thumb/d45b1d82743c749d05697da200179874.jpg?1696504111"},{"chainId":1,"address":"0x77c6e4a580c0dce4e5c7a17d0bc077188a83a059","name":"Swerve fi USD","symbol":"SWUSD","decimals":1
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (5282)
Category:downloaded
Size (bytes):5331
Entropy (8bit):5.07377665943297
Encrypted:false
SSDEEP:48:sbn1bhFZhnqmqjRInntk1nRIHxnCtnpXnwoVhInhVhS1kBnu4CfCH9CIF+m0kExU:yqFGt/QhEhP8W0kEKNwu
MD5:52C0FAF9D06BEF555CE68E7089B597D2
SHA1:EA1EF3F5D4FEFE6836D10077F23C07ED59FA7D48
SHA-256:F73B7523C0040FBC8FD199E1D8ED6B525F91A39958C398F90B566630ADEB8FF9
SHA-512:7E734ABDD399D26AB540D360905F6228B674887411C6DA692EFCFAAB403B3877B9CC6F99DE99A5A02817C413F5B04A353CE7C7E24E2AC9EF3BD92967EBD8CC48
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.css
Preview:@font-face{font-family:"Inter";font-style:normal;font-weight:100;font-display:swap;src:url(../../static/media/Inter-Thin.de9194d1.woff2) format("woff2"),url(../../static/media/Inter-Thin.fcc91246.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:100;font-display:swap;src:url(../../static/media/Inter-ThinItalic.ec0fcc99.woff2) format("woff2"),url(../../static/media/Inter-ThinItalic.6b5565d7.woff) format("woff")}@font-face{font-family:"Inter";font-style:normal;font-weight:200;font-display:swap;src:url(../../static/media/Inter-ExtraLight.21843ac6.woff2) format("woff2"),url(../../static/media/Inter-ExtraLight.7b7bd05c.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:200;font-display:swap;src:url(../../static/media/Inter-ExtraLightItalic.04abe79a.woff2) format("woff2"),url(../../static/media/Inter-ExtraLightItalic.a7a00555.woff) format("woff")}@font-face{font-family:"Inter";font-style:normal;font-weight:300;font-display:swap;s
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 350 x 350, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):13434
Entropy (8bit):7.925229423208546
Encrypted:false
SSDEEP:192:Y3rX5tUCTx8K+ZZ965467iKIOC6OoLA+mH46M1OzIxLMVzVoQVxYyvQiQM5s:ErJtUCl8KY6yQXI16FL/6xggzvSols
MD5:C765255845346D9DBE7415FC87C67638
SHA1:409074B405920A63C2D269790E3474FC9B01AF19
SHA-256:E43D5FFB45FFDC041B1D2569114F6C41BE9266C22F5E1E874EECEE6D7A6EBC20
SHA-512:59C9FDCE72B3720D4461BA6991563AAA93F05FEFD4C3A887484D75D19AAF1DC18A4A13BF9EBCA7EFD5FA968F3EF969FFAFB217E479BC1A83B54F72EFD539B11D
Malicious:false
Reputation:low
Preview:.PNG........IHDR...^...^......+w.....iCCPICC profile..(.}.=H.P..O.JE*.v.q.P.,..8j..P!...:.....4$)...k........... ......"%..Z.x.#...sx.>@hT.f...M..t2!fs.b......GHf.1'I)...=uR..y.....-..D.Yf.6.....mp.'.........t@.G.+..q..,...I..G..b.+..J.F<E.S5...*.-.Z..Z..7....e...F..X....j(...q..XH.~..?..%r).*..c.Uh.]?.....U..."....q>F....;....4O..3p.....0.Iz.....m..){...0.d..JAZB.....3.[.g.[k...@.f......."e....sn........r`gY.....bKGD.......C......pHYs...#...#.x.?v....tIME.......+.f.....tEXtComment.Created with GIMPW..... .IDATx..k.e.u..[{.s..=.I.$R1.Ka...G.h9b..HI..&.h.Q..adW"."E....#+.EK&.t...x..AH.T.r9..GeW%...'.b.$..{..{..>......;.`.v.......8}.....^{=..o...B...d.!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):26417
Entropy (8bit):7.9835809133803695
Encrypted:false
SSDEEP:384:peufZxlYncJ946u1CFK36U19IxAU0YhSyp1OofPiPdvVbFmO+28gdHLS34:pZYncDYEFK3f19CR4y7Oo3iPB8a9
MD5:76C6FE8560FC7F0DC487EDFE08CC5FBC
SHA1:5A87D585DB1FD7B5BBA9261366EBDDA0E25523CB
SHA-256:79DEFF2C3654A94CA0E483276831DA515205010BF553008862A677B6108AEB22
SHA-512:40B4B30FEFFABAC2477E8AA695B4A7E4D9427E4ABE38FFDEEF9845280A945F0D64770D6AE13003420420E8647A9821BA95BB252983068DDE6D01000B4D04F8DD
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......5.L7...f5IDATx...\gz..;....,......0d....6.....13..].n..l.n...........i..Z...l...,a....YU.3.....D..Q..2..z".E..<.9....y...s.....e..._S@..................._.h...3*........_E.....j.gt~..]...{}.?..{}.[hCA.3................)Dx#./.P.W.....u..?/@.p.....P....,.."0.......u......=......j..uD...00...a....F.u...1z.@.@......+..A.....|o.9.l..|.%.....V....S,..^`....../...........3.i?...&....K.k..|.-..Pl..:.C...T. B[........]..O......lw..?..F.......X..n...%..'mcu...D..s{..4..p.8..........<...b..U....p.x.8.......-...^.zO.t........G.y.....P?.A\".sI....^......D..!...r0la..8o...5..D.w"........[..ja#.}...K..*......W.-A....3Hd|.p.8.h.CHt|..9.......#._D..[..cbK..._..|t.15..^.N..........e.......C...[..Hl...<$..C"....#.|......O.BH.E<U....).&..ku.....&z8T.<?.|.8...y.t.o..d,.H..8r.^.~...\CRuN..xb...}...@L....1.Gx.Tt...:..;.h..#.........w......L..#
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):48099
Entropy (8bit):7.9784715547874985
Encrypted:false
SSDEEP:768:TVfk835vbAOoiUpAcccudKNkOeRd4Pen060V9UW8onrgrRsjwO+w:ucog9de/Wd480Z5h+w
MD5:56B79DD722FF3713F5170D5011AC32F8
SHA1:B8DA6D25DD3093E4AE0510D30E5A9AF44CE6E6F0
SHA-256:AEABA88BAD252D739347678925C6866ADAC50CF6CA7F9F1EFB52E14A52E804CE
SHA-512:8E9A0BD4E0ADE94D5427CED5D34AD561C8A5AE6E97ED1BC07638270553D41C82861FB7895FCDA5752FEA5693437E47AB8523C31C90FF3C83CD0980BE0BC5195B
Malicious:false
Reputation:low
Preview:.PNG........IHDR................j... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.....6.h..C....IDATx...i.eYr....s.....kF.Vf...Fwc!V. `$.".3.H.4.$.qD..H.gD..A"...Hj8.Y..... .F7......t.kd......z..~.s.{..U.......XTdT.[..;~?w......<^...c.................p..>@.1.....z..............p..>@.1.....z..............p..>@.1.....z..............p..>@.1.....z..............p..>@.1.....z.......{}.......#..G..Y..~<.(......5.......p.C.....*".....|..g...c..a.c...k.p3.G.j........M.>.y.._........=F............mvPf`...........K=`..."...~GD.D.....W3{.g^.1...z..G.#D.......@..@.Dl...b&....=`...{.%&.. ..A....Q...R...(..Y.{.C.w[...c.?...}...rFv...i.cbC`...&0.5.1......k.0._.LG.R......p.v? J.J...;*.r.a.A..._.m........3@w.(Q.05...h...0\..@..5..e..2....Th....Q.......v...........|.."..._.%..$z.=.......w.@..).....w.....9...`.7@e.-.s..\sa8..:N.$.IF.!.)}.E.\Tk..f........RB*...&...u..,..I.L.x.&.d4N.~Fy".<.Q .E......BO...S.+..@....@,.O...l..>.pw....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):28170
Entropy (8bit):7.973161670780777
Encrypted:false
SSDEEP:768:6pN6iAyTlrEkznFJM6Pabn23na47cxhobU+dK:6pN6lIlICn1PS2q9xhWK
MD5:D887735262E1941853FC29AE03487BDC
SHA1:329CEF5701394B000E8FCE0C26300E6DF2BF50B0
SHA-256:E1501668D96DED5BFC98FC0F573B2FEB6CADF57B932E47C960F65AEA6FDC4827
SHA-512:A6913E28EF2E866B870B842F0143075E88FA3E110F20A8DFC1D4D061FA185199B4F9B990FAA6DF8CF5592F9722E51AAF2EDB924ED2965CFD30A230DDD0B13ACD
Malicious:false
Reputation:low
URL:https://app.uniswap.org/favicon.png
Preview:.PNG........IHDR.............\r.f..m.IDATx....eUu&:..{.Sp....*.......;..i./>..t....4vb.Q0..v..I.G..t.*~.#.Nro..$.2.Z....R.......U...c.9..s.........W..{..Zk...cL...}..U....^k`'X..8.}vB....{..10...?...C.n7G..0A....A{.;.Y.....7h0..::..1.....z.3........p..^W......4.7...oo...qi.#3....4.2,<f.\.-.fTF0...O.+m....~..3.i..c..Al...c........A.Yc.i..7...0$H.w.6h..A.y....zO.`H....'...#9.E.4h0.8.....b.>......../.....5..^.:.\1..1....*...A.....c.9......%?......~...4.'...&.d....o....:..1q...m.B..c.....o..1. o...a.....mv.|7.(....88.z.....r-..8?...%..}..f[.ze.i..A...4......S.'Pk..1./...m..........4..~"|.......B.^....l..a\.|..0J..Y.`.....J....,Ai..W.A....@.D..!._.q0.v..x..W._X}.7`.....8.j...5/....$h.`.x..3...c.#..zp%.S.+ ...8..?..._z3.}Oy.?....}.2.p...6PJB.....qe;...*....~&..g...j..[..'.C...O....... e.F.7.A... ..........>..@.mg.9{+....`.w...~A.....?...`X#.\.A..C ..D~.O.o..w)O?i.tECj=..._.L...../....Ab7^......J./..`k|..}.C...........i.T.o..O.i.VD.N..O.O#....&......t
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 245 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):55115
Entropy (8bit):7.990292193723739
Encrypted:true
SSDEEP:1536:DkGEAR2Nx+jky90MxpzltgkWAB9b5Qs0QDOGH0p:DkvAAN8jkyaMxdMeBZ5Qs0GH0p
MD5:7D761ADB43E3AFE67966B9520AC711BC
SHA1:606A97311904FDEA554C64D3E7AEB7A6F2D21BA7
SHA-256:7067D455AB94E43183088AE92693FF40BCD6ACC713CE5A4D0719614198770DF8
SHA-512:379C8C0D75B07263A354936D8E05EAE59B28FA97A27688565FD0C356FD231057A335DB12ABD9DC216BB87D2659EE7E3660A65875532AFF5E294C8695061298D2
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/39532/large/wbtc.png?1722810336
Preview:.PNG........IHDR.............y...... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......$6y}.....IDATx....v.H.-..L.. ..>.........[....?b...jp.U..k.ES.(.....;v.0...._..n...}...^._=.s.3.......[...g.c`....50..Z..g........>./e..w...r.....[.w......x.......n.sl..yx.F..}d..H..........6..5.j.....g]d.....W..{.....o.5.h.jU ..~..z..bl.b..98....;......r4bd....6<..vi.6....o.s.a...............O.<.....`......L....98yv3.Y...G..c....%......kall..'..M.."I.Xk.$V..."...co/..."..........'n..:.......3.&=.......5z}.g..k.7./...;..;..F.....4.^.2L..]zc...$H.yN.&....|a.......O.0x....?.....f.).d..w.1...i.8.....8.c.0...._....D..?.3.x....Z=.:...21$2.UH.a...1'H..i. K...,E...2yd..)._..H].FO.J. ..........5.7...^.E ....a...G6.a.0........{.9~..!..@.>N..e..|z.5.v......U...1K.6f.y.D.+..d.Id...l.".3dy."..9.2GQ....y..s..A..|.,<..b$...._.~c..o....8....i&cf.$c..p.^..~..w......=.Q..V/...N.m..4oG.....o..{..&..rn....._.o1.li.Y.!.2.E."2. c^?.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (40065)
Category:dropped
Size (bytes):40113
Entropy (8bit):5.456954650519462
Encrypted:false
SSDEEP:768:1oz6FQS7otGGC7f7s7Oc8WJs7Oq8W0WrvCa8MlHMa108ptx+TzkVtLX2XnZeXrJi:aW3mZ+m
MD5:8604266B7C81AFCC2FEBD2EF288BA837
SHA1:7F122D6F658B55D87D3A8D1E2A29A2E1CF04AEC0
SHA-256:A5F1705429AFE7B07973427AF06DF08091608097F5E72FD258D89EB580956328
SHA-512:7DA19664ECBEC7E1375BDAFA59533974A0312B7CDE6177A6E5740E0B7848F808560F79F9B98929E97195D90B6960861DC8205D4E40B36E3208F30940AA3A8242
Malicious:false
Reputation:low
Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3846],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(h);return 2===t.length&&n(t[0])&&m(t[1],!0)}),c),duration:/^P(?!$)((\d+Y)?(\d+M)?(\d+D)?(T(?=\d)(\d+H)?(\d+M)?(\d+S)?)?|(\d+W)?)$/,uri:function(e){return f.test(e)&&d.test(e)},"uri-reference":/^(?:[a-z][a-z0-9+\-.]*:)?(?:\/?\/(?:(?:[a-z0-9\-._~!$&'()*+,;=:]|%[0-9a-f]{2})*@)?(?:\[(?:(?:(?:(?:[0-9a-f]{1,4}:){6}|::(?:[0-9a-f]{1,4}:){5}|(?:[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){4}|(?:(?:[0-9a-f]{1,4}:){0,1}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){3}|(?:(?:[0-9a-f]{1,4}:){0,2}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){2}|(?:(?:[0-9a-f]{1,4}:){0,3}[0-9a-f]{1,4})?::[0-9a-f]{1,4}:|(?:(?:[0-9a-f]{1,4}:){0,4}[0-9a-f]{1,4})?::)(?:[0-9a-f]{1,4}:[0-9a-f]{1,4}|(?:(?:25[0-5]|2[0-4]\d|[01]?\d\d?)\.){3}(?:25[0-5]|2[0-4]\d|[01]?\d\d?))|(?:(?:[0-9a-f]{1,4}:){0,5}[0-9a-f]{1,4
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (2343)
Category:downloaded
Size (bytes):52916
Entropy (8bit):5.51283890397623
Encrypted:false
SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
MD5:575B5480531DA4D14E7453E2016FE0BC
SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
Malicious:false
Reputation:low
URL:https://www.google-analytics.com/analytics.js
Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):16107
Entropy (8bit):7.976271315149383
Encrypted:false
SSDEEP:384:yoQ3HiJ/OkiXWFi1srtH1lAkRS6/ruDQBV3gzTD41myjhNBDLG9Nte:dQ3HiEPXWc1etVW8V/raQBkDINfBDLge
MD5:09BF335433C4C83B8B981736258CB33C
SHA1:8F6FB0A01FF41B186F62DADB68C91A7CF9114B8B
SHA-256:086DF8D3DF2B7A9F26C8EECAE41CE441734DBDF4A80F46C88A05CE20D615E731
SHA-512:25A7E11F229EA06080A47742F9DC9D8ECCA116E451D909A5DC1204ABDA98BFC0525F94D60364167ADBB4071F74E40A50375576C7C0659B3032CBEAC73C305AD8
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=..>.IDATx....\.u...U..oR..5b....l...C......dl@ .|.'..x.<...c;.?/B....d.....;ql...;.#6.RK..[U.{....hiu......T].........,9.{uy.....Xb.pD.&j'E5D.QIU'I4i.W.!*...Z.._....q?H.Q.W.W^%..u....B.a....4*..(..Vnjx.....ub.,K.A....Tl.N..4R./..zZ..I. ..P..3Z.Q-.j...+$UjM..cu .T.?F..xvA..{M..,.7..~r...$/...b\....{......p..wOQ....G...y.=X..+.E...io..ZO).2..Y..`.]._....86..(..J>..U...7>..E.E..."p....u...?UE.Y.......|..Zy..I.I.*..`a..%....oP.......5.........A.S..+.9.....dYp../....].L.......^.."bI.M.@....@.......2.w..|.....+.....Pg.O."G...%|..Y...l...t\~>[....p.......M......a....7u...../..&KA...17z.g...V.X.k..6...2/l...f0...+.W.......V.#...P..c..-|A.1..t5...V-Y..}...'..2^~.w|..Q....8D.....#.z...KXk.....c.>.,....k....A.O+'..>.a.,Yc.=K.y....:....8t....|.q.A..aA?...1)........vj...Z."K.XA.....{.....;X..........-...#.`...B...kz.,.b....|.....c..B...sw._2..1+.E ...x..n-.....N...;?_.M.Y..u.<O..E.{9.}...r6...R..y?.+............\....~....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (10253)
Category:downloaded
Size (bytes):10301
Entropy (8bit):5.417296741574766
Encrypted:false
SSDEEP:192:Kaw+Z18o9dofrA4R/eWAvF3B+aGkzPRbHi52Nfphm8MRgWbqXp3pCf6v:kshODASGhpB+aGkzPRbHi5oTm8MNbqXH
MD5:CE3555654F81A16C86EC94FB5731DC49
SHA1:D78B95DA2AF517A78E332FC3BF4B4DFF3CFEFF78
SHA-256:9466D9BAB36A91624522C884FAAF8649A5160599BC75CE8FC392036631124A99
SHA-512:46EAAB1149DC896B61B5E146BED644C5A2F77430ADF4DE78A6EC02B628C10ED4FF255B2FF5ABA2092DAAAA76E7ED3B42A66C9D9DD64B67B3E200974F24AB01DD
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/2392.ccd6a6cd.chunk.js
Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2392],{44913:(n,o,e)=>{e.r(o),e.d(o,{Hook:()=>d,Pair:()=>c,PoolPosition:()=>u,Position:()=>l,PositionStatus:()=>i,ProtocolVersion:()=>t,Token:()=>a,V4Position:()=>m});var t,i,r=e(89201),s=e(7248);!function(n){n[n.UNSPECIFIED=0]="UNSPECIFIED",n[n.V2=1]="V2",n[n.V3=2]="V3",n[n.V4=3]="V4"}(t||(t={})),r.w.util.setEnumType(t,"pools.v1.ProtocolVersion",[{no:0,name:"PROTOCOL_VERSION_UNSPECIFIED"},{no:1,name:"PROTOCOL_VERSION_V2"},{no:2,name:"PROTOCOL_VERSION_V3"},{no:3,name:"PROTOCOL_VERSION_V4"}]),function(n){n[n.UNSPECIFIED=0]="UNSPECIFIED",n[n.IN_RANGE=1]="IN_RANGE",n[n.OUT_OF_RANGE=2]="OUT_OF_RANGE",n[n.CLOSED=3]="CLOSED"}(i||(i={})),r.w.util.setEnumType(i,"pools.v1.PositionStatus",[{no:0,name:"POSITION_STATUS_UNSPECIFIED"},{no:1,name:"POSITION_STATUS_IN_RANGE"},{no:2,name:"POSITION_STATUS_OUT_OF_RANGE"},{no:3,name:"POSITION_STATUS_CLOSED"}]);class a extends s.v{constructor(n){super(),this.ch
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):1358
Entropy (8bit):4.291990143624196
Encrypted:false
SSDEEP:24:tKT8FuHTjr1Rra/Zfn0S79jL/d0nvn053Sq45NAdvo9ky4DKuGs+da0XFH2:a8cFwR17Ef0tJ6NAdvo9+DLwg0XQ
MD5:9FA15534C32F49DE5036121568F98B4A
SHA1:0E73BBC5CA41001F7D6CCEFE8F7E25B7D4494037
SHA-256:7CD83E69292AE6D3D9ADFCDA4B7EFE364F36640D647F814C02CC0A916825948A
SHA-512:272A3891301CACC73DB0C09B13AD90F9B90AF13E9752FBCEFE40230E99BAC8BD6159E1EDF626976C95E821C4CB9513DC2486ED00DDA824861D58596D22B6EE46
Malicious:false
Reputation:low
Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#3396FF"/>.<path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40Z" fill="#3396FF"/>.<path d="M12.2327 14.8836C16.5225 10.7003 23.4779 10.7003 27.7677 14.8836L28.284 15.3871C28.4985 15.5962 28.4985 15.9353 28.284 16.1445L26.5179 17.8668C26.4106 17.9713 26.2368 17.9713 26.1295 17.8668L25.419 17.1739C22.4263 14.2555 17.5741 14.2555 14.5813 17.1739L13.8204 17.9159C13.7132 18.0205 13.5393 18.0205 13.4321 17.9159L11.666 16.1936C11.4514 15.9845 11.4514 15.6453 11.666 15.4362L12.2327 14.8836ZM31.4203 18.4454L32.9922 19.9782C33.2067 20.1874 33.2067 20.5265 32.9922 20.7356L25.9045 27.6473C25.69 27.8565 25.3422 27.8565 25.1277 27.6473L20.0973 22.742C20.0437 22.6896 19.9568 22.6896 19.9031 22.742L14.8728 27.6473C14.6583 27.8565 14.3106 27.8565 14.096 27.6473L7.00816 20.7355C6.79367 20.5264 6.79367 20.1873
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:downloaded
Size (bytes):5485784
Entropy (8bit):4.226756253037123
Encrypted:false
SSDEEP:6144:vXp2KdOkktziyUF/QftZ0ZXunCyDNEtdWv:rJkRUF/GWXuCyDNE8
MD5:DFF08F1622E1D98458CD4E8D65477603
SHA1:679AE8E4F7D1BFAABEC5A683FCE2FC44C9DC2AB3
SHA-256:992899EFA44092104D7ADA0D461A2AD2BE786EB23FF45DBB709CCA312DD58A93
SHA-512:F55287A3AB2C2DC628CAD4D1A827728E25642E70D5E6FC51B7BF8C945B4187AB5C049F11F95BB40FE55E4BA90303B3E84090782E6C35220F1111F16F693E245E
Malicious:false
Reputation:low
URL:https://interface.gateway.uniswap.org/v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D
Preview:{"stats":{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":1589155200,"value":18.75575726469835},{"timestamp":1589241600,"value":14.133879986083553},{"timestamp":1589328000,"value":231.95512434815237},{"timestamp":1589414400,"value":314.3108566667042},{"timestamp":1589500800,"value":757.3190631929863},{"timestamp":1589587200,"value":887.7901627703701},{"timestamp":1589673600,"value":1140.4139045794443},{"timestamp":1589760000,"value":1295497.9408607755},{"timestamp":1589846400,"value":4675198.542334982},{"timestamp":1589932800,"value":11063404.128283998},{"timestamp":1590019200,"value":10833334.992419247},{"timestamp":1590105600,"value":14372744.951721013},{"timestamp":1590192000,"value":15065295.78020918},{"timestamp":1590278400,"value":14674020.726026546},{"timestamp":1590364800,"value":15156448.363238
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):8083
Entropy (8bit):7.937679847361802
Encrypted:false
SSDEEP:192:eSRsJpnhcEtZRahTddUp6Exh28isVgRU32CeHE:BwNhZZRahTd2UETyeek
MD5:544F2F573CD6C6B74708714D82C633BE
SHA1:4F67738851E3E95C5E52740D5D585958252204F2
SHA-256:E6AD0346EF2BE8B9ACE80F6EE423D462EA11FDA99C318EFE0F071865F6085D99
SHA-512:B0A0F630B44AA9E300C79990987CC40119B76ED9BCD82FC00397F5B1F77F315B0137A533CC09B6A7A99D2AF06F8B7C7E0BA9E306432A2ADD9E0F714EEB3ECA65
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......+.i.C....IDATx..ipd.u...74..>.m.....LR.H..(......rEq*.,.$'q().8.T..I..[*.$.....%...RI.$R.n.$gF.h...f....}G.|8... ....{~U#..A.}....9......AQ..&....E.....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..Bw..<t.^..7*t...N.g.AN.y.......=.......s.I/H................q.1I/N......S....o."P4.....\:..)q.B.u.|...>...}........k..=......{~D}F\..uI/T...z..N...;..y.....x.d....R]..k.#....R.........\..B.Qv...N.1@!...vu.k..z...~..|.{{..h.H......5....0r....;.~.Gv.....AT.5FG.....w.{.h....K.*..Q.....G.....~...&.P.{...F.^+.._.....VR.G....u.k..z.P..O..Be.c....|...Jm.B.....A...p^.h.D3|.K].ZA.^..8.._9..!...=.h....._....BVv.5......d.4d..J.RT...O.O......C...P.RT....-.L...Z2...hD].*F.^..3.'...h.. %.O.JY.R....#;.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1201 x 532, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):226315
Entropy (8bit):7.996083534961258
Encrypted:true
SSDEEP:3072:9ARl+u9e6l0Q1oTEF3QkGY0Obr6sB534RQ3Vh6AZFgpSc/bHDNcoiMEUOU4jSvgj:yRgY1lBeTzkGY0o62hltFvcjSM5dEdTr
MD5:D7CF968A764930F33227CFB1AEA64357
SHA1:10F062D02DF4AF77A2F03A2D02237F446C94DBD2
SHA-256:9C4A9F8C58DF7B1D863D3569DCE3A796D935B47E383E9A6103014B1DC865EE3B
SHA-512:B447B8898F85E85BB9F03FD77D3D561DEE58EC53E9BBC5E4145FD3492FF8D78C65890528053BDB7C298B7612A6E6C3D2B8FB8B9C3429E114751ECF720C9F4250
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............`N.....PLTE.Y.....T..`..j.....................{...........u.....a.....N..j..v..W.............~............i..]..u....P..i....^.............."....-tRNS33333333333333333333333333333333.3.333.3&..&.n.v5..s.IDATx..Q..A.C=..w.....t.1.u....)l.r.7A.s...g.....w.."......;...S.*2V*.[S.I....?..F.P.O..v.......^.X.B..t..._....4/.!>.....d..4.W(....7>.p..%.fw..3h...s...a..QQdR..|L*/Nr...].A.X....a....g'N.6]Y.....$...Q:.pb...-..a5..\..v....Pv.....f.1.xF.u.y.q....Q..h.....,....6I...$.f.)G.IQ.Y...4V...8..x.t1... .....}."....6.@..i..!.R...WU.P....P6)..HK.!.#..iSWa.3..S...u..-..ii....O=.H...8.HfE....#....O.f.`.qOM..?Y+...a ....7..$nC..N....Bj......)^..co.9.....H......o.!mya`#.)r.-m......XQ(.9.....%....r.M.8...^]...$..0L.r!'.&.N...!.$_.GO..T2A....q<`......>..M<l%.....;..3.x....8..I....J.f...c.M3....I.Ia9..`f.H.'|.Y....L.^..9:....SK...6.(~...q...-h..grV...M.....X...IE...YW.....#.d.y.....E1....b.^...p.Oh....b.c..T*7.).T.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
Category:dropped
Size (bytes):11924
Entropy (8bit):7.8453194235941215
Encrypted:false
SSDEEP:192:sffffk48THkzDbqDtL3Wy98oEStygOjx1hKMFVThbKHQ72xUKN7nbQq0FVfNf7H4:sffffdU0UN3V98SMFj/Zd72npMq0FVfm
MD5:EEB0D83E0EFC8902A2BC59404DBDD215
SHA1:C2F8EE9B01FD4A097834DF2AB22F2F742F8FDA84
SHA-256:E32B0E01E9266A98B945ABEA72ADC7400432EAB58118FDD238F3690A1328F17B
SHA-512:B171B4196EDB3CD999B739A45074CD4116283DF402B71DB327A651D133DBCF2832E67320EB8FE9CD3626FE1D651989A41A7ECC08DD10553122F17F934B51AAF2
Malicious:false
Reputation:low
Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................L..........................!1A..Qaq."2.....#3BRb......$CS4r..&DUcs......%5.................................<.......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:downloaded
Size (bytes):398091
Entropy (8bit):5.076761477983953
Encrypted:false
SSDEEP:1536:yzoVoc6o6wN1+SzjUMr6AvYzbK7vC4fb8jKIq4elPcWgvWqVQP3TQk5qTf3Wws8Y:ITk/7b+xe1qVK/UKabX2N
MD5:6EBD357B1A4F1949A1002447A7544826
SHA1:234C86D00EA10891F40E10AA6E34E568E5E8B3ED
SHA-256:9F90A6A63166A767442073E98D77E1926BD9BBD4A5285E979C0293F5A79C9D97
SHA-512:BB34121AEC0018EC53F7B9D966756FCDD670690C5880AC4623B4921BD2AF42ABC5DC6CC81F0025599E46A757AB3DF77B3F87E1073656AF1C33B62883EAFA5771
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/css/701.4b461782.css
Preview::root{--reach-dialog:1}[data-reach-dialog-overlay]{background:rgba(0,0,0,.33);bottom:0;left:0;overflow:auto;position:fixed;right:0;top:0}[data-reach-dialog-content]{background:#fff;margin:10vh auto;outline:none;padding:2rem;width:50vw}:root{--rgw6ez0:var(--genie-colors-neutral1);--rgw6ez1:var(--genie-colors-neutral2);--rgw6ez2:var(--genie-colors-neutral3);--rgw6ez3:var(--genie-colors-surface1);--rgw6ez4:var(--genie-colors-surface2);--rgw6ez5:var(--genie-colors-surface3);--rgw6ez6:var(--genie-colors-surface4);--rgw6ez7:var(--genie-colors-surface5);--rgw6ez8:var(--genie-colors-accent1);--rgw6ez9:var(--genie-colors-accent2);--rgw6eza:#40b66b;--rgw6ezb:#ff5f52;--rgw6ezc:var(--genie-colors-scrim);--rgw6ezd:#fff;--rgw6eze:var(--genie-colors-deprecated_accentFailureSoft);--rgw6ezf:var(--genie-colors-deprecated_gold);--rgw6ezg:var(--genie-colors-deprecated_violet);--rgw6ezh:var(--genie-colors-deprecated_modalBackdrop);--rgw6ezi:var(--genie-colors-deprecated_stateOverlayHover);--rgw6ezj:var(--g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):94120
Entropy (8bit):5.3358530340546775
Encrypted:false
SSDEEP:1536:YtIhfLNEkIfdyZFTF3cCM/F6JdujjoqWjrSEemqwOIafyzkCqhKFGQSXpMPbK:yIhLhIfdQTFMC2F6HYEqW/SXmqwOIaf5
MD5:5E11C93A20B2148171AF34AAAD58F080
SHA1:C4543FFB17400CFDABE9EE2B282D5C0C43559CDD
SHA-256:FDA928F8D47D2C6B23A60E0901B82154FCE09691CEDCD0131A344B88587A15F7
SHA-512:C31874CDE3560665589104EF9E6730EA82E8C422F580D77A2D1BC120BC7E526EF73DA1C9360981FE7A36EF3439926D05089BD49460A4B5D3F48EC43499D375B6
Malicious:false
Reputation:low
URL:https://tokens.coingecko.com/avalanche/all.json
Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T17:01:31.017+00:00","tokens":[{"chainId":43114,"address":"0x100cc3a819dd3e8573fd2e46d1e66ee866068f30","name":"Dragon Crypto Aurum","symbol":"DCAU","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20226/thumb/7f7e57.jpeg?1696519635"},{"chainId":43114,"address":"0x6afd5a1ea4b793cc1526d6dc7e99a608b356ef7b","name":"Storm","symbol":"STORM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18170/thumb/nFiYZ2xO_400x400.png?1696517670"},{"chainId":43114,"address":"0x4f3c5c53279536ffcfe8bcafb78e612e933d53c6","name":"Phoenic Token","symbol":"PNIC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37667/thumb/IMG_20240506_181047_087.jpg?1715181260"},{"chainId":43114,"address":"0x420fca0121dc28039145009570975747295f2329","name":"Coq Inu","symbol":"COQ","decimals":
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 720 x 945, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):274777
Entropy (8bit):7.994826043153778
Encrypted:true
SSDEEP:6144:+q5B4ZYiCDxfJjexrX3Y/GWm08nmVEQt6OoGOynR1aE66hVWZ+iL:+WYk9hWyQ08nspyGPaE66SZ+U
MD5:3A3BE85ADF68902D7055FD254642139F
SHA1:069556822EBFCE70E38E903977A3FF38065D8B2A
SHA-256:C1E4471BEC7C4DD1DD935FFC6EBF70D4BCE5B9DD8D7F75F69E77C2623509DB80
SHA-512:5CDD424D836C1C4660011C82B3488A3106250C300F449280DF05F78FD3CD1706C1F446755B9D2C24807858926B472CC4FF96B7AEE2C9AC66722B382FF593E776
Malicious:false
Reputation:low
URL:https://app.uniswap.org/images/extension_promo/announcement_modal_desktop.png
Preview:.PNG........IHDR..................1 IDATx....3......+..X..J.,..R~g..LS.....I.<.$5.....d..?...{..af.?....z}..[...i..]...s..|......?.y<.\k}~.f..9?._.....?.>.6.....}.....w..`..x....3......g....yN.iN+..|~.}`.0<......g.......N.h....G...ML....yd.......=p....O...m8....w......s.....}.@..Q......A/...Q......3......C<...=...?..^.xO....1.....8..[.f...i.~.Y.t.}.|......../...=r..|i.......^!G..5jn..b..y...qE..%C...t[...}....{.0?..d..M.X`..=L...?..*4.5.e.......H..i.U.u.(.......S.Z..u.$&.t&IJ......G...f...k..u...dw...ReI......j.j.*.Q.I.9.;..4.A.4&Eu`...T...J-H.r.V..j...L.....i6...[.)p....%Vw<..9..D._..Z....N...#.pv\.s-".[0G..\5.....mu9[P..ji.v.Q..H....:.l.......4...&s.....X.......).o...._<'..xlZ.S8".....r....SW.eX.k.Q.....7..PV.`..v........M.=.......|.........`.I>2y..p..>.......Q....\.j...w8;..s.&.F.....U:O..].u;.....Gw...+:......~P9q....G..Sw..k.g..y>.>R......qg.......HN...j.8,..4.../'....T.m..7.+9...3._3..+8.8.>.....x..<....#.]pd%
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):1102
Entropy (8bit):4.987020259201188
Encrypted:false
SSDEEP:24:tKT8FutaTjD59MMrOwUD59MMJyRTQ8rHc9MM5o044D7DgTjHb:a8P/jLQhyRTQ8y4wmP
MD5:801715A804509CA9B412A89ABE97058D
SHA1:08E8C7B0D079F52A5EEB7853D1EFAE7668AC0A71
SHA-256:8E2899A83ECF0E0F20818C5402E7CDC3D44F70136EE34EFC376FD511418075C3
SHA-512:AF68E57A87942C9218757358ECF742047205D504C0F45E6B493D04E9F0786C72B90EE25C3F226DD99C90E99AAE48D345CC02A4DCAF4F07BB94CD8673CC527E1C
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13571_129878)">.<rect width="40" height="40" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.2704 0 40 4.0128 40 8.9632V31.0368C40 35.9872 36.2704 40 31.6688 40H8.3312C3.7296 40 0 35.9872 0 31.0368V8.9632C0 4.0128 3.7296 0 8.3312 0Z" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.9989 5.79443C27.8453 5.79443 34.2053 12.1544 34.2053 20.0008C34.2053 27.8472 27.8453 34.2072 19.9989 34.2072C12.1525 34.2072 5.79254 27.8472 5.79254 20.0008C5.79254 12.1544 12.1525 5.79443 19.9989 5.79443Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5005 15.459H23.4973C24.0733 15.459 24.5389 15.9614 24.5389 16.579V23.419C24.5389 24.0382 24.0717 24.539 23.4973 24.539H16.5005C15.9245 24.539 15.4589 24.0366 15.4589 23.419V16.579C15.4589 15.9614 15.9261 15.459 16.5005 15.459Z" fill="#0052FF"/>.</g>.<defs>.<cli
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):50878
Entropy (8bit):7.9735560895583095
Encrypted:false
SSDEEP:768:9deGzSOHhDtyOvIoALiUMcOok1Z8QWzcHpSvmAuQvBhigZWGIuEoDLjkW5f:OsSYDtJ2xng8J8pgBugj+o4W5f
MD5:F9818B24B0410D202B5960E246A1025C
SHA1:467DF423EA0E53C5350BFE89192FC9478ECB5552
SHA-256:F2CAC096ED0052736CBAD1E4F4758D454ED52524AB94E42E76046B93380F738B
SHA-512:B833E3947C742CA350B050C04D0BE2BABD8009E42F12B06DEE318862C74188D395B9468F226FC578A7A4B9B6D265BFB3A73E32ABED7B830F18866CB0C29EB1FD
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...xeXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.....................................{....pHYs................hiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..5t...@.IDATx.....v.Y.......H....22.!...e....X..CQ..T.j..-.z.E,.2.Q..2.... .L..B......'srr...w.....}......w...........~......v
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):30
Entropy (8bit):3.8980685120588383
Encrypted:false
SSDEEP:3:YAq5g62rsg+:YAqUrI
MD5:504A341F40609478B7944E7027F9D2D8
SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
Malicious:false
Reputation:low
Preview:{"errorCode": "ACCESS_DENIED"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Web Open Font Format (Version 2), TrueType, length 94028, version 1.327
Category:downloaded
Size (bytes):94028
Entropy (8bit):7.996706818741662
Encrypted:true
SSDEEP:1536:4Iwl5NQFH4ZeX3+Xb95yMaDb7CzZmVdyyC7Oa8r1GUq3AVJpbBrO/lLJRN68LZmR:4ISfQFHQeHUDAPem28mQVJpt69LJt4Aw
MD5:87EAE89CED6D8D61BA3A12D7222B9FAA
SHA1:9EB5DB96A7A8556AC2927A99BFC668EBC229DCC4
SHA-256:453FF5217212A09F55ACD96B891DB5F1F7728B4D87D363931495579CB9EAF0AB
SHA-512:D578C869FCF97543FBD9D7C4BF577083E0CD48A8B5A9216B47F3AE3DFED853692E9AE7983C47AB9E5E87F790732375E3781136F513BB5E2F48F5DD16CDEE677E
Malicious:false
Reputation:low
URL:https://app.uniswap.org/fonts/Basel-Grotesk-Book.woff2
Preview:wOF2......oL......D`..n....G..........................l....`?STAT>..z..>...........w.6.$..\..`.. ..R. ..a[....8.<.(I...!..u...,P.Uu...9..c^?!..lC..!:!.Px.......5,=.$...?..........................d..6;.{...$..o=U.Q.RU.'...Fq....i.<D5....5..5.U4..A.+]u....1l:fGT..RU.q..*j..M.eSk..3.'.Z.Cg8Ia..y....b..`.!.i...L7.*.F..0.....Mw,]:...a..AXA...!*E....EDr.K.cV7X.G.T.".....VSj=...tus.F....XCkb....H..*..WYB..:.U.H..LN:."g,.(.)..T.p.%.@*..nXQ..*C....w$%.J..I.JW1.).JU...2<..u.T.E[D.M.%....Nfn.,.Lc.C.+..qLr.j9U~ RqM.wD...@.<.X.c..`S.B:oC...oe.T$,m..........`,2.....+;...{...d.~28v.n..q3..5.9.dJ-....l/E_j.N.(W..:..z6.D..!.`m[....R.v.S<.."..U.....c..S/.....@.<V...e..*=W..Y....P..h..|..^'.:.......%*..h.^..#.....E..$C.Q..#k......:U....8D..F..7]..5.Nv.f....#GV.....hy._.."`.....]x..D8$...x...<.u.........#...;a..-..G-..j$.......`.;..'.....F.U.......')qe....U....j...;.y4.R....;.z.)U...6.^hGN...|~..R-iCY%.V.Y..DL>,7....+<.g..=.P.^...;.@....zf.'|.-.>.........M.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 1201 x 532, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):226315
Entropy (8bit):7.996083534961258
Encrypted:true
SSDEEP:3072:9ARl+u9e6l0Q1oTEF3QkGY0Obr6sB534RQ3Vh6AZFgpSc/bHDNcoiMEUOU4jSvgj:yRgY1lBeTzkGY0o62hltFvcjSM5dEdTr
MD5:D7CF968A764930F33227CFB1AEA64357
SHA1:10F062D02DF4AF77A2F03A2D02237F446C94DBD2
SHA-256:9C4A9F8C58DF7B1D863D3569DCE3A796D935B47E383E9A6103014B1DC865EE3B
SHA-512:B447B8898F85E85BB9F03FD77D3D561DEE58EC53E9BBC5E4145FD3492FF8D78C65890528053BDB7C298B7612A6E6C3D2B8FB8B9C3429E114751ECF720C9F4250
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/media/big_unicorn.595c4996.png
Preview:.PNG........IHDR..............`N.....PLTE.Y.....T..`..j.....................{...........u.....a.....N..j..v..W.............~............i..]..u....P..i....^.............."....-tRNS33333333333333333333333333333333.3.333.3&..&.n.v5..s.IDATx..Q..A.C=..w.....t.1.u....)l.r.7A.s...g.....w.."......;...S.*2V*.[S.I....?..F.P.O..v.......^.X.B..t..._....4/.!>.....d..4.W(....7>.p..%.fw..3h...s...a..QQdR..|L*/Nr...].A.X....a....g'N.6]Y.....$...Q:.pb...-..a5..\..v....Pv.....f.1.xF.u.y.q....Q..h.....,....6I...$.f.)G.IQ.Y...4V...8..x.t1... .....}."....6.@..i..!.R...WU.P....P6)..HK.!.#..iSWa.3..S...u..-..ii....O=.H...8.HfE....#....O.f.`.qOM..?Y+...a ....7..$nC..N....Bj......)^..co.9.....H......o.!mya`#.)r.-m......XQ(.9.....%....r.M.8...^]...$..0L.r!'.&.N...!.$_.GO..T2A....q<`......>..M<l%.....;..3.x....8..I....J.f...c.M3....I.Ia9..`f.H.'|.Y....L.^..9:....SK...6.(~...q...-h..grV...M.....X...IE...YW.....#.d.y.....E1....b.^...p.Oh....b.c..T*7.).T.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):28
Entropy (8bit):3.950212064914748
Encrypted:false
SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
MD5:C3F64CB2A8B00CBBC30CE2908208A29D
SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
Malicious:false
Reputation:low
URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkam5z0Efu1PhIFDZFhlU4SBQ2RYZVO?alt=proto
Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:downloaded
Size (bytes):669773
Entropy (8bit):5.569050918209811
Encrypted:false
SSDEEP:6144:7E93oWnB6ohpNsm7kzzoqmrAEYZJ5gK4czWCWooH73mjojiMT/aeB5TFQgb/uUPd:odoWnfc3bhyCWZMAFpl
MD5:2395C7E4F93C0BA8DEA5C814F8E57922
SHA1:2B23D0822C104936403CF8C576121F850171968B
SHA-256:549E352E16FDB9FD0E1DB91400363D8353854014070E745A0EAF8233DDB61CFD
SHA-512:41AB234895220216C2367FDB964366BDAD488E70FE77C87DB501EFA949C1BFE6E3FAC7191873D476F9A83BD991775B00D36B5BB10E49A4F47428D14E6E9B8DB4
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/main.32f2e688.chunk.js
Preview:(this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[2],{179:function(e){e.exports=JSON.parse('[{"constant":true,"inputs":[],"name":"name","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_spender","type":"address"},{"name":"_value","type":"uint256"}],"name":"approve","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"totalSupply","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_from","type":"address"},{"name":"_to","type":"address"},{"name":"_value","type":"uint256"}],"name":"transferFrom","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"decimals","outputs":[{"name":"","type":"uint8"}],"payable
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):23747
Entropy (8bit):4.64194630771535
Encrypted:false
SSDEEP:192:de/xgdN4A7uBzSfkosZjd6bMEc34iFcrYTp3:deKL4A7+SYZjd6ATFEYTp3
MD5:B034284AB9535168717532552B008C0D
SHA1:7425578661330AFB6EB2E0D314DB131588C56312
SHA-256:7A6D672068899E0D7095B09A6285720FEE23D08893E89F282BA6C755F2909DCD
SHA-512:2E297EC3412C1AD2D14AA3DC6A5FF63003F38B7C8CBC05C9E87E3150E94285E5199B556FAF30611E9DC5076A01A9DC4CBCD70B1940BA056F3174D53622007836
Malicious:false
Reputation:low
Preview:{. "name": "Gemini Token List",. "version": {. "major": 0,. "minor": 2,. "patch": 0. },. "keywords": [. "gemini",. "tokens",. "trusted". ],. "logoURI": "https://gemini.com/static/images/loader.png",. "timestamp": "2022-06-22T14:15:22+0000",. "tokens": [. {. "name": "1Inch",. "chainId": 1,. "symbol": "1INCH",. "decimals": 18,. "address": "0x111111111117dc0aa78b770fa6a738034120c302",. "logoURI": "https://gemini.com/images/currencies/icons/default/1inch.svg". },. {. "name": "AaveToken",. "chainId": 1,. "symbol": "AAVE",. "decimals": 18,. "address": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9",. "logoURI": "https://gemini.com/images/currencies/icons/default/aave.svg". },. {. "name": "Amp",. "chainId": 1,. "symbol": "AMP",. "decimals": 18,. "address": "0xfF20817765cB7f73d4bde2e6
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):2668
Entropy (8bit):7.85145764559707
Encrypted:false
SSDEEP:48:eUToWuy56OOi+gllGLdJZl+HTLTiB13dEN3tq4CZDYQ4xlUNhfkOyVz:eUToTy8vi+gjK+THO3aDq4gULyR1Q
MD5:E131D513B9331F61FF8849BA30FBD46D
SHA1:844E7FE85719DD5C9AF6CE5065B84DFDC71BEC07
SHA-256:5A1E84A589476959D369EBD49D985EDC282F2E3798B610F4C48DAD3528801287
SHA-512:50F65E9C799B9107CAAC1CE470548EAB7A3E4646FA867B62A34A86BDEFDC766907FF64426D33BADA747D4E5767D76C766B5AEC82B79CF2EC2D7721564D254FE8
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/favicon.png
Preview:.PNG........IHDR.....................PLTE...................................................www..................................... ..........@@@```......000...pppPPPooo.!T.....tRNS. ...@...p`.P0........p-..f...yIDATx..[.F..!.tZ..gHb...,...4....w..}L..a.......R..x."....J..N\...../e..F.7.....I.4..b........d.v.......C.@c...Y..n..p.^a...7.A.y..*c..>..q..t......C....!t..e2.5..B^....a....R.tt).,'0.>>z...p ......x.E.[P.PT.>b..(GGR.@..d...l4B.(...k.@*F..1~M.8.=*>.....B(tr.)A..5....(L......._e5C......?......'...f...\.NnI..!.B.3....xa.(U.(..&.......b..2AIz..t...P0A...0........7...>..d.$....z...&.e0.".G...{../k.A..A~g|.{P...0.8G...@..h...`.q.W.?AU.,.P......t..qT...I.?......5..~p...|...{........P..A_.78....1..A..O..QW.~.#JxB.7.S.DWY.c.H.'..+.?+....]...:.C..h.0..1..0........+.D.U.........?.. .$......U.w......g....J0C.w.@J.L.DT.;R.......Z.z...(.6.\....4....+13...pt."0...h..Y....{....e...m*.......-*Ql_.9.,...2Q0C.K.......^.B...........@A......U#.r}E..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):21909
Entropy (8bit):7.977587887030596
Encrypted:false
SSDEEP:384:klNl53tEgE8yQ+4qH4arOcw7KvD8+5M+VVAFDAmY48TPdLFYG/olwubBL:oNlEf8R+tYf7KvD8+5Msa9uDsvbx
MD5:88D6FE2E9F01143EA7E308AF24C16A34
SHA1:8C350B8219206AAB258D026B822DA994B0C1A752
SHA-256:1C2ECFC8C08A821A4839F2AE0DF1D8796A8DF233939B537B4E26514FA4F91196
SHA-512:A44A19C6BC1974304723B8AC921B711C6C49EF42F95F75DB0C1C6C0B8BF22FE066EEFBF7DAB05625525A53E439F39F1463A85BAA22D32DC0F6F237FABD87DE55
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png
Preview:.PNG........IHDR...,...,........"....pHYs............... .IDATx...@..'.....N....N.:....`....v.vz.t..v;..N....l.}......N.81..$...`|.mll..666...1...@.w.........!..>Q.......}.......7a..o...E.xx...;.a..-.}xz.g|....|....Uy5.>.tbSind.._..........}[...9..3)... ."..%.~.O...afe.9....|3o........8....~......W......5:085>a.......^,...#.o2...........A.6.......M<..'m.....J[jr...}.Hl..'.v}.i.>.h.:.dF.U4...]...)k..k.i.....(.1J}........:F..d.!..9.%.-~[U.z[u..'...?.{...2....>[.|........w;&..I.l..p..v.L..........,/p3..s..6...]-yu.;....h..eo..d...Q #.h...@..0..........`..6.e.H..^..h......M.[..w6)....&.....T.MD...WGC.....^.g......m.-C.#S...." ..".T!R.z......s.;V...'n.k/.uuG..?............EC.4..*.mi.C..@.0.BD.........[.........0*B.r.....<.bAf....I....[....V\..;1f.y.o.MV.H....8...Bp8}<...Q.....h.J.......2..*.Z.~.4..-....cr...}.......-..?N...h.Bd..ea...&E.Q.9.IU.P..#..o..4.)..sg.2.Z..+.1...F&r.)>).....>..v...'.Y.ct.\k.......n..b.2.zbP..E.....6..<Y....-C..6.3.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (35749)
Category:downloaded
Size (bytes):122609
Entropy (8bit):5.370926069040256
Encrypted:false
SSDEEP:3072:CN9k+iqHRvdlqmb2IA0kekBZzr3QbhBqh858bZrvowJ77PikA:cG+iqHRvl2IHkBZzr30hBg858bZrvow+
MD5:51A13F930FD12888B04A7FE71E391363
SHA1:EC574C69FA07F9C7B6358A6B8828D38DEC861C65
SHA-256:1955F1010F260CA1A7BDD1B47ABF2F64849A59DF5286468C6B8C8CD7094A2BD3
SHA-512:D328DEEE83F931C9E4C462889AC063FA7B6F668BE1B552E6CB2F49AD07491AF4EE01386105E5EC1E3B210E3B86FEE9D1B97C910E73F9BD9208AD5FCF7F212C75
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/9243.f53a8d58.chunk.js
Preview:/*! For license information please see 9243.f53a8d58.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9243],{19243:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CodeGen=t.Name=t.nil=t.stringify=t.str=t._=t.KeywordCxt=void 0;const s=r(73384),a=r(50527),o=r(44927),n=r(90360),i=["/properties"],c="http://json-schema.org/draft-07/schema";class l extends s.default{_addVocabularies(){super._addVocabularies(),a.default.forEach((e=>this.addVocabulary(e))),this.opts.discriminator&&this.addKeyword(o.default)}_addDefaultMetaSchema(){if(super._addDefaultMetaSchema(),!this.opts.meta)return;const e=this.opts.$data?this.$dataMetaSchema(n,i):n;this.addMetaSchema(e,c,!1),this.refs["http://json-schema.org/schema"]=c}defaultMeta(){return this.opts.defaultMeta=super.defaultMeta()||(this.getSchema(c)?c:void 0)}}e.exports=t=l,Object.defineProperty(t,"__esModule",{value:!0}),t.default=l;var d=r(37844);Object.defineProperty
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (34925)
Category:dropped
Size (bytes):34971
Entropy (8bit):4.950132873723991
Encrypted:false
SSDEEP:768:373uBuE4ul6rF7TbhZ8WNf/Fpv//XPRI4d4YuEqfQhIIP99RK:VE4bzNVpv//XPRI4d0Eqf3
MD5:FD1FB474B588AF440B1D2A541EEEDE95
SHA1:A77F6FAE71C1222E12EC4C6308D5D9C7825A1ECE
SHA-256:6F43C52AA53BA4E4DECB76A0887E4EE133308F66E94F1C106660DDF07E692DBD
SHA-512:2586D8DCA90ABA62D06EB4ED8D82B1E7F5F885294D197C5D8A365E2D47DDF54C054ED5A4BD65216AAF59A6CDB967B5D1474BD18D2E3A82648B966FD6CD344536
Malicious:false
Reputation:low
Preview:(this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[17],{858:function(e,o){e.exports={messages:{"$-":"$-","${0}":["$",["0"]],"(Max)":"(Max)","(View on Explorer)":"(View on Explorer)","(claim)":"(claim)","(clear all)":"(clear all)","(edit)":"(edit)","+/- {label}%":["+/- ",["label"],"%"],"- Remove send":"- Remove send","0 UNI / week":"0 UNI / week","0.05% fee":"0.05% fee","0.3% fee":"0.3% fee","1% fee":"1% fee","25%":"25%","50%":"50%","75%":"75%","<0/> All Proposals":"<0/> All Proposals","<0/> Votes":"<0/> Votes","<0>Account analytics and accrued fees</0><1> \u2197 </1>":"<0>Account analytics and accrued fees</0><1> \u2197 </1>","<0>Back to </0>V3":"<0>Back to </0>V3","<0>Current Price:</0><1><2/></1><3>{0} per {1}</3>":["<0>Current Price:</0><1><2/></1><3>",["0"]," per ",["1"],"</3>"],"<0>Tip:</0> Removing pool tokens converts your position back into underlying tokens at the current rate, proportional to your share of the pool. Accrued fees are inc
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (34925)
Category:downloaded
Size (bytes):34971
Entropy (8bit):4.950132873723991
Encrypted:false
SSDEEP:768:373uBuE4ul6rF7TbhZ8WNf/Fpv//XPRI4d4YuEqfQhIIP99RK:VE4bzNVpv//XPRI4d0Eqf3
MD5:FD1FB474B588AF440B1D2A541EEEDE95
SHA1:A77F6FAE71C1222E12EC4C6308D5D9C7825A1ECE
SHA-256:6F43C52AA53BA4E4DECB76A0887E4EE133308F66E94F1C106660DDF07E692DBD
SHA-512:2586D8DCA90ABA62D06EB4ED8D82B1E7F5F885294D197C5D8A365E2D47DDF54C054ED5A4BD65216AAF59A6CDB967B5D1474BD18D2E3A82648B966FD6CD344536
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/17.59933f10.chunk.js
Preview:(this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[17],{858:function(e,o){e.exports={messages:{"$-":"$-","${0}":["$",["0"]],"(Max)":"(Max)","(View on Explorer)":"(View on Explorer)","(claim)":"(claim)","(clear all)":"(clear all)","(edit)":"(edit)","+/- {label}%":["+/- ",["label"],"%"],"- Remove send":"- Remove send","0 UNI / week":"0 UNI / week","0.05% fee":"0.05% fee","0.3% fee":"0.3% fee","1% fee":"1% fee","25%":"25%","50%":"50%","75%":"75%","<0/> All Proposals":"<0/> All Proposals","<0/> Votes":"<0/> Votes","<0>Account analytics and accrued fees</0><1> \u2197 </1>":"<0>Account analytics and accrued fees</0><1> \u2197 </1>","<0>Back to </0>V3":"<0>Back to </0>V3","<0>Current Price:</0><1><2/></1><3>{0} per {1}</3>":["<0>Current Price:</0><1><2/></1><3>",["0"]," per ",["1"],"</3>"],"<0>Tip:</0> Removing pool tokens converts your position back into underlying tokens at the current rate, proportional to your share of the pool. Accrued fees are inc
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):25864
Entropy (8bit):5.039764347416299
Encrypted:false
SSDEEP:192:4y6dKQuGZpPvGJr/4pJoVUFw0ZQRxgZW+ogg6K3p:PrQuOpPvGJ8Sqw0ZQRxgZJoj6K3p
MD5:4FC8FF11A1AACAA8D673690CE171EFA6
SHA1:FBA1D5AFC24CD1CFB1130919FCB76E6592EF8340
SHA-256:414648AFAA14FE736635BD028B45A87BCB3EA8BA078FEAD51B5EF0F320B06997
SHA-512:011B2719F5D8756E8BEF1DD83689495FAE240F48B6D00D564BD9DA9FFD3B7F83D5FB864E30D07B504F0B5519BC0F75693433A01CB5A159713F8134ED4FC7CEA2
Malicious:false
Reputation:low
Preview:{. "name": "Compound",. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg",. "keywords": [. "compound",. "defi". ],. "timestamp": "2021-05-27T20:37:00.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xE41d2489571d322189246DaFA5ebDe1F4699F498",. "name": "0x Protocol Token",. "symbol": "ZRX",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg". },. {. "chainId": 1,. "address": "0x39AA39c021dfbaE8faC545936693aC917d5E7563",. "name": "Compound USD Coin",. "symbol": "cUSDC",. "decimals": 8,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg". },. {. "chainId": 1,. "address": "0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643",. "name": "Compound Dai",. "symbol": "cDAI",. "decimals": 8,. "logoURI
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Web Open Font Format (Version 2), TrueType, length 244760, version 1.0
Category:downloaded
Size (bytes):244760
Entropy (8bit):7.998740825259499
Encrypted:true
SSDEEP:6144:QTuHBBPSaiVJjdnOnW9AjBdXC9+UGK/N2PGPCj:Qah5SvdOnW9AjBdX1IVeGKj
MD5:6E2B88E2D98EB6A45EE10505C342D853
SHA1:5C2FF0C81A369E4FF3B060B5EEEE59E82058A41E
SHA-256:072515D875B39AA988A7F91AF0BE1DE3AC426549C7829A471EC65F312DECFD02
SHA-512:EC471D6CF0F780B443E9366ABDC4928FDF94DEE293645CC0989438C6EFAF12F751ACC10B9C723BB181EE713DB72DF795337F0DDE396821B46552DAC9BC3B6216
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/media/Inter-italic.var.b27297c1.woff2
Preview:wOF2..............c...............................B...Z...z?HVAR.].`?STAT....../l...T..2..P.0..d.6.$..J. ..9....[....c..?.3.:..b..-5.n...{5j...C..R.?7...e...aKH..v.y..1.|!@@...61.R.z.7c..zn..HZ=./...............{\~<.Y........44...r*.(A4.......g2.dv.;...N.Z.F1Bd..%9...E.B...*..T.........Mr.ki.@...[.\....g..q...W.{.0...J.r9....=.V.o.:.8..3..^.lX.d`.]=?]......2....I.\....sR.......u.m......V..+..Y...u#Y.n$.qE..B..w.4.F.lN.K....b6........%o......n.....^.....5m.!.e#.)..4.SK.T.5.5..f..m`.;.......Z..a......r.1.x...@k.)......"G..-'P..R...4..LQ.:9VtM..X........%bA..-p.EEY....d....k.\...oK...9...%..."...A....|.V.........f....[...Q..I..x..H......>..\...C88)....5...%..@.3W..[.J".....X....y.uctb..5.q.).mE.i.S._....J.....~q1.5......3..a...V.!...w.wF.....t...r.,!.F.|N..W(qB.BS.b...&..bH........ .#.y'..w.Y.S.e...S......t......Z$w(..G.+Z7.....9...TtK..cM~.;.....`W.Sn../....*_......'..'.R.d....F..#..M...nH..~G...W.6{.C....YG[<...J6..{../.s.>RKS...GZ..#.../
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 720 x 945, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):274777
Entropy (8bit):7.994826043153778
Encrypted:true
SSDEEP:6144:+q5B4ZYiCDxfJjexrX3Y/GWm08nmVEQt6OoGOynR1aE66hVWZ+iL:+WYk9hWyQ08nspyGPaE66SZ+U
MD5:3A3BE85ADF68902D7055FD254642139F
SHA1:069556822EBFCE70E38E903977A3FF38065D8B2A
SHA-256:C1E4471BEC7C4DD1DD935FFC6EBF70D4BCE5B9DD8D7F75F69E77C2623509DB80
SHA-512:5CDD424D836C1C4660011C82B3488A3106250C300F449280DF05F78FD3CD1706C1F446755B9D2C24807858926B472CC4FF96B7AEE2C9AC66722B382FF593E776
Malicious:false
Reputation:low
Preview:.PNG........IHDR..................1 IDATx....3......+..X..J.,..R~g..LS.....I.<.$5.....d..?...{..af.?....z}..[...i..]...s..|......?.y<.\k}~.f..9?._.....?.>.6.....}.....w..`..x....3......g....yN.iN+..|~.}`.0<......g.......N.h....G...ML....yd.......=p....O...m8....w......s.....}.@..Q......A/...Q......3......C<...=...?..^.xO....1.....8..[.f...i.~.Y.t.}.|......../...=r..|i.......^!G..5jn..b..y...qE..%C...t[...}....{.0?..d..M.X`..=L...?..*4.5.e.......H..i.U.u.(.......S.Z..u.$&.t&IJ......G...f...k..u...dw...ReI......j.j.*.Q.I.9.;..4.A.4&Eu`...T...J-H.r.V..j...L.....i6...[.)p....%Vw<..9..D._..Z....N...#.pv\.s-".[0G..\5.....mu9[P..ji.v.Q..H....:.l.......4...&s.....X.......).o...._<'..xlZ.S8".....r....SW.eX.k.Q.....7..PV.`..v........M.=.......|.........`.I>2y..p..>.......Q....\.j...w8;..s.&.F.....U:O..].u;.....Gw...+:......~P9q....G..Sw..k.g..y>.>R......qg.......HN...j.8,..4.../'....T.m..7.+9...3._3..+8.8.>.....x..<....#.]pd%
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 400 x 400, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):19997
Entropy (8bit):7.965730990564024
Encrypted:false
SSDEEP:384:/U9/cN+pfOC+XCXmX8RwGugo04Ym8JosiD1UCPX49dWTAIedg9UXrIIzLn://eeXCX88eFgcEZiTXdTAIIgO0gLn
MD5:C7DB5C577FF4DF0A0003844DB7671CC1
SHA1:1707F5F8587ADC60B068F141F37961A5D3083571
SHA-256:5A85AADEE2446D11A6EED2091D221437FCE02A8D64A53D9816E1D5290ADA5D57
SHA-512:CA02D3FEB1AE5BF3FA2EA75364EF65D559D757DA227938F1A0748523863687BEB25DBBF27F9886022B348B058144381438433E7E2366A517D6381DEF5EFA9817
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/celo-logo.4f79ace5ef691033bbf3.png
Preview:.PNG........IHDR................... cHRM..z&..............u0...`..:....p..Q<....bKGD............M.IDATx..w.,YU..]kWW..7M....H.CT@AP...."..AT.A_}_..............?^..8.a.3.s...|O....]U]...S...S\z.T...Z{..".q(u>...uX;.......aL......aL...a.....0.........Zk..a...,,.0*.p.k.h.h..j#..al..oaY..0.-b...e[.z.z5.x..+V....a...|X.aT....R.P....<.7.o..2.c..ka...n....D:.G...h.g%.....a.[.).a.....0..`.e.Fe.....xY....*.....+Gc.h.a.[.YX.aT..,.0*...a..a@.{..J.h.2.c.0..0..0F......0.c..oaY~+.0v.Q....[...;1..a..aL...oe....,,.0*C..R..V.a.NL....&X.aT..,.0*Cd.....fa..Q.L....&X.aT.1...2.c.`..a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*...a.....0..`.e.Fe0.2..2.`..Q.L....&X.aT..,.0*C..;..!!......^7....$.o.[.?.....(.....N.i...HHH..(.......K{.f.^.}.....e..q.......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):597
Entropy (8bit):4.326927631256424
Encrypted:false
SSDEEP:12:t4BdU/gKiqP9+rAuVhv0ckipyGhhvGCiDSE6+3AXMZcUYjtQU2IAfZ:t4TU/dTMEuVh0OgKX2hiu0AR
MD5:3FB7CED50FDED7AE88A8CD1708178F34
SHA1:FBD35034216BBE84C11F9F6DDEDF670E4023007A
SHA-256:9BF25C58AA6CB180CEEE4BAC432EF2BC5C571DFAD778953564C9C31EFE92771A
SHA-512:30FE1889516F21DAC1744F21A3809E066A61976B933799498AF04EADB1C794212FAAA68F075E312FB208F7D580EF514470B13F108D5D36BF130563F0AC7CC549
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg
Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <path d="M21.53 20.47L17.689 16.629C18.973 15.106 19.75 13.143 19.75 11C19.75 6.175 15.825 2.25 11 2.25C6.175 2.25 2.25 6.175 2.25 11C2.25 15.825 6.175 19.75 11 19.75C13.143 19.75 15.106 18.973 16.629 17.689L20.47 21.53C20.616 21.676 20.808 21.75 21 21.75C21.192 21.75 21.384 21.677 21.53 21.53C21.823 21.238 21.823 20.763 21.53 20.47ZM3.75 11C3.75 7.002 7.002 3.75 11 3.75C14.998 3.75 18.25 7.002 18.25 11C18.25 14.998 14.998 18.25 11 18.25C7.002 18.25 3.75 14.998 3.75 11Z" fill="#9B9B9B"/>.</svg>
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (2343)
Category:dropped
Size (bytes):52916
Entropy (8bit):5.51283890397623
Encrypted:false
SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
MD5:575B5480531DA4D14E7453E2016FE0BC
SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
Malicious:false
Reputation:low
Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):27793
Entropy (8bit):5.126985973689435
Encrypted:false
SSDEEP:192:1XHuiFXUp8wgh0t4klB7KJlnFRkrBjlv8RyixNXrrGK:FHdFEpoh/kUlfkrNh6XxNfGK
MD5:7D4F56D350EF214F65E7E81014C00644
SHA1:93E222F46E07B9F47F7D722E2AE5F0A6B2724445
SHA-256:E0B02368D0E9ADF89FB7DDFFA630D971425FAE4D728591C33D08CE9EEEDCC4AA
SHA-512:4BEFF1B6D00FB5A017FBB35BB3824320E9BD3393D77A8EABFE47AB19DC23195150633B9EA1464AF5FB7B9C3C9F8FC6C17F644C1548D7477AD1D322321B38B09E
Malicious:false
Reputation:low
Preview:{. "name": "Set",. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg",. "keywords": [. "set",. "tokensets",. "defi". ],. "timestamp": "2020-10-19T12:32:17.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xc3F03342514EB8362C9b6314A6974cFE698d8c98",. "name": "Emergence BTC Strategy",. "symbol": "BTCEM",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg". },. {. "chainId": 1,. "address": "0xF059aFA5239eD6463a00FC06a447c14Fe26406e1",. "name": "ETH WBTC Yield Farm",. "symbol": "WBTCAPY",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield_set.svg". },. {. "chainId": 1,. "address": "0xf4DD747f81eb3A67997a117d41abb155F9cc8227",. "name": "BTC Smart Hold",. "symbol": "EMBTC
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):8119
Entropy (8bit):3.9808168782720967
Encrypted:false
SSDEEP:192:FMcVtx9OGqfLiPiCWgH2Mt2KHH8yp7elOhBn:FMcVPcGqk2Mt2Kn8yp7MAn
MD5:742EDB097A191C4A04A0D63D935B117D
SHA1:5B28E49D770074A217C98E1D5A766677AEA8C6BC
SHA-256:F34534C13F4659B8C81936B849EB0D3211FFC5D7DE0D277FC2FE2328193BAD89
SHA-512:8AB43758920DC606CAF4533A9BD4516E37438610E911B455B7978BDC053416897CF408FF39592F13E299BB8DE28543E000FC5BFD00E39807CEE8A18A2ADEC0A1
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/media/logo.4a50b488.svg
Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<g style="mix-blend-mode:darken">.<path d="M4.15217 1.55141C3.96412 1.52242 3.95619 1.51902 4.04468 1.5055C4.21427 1.47958 4.61472 1.51491 4.89067 1.58012C5.53489 1.73232 6.12109 2.12221 6.74683 2.81466L6.91307 2.99862L7.15088 2.96062C8.15274 2.8006 9.17194 2.92778 10.0244 3.31918C10.2589 3.42686 10.6287 3.64121 10.6749 3.69629C10.6896 3.71384 10.7166 3.82684 10.7349 3.94742C10.7982 4.36458 10.7665 4.68434 10.6382 4.92317C10.5683 5.05313 10.5644 5.09432 10.6114 5.20554C10.6489 5.2943 10.7534 5.35999 10.8569 5.35985C11.0687 5.35956 11.2968 5.0192 11.4024 4.54561L11.4444 4.3575L11.5275 4.45109C11.9835 4.96459 12.3417 5.66488 12.4032 6.16335L12.4192 6.29332L12.3426 6.17517C12.2107 5.97186 12.0781 5.83346 11.9084 5.72183C11.6024 5.52062 11.2789 5.45215 10.4222 5.40727C9.64839 5.36675 9.21045 5.30106 8.77621 5.16032C8.03738 4.9209 7.66493 4.60204 6.78729 3.4576C6.39748 2.94928 6.15654 2.66804 5.9
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):160245
Entropy (8bit):4.553952434131578
Encrypted:false
SSDEEP:1536:f7kaPwfO52rBC3K/uLcqfUbrA1ByXoOo62uQx4UK8I9Vx8BNv3PUHOLvqrPRuhmG:JjBr
MD5:8A2B197FC072118E40AF2AF4F0315E31
SHA1:F3E7137FEB35DB0BEEB57413A5753A7F3691E39D
SHA-256:C45F5F69047BFC4762A6189F9453A8A09BD3A15E0982FA1924A38CD72C4507D4
SHA-512:544263D201F7A46260C5A1F3A205EB36F560C3F8A1893CE3633D04D271F9D329DCF849EF31D8D4C97B11952E7D33E8914B0DCD54C82A8B7F4737BD710DA3A99D
Malicious:false
Reputation:low
URL:https://interface.gateway.uniswap.org/v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D
Preview:{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":1589155200,"value":18.75575726469835},{"timestamp":1589241600,"value":14.133879986083553},{"timestamp":1589328000,"value":231.95512434815237},{"timestamp":1589414400,"value":314.3108566667042},{"timestamp":1589500800,"value":757.3190631929863},{"timestamp":1589587200,"value":887.7901627703701},{"timestamp":1589673600,"value":1140.4139045794443},{"timestamp":1589760000,"value":1295497.9408607755},{"timestamp":1589846400,"value":4675198.542334982},{"timestamp":1589932800,"value":11063404.128283998},{"timestamp":1590019200,"value":10833334.992419247},{"timestamp":1590105600,"value":14372744.951721013},{"timestamp":1590192000,"value":15065295.78020918},{"timestamp":1590278400,"value":14674020.726026546},{"timestamp":1590364800,"value":15156448.363238577},{"ti
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):11815
Entropy (8bit):7.882971489062111
Encrypted:false
SSDEEP:192:MscNV3xNBArEhD4o3gL9q0pDbCVnwKPFXJrKYkuFdnYG6nMkoDcuWdj:eVjBArW4owLAmbCVwKPFsInv6nMj4uW5
MD5:42D0A1B9CB789DA4E757E29944002D7C
SHA1:AD30229C11F062B23B70E37E96A863E3D2AF701E
SHA-256:1891AA6964B441A4A84A63C97550ABA96FD06AC9A455CF3943203518E4495354
SHA-512:F6FA85FCCFF404ACDBC81FA7629E7BAAE2CAFFC5ED66F45F03737FB7BB73A022C3D916318421CE3FEFA53C81BF17509FEB82BA1DF31871C0A2DED0823C47E3ED
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png
Preview:.PNG........IHDR..............$.....PLTE.....(..1.7.....0..W..6..U.....4..Q...../..N.....)..1..:..F..5..%..F..J.....N..=..J..!........T..8..R..S........S..U.....O..0...........E........&..S..F..S..A..0..<..:..2..Q..5..T..U...........4.....S.....L.. ..'.....*..Q........N..F..*..E..=..T..7..=..F..K..!..:..".....2..6..:..-..$..L..3.....J..B..9..&........#..<.....4..+..J..(..Q..... .....>.....2..@..N..B..-..9..K..0..&.....H..G..G..D.....7..*..S..U..M..%........=..T..D..6.....6.....W..N.....>.....E.....C.....9............2..........-..t.....4..........I.....W...........=...../.....Y..4........"..0..........J..2..........*.......R..7..........n..g..Z..M..#........S..9.....j......E.....W..)..A........~..1....`.......]..T..N..?..;..+.......F.............).....>..%.....v..X..&..#.....K....ke.n....gtRNS.......!.......;....../=.p....D....q1...'..........dcW....{fUP7.....YE.......L...o.........{......*oIDATx..n.@..g.k!h,P.7...#l..Ng,Da)<.%.5.k?._.WX$.t.o.#.] ...Br...$
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:RIFF (little-endian) data, Web/P image
Category:dropped
Size (bytes):10144
Entropy (8bit):7.974913517711597
Encrypted:false
SSDEEP:192:MSOo8Tn2EUUA8oOWYlXOaWLD5hPG6x+gvVJ8RHIdKtCq7PRwt5OWkyB9l8Pi:Pq2EhA8oOWsncDv1+gvgRHQCCSPRg7Fj
MD5:5A5DE093E9E813001BDF03563D554EA9
SHA1:819E71CB9ADB19185AA5ABBAD36D03F623551C7F
SHA-256:7866DC4C925164DF5195C691A63C86DDA1F03F8E8F844F796DD9C2F15F3249CD
SHA-512:FBEB6ABEBA32B89DBC77F1EEB6B6E622AACAF08F709B9F01FB98A667DD9067BD73A4066FC065B055D6396D119019543700A49DEC7EBA927A5094BCF38C808E5D
Malicious:false
Reputation:low
Preview:RIFF.'..WEBPVP8L.'../.@>.U...m...Y.c....-s.........{`.^..x.....u^G.$1..+..R.x..&.e<..?.i<...._.P............(...-../..l..[....v.....yUJo..1v.._$.../.}.VS........>..@0......p..!M8a....6T...pB3C.}.jC...{..+.pA,3.......f..t.ff.+4..C3V(..vhfv..E..pCC..l....7...s..+03..l/....s.3.`..f.#........@..&4...8...L.l.m.m.].m.m.,..9..6.....Dy..............0.33333o..........p...=.....^....v...Zreo..N.U....]...<.(.....X..++.*d-..X.Z.?W.a>KU.Z8..U.B.0.U.]......N.r5.-yO.&..'\M..=..X...w.....F.B.b.Z.je.r.FW!k..).0^8..YS...Z.-L.o..e..V.U\.+.+Oa-V..+k.UNa.....Ux..s5.4r..&.4UxV.[.,8...l.6j....G...Qc.f.....]... ..S.6..{6..... .."AF.....o............K.......P4B-.....o.......`.>.p=....:.f..X...r.!..8....V..{59....6oR.V.Gg\...4@....A..^:.g.....9%pP....X.....U.P...4.].`. ..9.....PA...-DI.L[sm..m.m.m.6...m.f+..6j.Am+.O..A...Q.!.......D.@......4.....E.2Q.>.`.G.....d...=.+..9.....nY.....b.<..!.|.....C;.q.W......m..4u.L..x..u.1..UD.\..=...'.$.8..a.xt....?mX...8
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):33856
Entropy (8bit):7.971460480439217
Encrypted:false
SSDEEP:768:CFrRpNm8eqvBT/en9zux/i2tuWLeRVd6j/h2p1vGh:CFrZDeqJT/enEx/itNRpZG
MD5:4961BEB6BEFDDA1E13FE9693957F6602
SHA1:8FF27533F8B95DAAAD597BA4F90C9461D9057D14
SHA-256:488ED9E5D7CA087193DF45676173C580B2FB8B9FD40AB90619F910029CC1AE28
SHA-512:17DE15B18457E95C1FDAA235B29BA91D3F4C92422A3FC78F188B17B79E7681229C8338AB298696D33FE8B917484A6993E2AE57AB8CD7B8C2DC8EA8021E75F2E6
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....3.}..<....IDATx..}w|dWy.sn.{..>.....0`...B.!.@..A....$.. ..Z.!......6...z...z.I.......hwmM..Zi....ZKg.=..s..</A..,...........Z.......'^..<._....".? H.....#.&.[......r:$I.....0...<#..aY.. .[.~...P]7.(*.T...C.....(.d<.N$R.T2.K.3s.tv$......#.x....J..a,.........h..a..8..o.a....".6..U.....u..0..I.R...Z..a.l....j..9..Y.aX...0.%....0.!.a...B.@.C.Y.V+..R.J).....5M.F)u...3M.....i....YUU..\N..T.@.....#.i..u...3.=.U....KTq....W!...Z..{v..yG.......Z...IN.....8V.y...,.,.|..[...jR...............HQJ..iFR.tran1333.<ujl.....3..#.lW....6{./{T..&...C"......z.]..{;.jkk......i.mu.(.........@....|A).i..4....\V1s.\FU.E.e.....[....,.?6t....{..C....._v..3j..O...0LC...={.w....!.uM........q...a.......BQT.Si$.I#.O.4M..x.x,..=9xj..S'.r9.I.e..}.s...m.... PJ..w.e}o_...w5z...D*u..p.......>.n....Q0M..d.K.!#../'..#..q...r.......}..A"^..Q...:..!.{.[.........*.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Web Open Font Format (Version 2), TrueType, length 94652, version 1.327
Category:downloaded
Size (bytes):94652
Entropy (8bit):7.99660538078822
Encrypted:true
SSDEEP:1536:4d/SpdBjYGRVrmEYrDeAaQO8wOEP7gA/EXN/JUIfMaJqzsi8O3KFshK53z5Xn:4khYaVyl+NywDPNM0IZJBi8Oy1
MD5:978F9A82B98233F132507526FCE0361A
SHA1:D1C00DA9E0B0A0EEFA04D6137E07158922567725
SHA-256:F7E0FD66D9A817915317BBC685CD42D14A7C5570A505FDC2D1C62D511DFEC9E3
SHA-512:16EBF10613D0D679D1129AD4B3142CD7D9FBD84ED62278B396344BAE73935F2E875954380AE33B981FA55AC4139DD8F34501B2D17B73EF419CD4E1A325582151
Malicious:false
Reputation:low
URL:https://app.uniswap.org/fonts/Basel-Grotesk-Medium.woff2
Preview:wOF2......q.......D...qS...G...............................`?STAT>..z..>........ ..P.6.$..\..`.. ..R. ..a[....pz.i ..d.H.t.:..\..Euw..wh.2.J...jc.L..........ab.mr.6.f..........................$6+...P....g....*D.....B.%A.YC...(J.B&I.}&.V[:..m..r)=).^... y.sI....b...$OF..!Lg.^J....jC.F..o..[[h.L...HGv.....k.f...7|"\..^.....f.......,.......8..4C....!.6:>.S-...$.S.MiO..Z.....u.>.l......;.....EU..3...=.G..G.A.$...y....*..LQ.=g.ME./dc....2HB:..4..x..z.Mp.|E..m.W.i...P!D...W2uM.+.o....j.re...>.{S.Tu.NHB..!S.*/.[..$.!cx...F&w...KI.[...a.3...Y.N$.._<...B..M./^.xI..MId;.zG=..5x(..QK<W...c......jK.v..?....y..IL.!........F!...F.P.R..V.r......(.L.5eK7. }Cv%...>X..5d2F....#}....U)........T...kq...n..^R.......t.?.Wd.e...!.#....Dfj.z...<.<.a.`C-!.B4.g,..~.......=ZQ.*.A...ag.P.^..*..\..2..S..a........2(.u$..b.).K.x.\<(...:......!WW.'..j..u.i.s..x..x..N.w..U0w'!.*1..yw.t..%.F<.o.....].D....D..#..,..5...`...dG....0.0...S....H.C/...)...'.gu..yLC.....o.."...g_su....n.x..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):28170
Entropy (8bit):7.973161670780777
Encrypted:false
SSDEEP:768:6pN6iAyTlrEkznFJM6Pabn23na47cxhobU+dK:6pN6lIlICn1PS2q9xhWK
MD5:D887735262E1941853FC29AE03487BDC
SHA1:329CEF5701394B000E8FCE0C26300E6DF2BF50B0
SHA-256:E1501668D96DED5BFC98FC0F573B2FEB6CADF57B932E47C960F65AEA6FDC4827
SHA-512:A6913E28EF2E866B870B842F0143075E88FA3E110F20A8DFC1D4D061FA185199B4F9B990FAA6DF8CF5592F9722E51AAF2EDB924ED2965CFD30A230DDD0B13ACD
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............\r.f..m.IDATx....eUu&:..{.Sp....*.......;..i./>..t....4vb.Q0..v..I.G..t.*~.#.Nro..$.2.Z....R.......U...c.9..s.........W..{..Zk...cL...}..U....^k`'X..8.}vB....{..10...?...C.n7G..0A....A{.;.Y.....7h0..::..1.....z.3........p..^W......4.7...oo...qi.#3....4.2,<f.\.-.fTF0...O.+m....~..3.i..c..Al...c........A.Yc.i..7...0$H.w.6h..A.y....zO.`H....'...#9.E.4h0.8.....b.>......../.....5..^.:.\1..1....*...A.....c.9......%?......~...4.'...&.d....o....:..1q...m.B..c.....o..1. o...a.....mv.|7.(....88.z.....r-..8?...%..}..f[.ze.i..A...4......S.'Pk..1./...m..........4..~"|.......B.^....l..a\.|..0J..Y.`.....J....,Ai..W.A....@.D..!._.q0.v..x..W._X}.7`.....8.j...5/....$h.`.x..3...c.#..zp%.S.+ ...8..?..._z3.}Oy.?....}.2.p...6PJB.....qe;...*....~&..g...j..[..'.C...O....... e.F.7.A... ..........>..@.mg.9{+....`.w...~A.....?...`X#.\.A..C ..D~.O.o..w)O?i.tECj=..._.L...../....Ab7^......J./..`k|..}.C...........i.T.o..O.i.VD.N..O.O#....&......t
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 350 x 350, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):13434
Entropy (8bit):7.925229423208546
Encrypted:false
SSDEEP:192:Y3rX5tUCTx8K+ZZ965467iKIOC6OoLA+mH46M1OzIxLMVzVoQVxYyvQiQM5s:ErJtUCl8KY6yQXI16FL/6xggzvSols
MD5:C765255845346D9DBE7415FC87C67638
SHA1:409074B405920A63C2D269790E3474FC9B01AF19
SHA-256:E43D5FFB45FFDC041B1D2569114F6C41BE9266C22F5E1E874EECEE6D7A6EBC20
SHA-512:59C9FDCE72B3720D4461BA6991563AAA93F05FEFD4C3A887484D75D19AAF1DC18A4A13BF9EBCA7EFD5FA968F3EF969FFAFB217E479BC1A83B54F72EFD539B11D
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/avalanche-logo.3040f06b9201c051e630.png
Preview:.PNG........IHDR...^...^......+w.....iCCPICC profile..(.}.=H.P..O.JE*.v.q.P.,..8j..P!...:.....4$)...k........... ......"%..Z.x.#...sx.>@hT.f...M..t2!fs.b......GHf.1'I)...=uR..y.....-..D.Yf.6.....mp.'.........t@.G.+..q..,...I..G..b.+..J.F<E.S5...*.-.Z..Z..7....e...F..X....j(...q..XH.~..?..%r).*..c.Uh.]?.....U..."....q>F....;....4O..3p.....0.Iz.....m..){...0.d..JAZB.....3.[.g.[k...@.f......."e....sn........r`gY.....bKGD.......C......pHYs...#...#.x.?v....tIME.......+.f.....tEXtComment.Created with GIMPW..... .IDATx..k.e.u..[{.s..=.I.$R1.Ka...G.h9b..HI..&.h.Q..adW"."E....#+.EK&.t...x..AH.T.r9..GeW%...'.b.$..{..{..>......;.`.v.......8}.....^{=..o...B...d.!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..B.+...^!...^!....!..W.!..W.!$.B.!$.B.!..B.!..B....BHx..BHx..B.+..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):50878
Entropy (8bit):7.9735560895583095
Encrypted:false
SSDEEP:768:9deGzSOHhDtyOvIoALiUMcOok1Z8QWzcHpSvmAuQvBhigZWGIuEoDLjkW5f:OsSYDtJ2xng8J8pgBugj+o4W5f
MD5:F9818B24B0410D202B5960E246A1025C
SHA1:467DF423EA0E53C5350BFE89192FC9478ECB5552
SHA-256:F2CAC096ED0052736CBAD1E4F4758D454ED52524AB94E42E76046B93380F738B
SHA-512:B833E3947C742CA350B050C04D0BE2BABD8009E42F12B06DEE318862C74188D395B9468F226FC578A7A4B9B6D265BFB3A73E32ABED7B830F18866CB0C29EB1FD
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/images/192x192_App_Icon.png
Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...xeXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.....................................{....pHYs................hiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..5t...@.IDATx.....v.Y.......H....22.!...e....X..CQ..T.j..-.z.E,.2.Q..2.... .L..B......'srr...w.....}......w...........~......v
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):21909
Entropy (8bit):7.977587887030596
Encrypted:false
SSDEEP:384:klNl53tEgE8yQ+4qH4arOcw7KvD8+5M+VVAFDAmY48TPdLFYG/olwubBL:oNlEf8R+tYf7KvD8+5Msa9uDsvbx
MD5:88D6FE2E9F01143EA7E308AF24C16A34
SHA1:8C350B8219206AAB258D026B822DA994B0C1A752
SHA-256:1C2ECFC8C08A821A4839F2AE0DF1D8796A8DF233939B537B4E26514FA4F91196
SHA-512:A44A19C6BC1974304723B8AC921B711C6C49EF42F95F75DB0C1C6C0B8BF22FE066EEFBF7DAB05625525A53E439F39F1463A85BAA22D32DC0F6F237FABD87DE55
Malicious:false
Reputation:low
Preview:.PNG........IHDR...,...,........"....pHYs............... .IDATx...@..'.....N....N.:....`....v.vz.t..v;..N....l.}......N.81..$...`|.mll..666...1...@.w.........!..>Q.......}.......7a..o...E.xx...;.a..-.}xz.g|....|....Uy5.>.tbSind.._..........}[...9..3)... ."..%.~.O...afe.9....|3o........8....~......W......5:085>a.......^,...#.o2...........A.6.......M<..'m.....J[jr...}.Hl..'.v}.i.>.h.:.dF.U4...]...)k..k.i.....(.1J}........:F..d.!..9.%.-~[U.z[u..'...?.{...2....>[.|........w;&..I.l..p..v.L..........,/p3..s..6...]-yu.;....h..eo..d...Q #.h...@..0..........`..6.e.H..^..h......M.[..w6)....&.....T.MD...WGC.....^.g......m.-C.#S...." ..".T!R.z......s.;V...'n.k/.uuG..?............EC.4..*.mi.C..@.0.BD.........[.........0*B.r.....<.bAf....I....[....V\..;1f.y.o.MV.H....8...Bp8}<...Q.....h.J.......2..*.Z.~.4..-....cr...}.......-..?N...h.Bd..ea...&E.Q.9.IU.P..#..o..4.)..sg.2.Z..+.1...F&r.)>).....>..v...'.Y.ct.\k.......n..b.2.zbP..E.....6..<Y....-C..6.3.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:RIFF (little-endian) data, Web/P image
Category:dropped
Size (bytes):240976
Entropy (8bit):7.997927622891603
Encrypted:true
SSDEEP:6144:sLzxDlkVwDC7zV1EKfJwpsua4QGwUHcoEU:sLzVK7zVZssqwUHcW
MD5:FCC91D5C0EC30545D8B5190A969DFBD2
SHA1:7402BDE2CEC511E12DBC638A633027E9E8C9C8AF
SHA-256:CB568AF029C9CC45ECEFAC89AC244B7BE3440E4DD5848C04D0F67E5D5CC2A60F
SHA-512:0BECBD33A643AD601A154529DDED083A44719386CE50194C331CCEB46D8A524CCE41684ADE03168267E9146A6622D55BFB9771CBE7F8FCBEF5910EFBB53E65D7
Malicious:false
Reputation:low
Preview:RIFFH...WEBPVP8X........c..1..ALPHN.......$.M....%......".?.....}'.....~...7..=.Z...I..@...l.N~.gz...L.3.6p.Y-d6.....rf..G.....!iKt......I...01p..Y...D..l.....N...I.R....`...a.u.-:0Q......X.>.dD`3yr...p.m.Z.gO.3&D..l....FD...........,Z}6.Da...S.....>......H..s|....w\<....p..m.F.._;.].....$.'.}.o.U...B.!.;*.....!.*2....#`W>....x.\.: ..b.......x.#8V.$...L.A..I.n..QP.91*..H....U..Q(........l..,*ZY..`.!..u~...$Y.$.q..G.<...~..{.S.S.. \ULM...r..#b. A....%....+.....\7.m..e....3V.R.(q....{...{..z...y%.P.v.I..`N...Z..w...Y.....E.J.H...k.&......H.e.m.k...y:.4S.Y.3^"..d.v...[ ..Qj.U...1..<..1./...}J...w......j]%uO.h..+W..(.N-..H....Lt?......:Ij..[..._.F.......\...~.8T..U.yu..a...I.ce...`[...z..~.....BkT..o..q.Q......;R....x'No.8W..a...F.....c..1`............;..,....<(.Zh.../<%6i...3....;q.'....G.....t{..`....p8.B...?|.h8.\e.<..^.D......v.X,.!.N...........5.....#.8.&.......G..x...h...9.Q...v.!..P..B}.g}.sD.......".X..x......9b...>..G[..u...6.~>.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):2668
Entropy (8bit):7.85145764559707
Encrypted:false
SSDEEP:48:eUToWuy56OOi+gllGLdJZl+HTLTiB13dEN3tq4CZDYQ4xlUNhfkOyVz:eUToTy8vi+gjK+THO3aDq4gULyR1Q
MD5:E131D513B9331F61FF8849BA30FBD46D
SHA1:844E7FE85719DD5C9AF6CE5065B84DFDC71BEC07
SHA-256:5A1E84A589476959D369EBD49D985EDC282F2E3798B610F4C48DAD3528801287
SHA-512:50F65E9C799B9107CAAC1CE470548EAB7A3E4646FA867B62A34A86BDEFDC766907FF64426D33BADA747D4E5767D76C766B5AEC82B79CF2EC2D7721564D254FE8
Malicious:false
Reputation:low
Preview:.PNG........IHDR.....................PLTE...................................................www..................................... ..........@@@```......000...pppPPPooo.!T.....tRNS. ...@...p`.P0........p-..f...yIDATx..[.F..!.tZ..gHb...,...4....w..}L..a.......R..x."....J..N\...../e..F.7.....I.4..b........d.v.......C.@c...Y..n..p.^a...7.A.y..*c..>..q..t......C....!t..e2.5..B^....a....R.tt).,'0.>>z...p ......x.E.[P.PT.>b..(GGR.@..d...l4B.(...k.@*F..1~M.8.=*>.....B(tr.)A..5....(L......._e5C......?......'...f...\.NnI..!.B.3....xa.(U.(..&.......b..2AIz..t...P0A...0........7...>..d.$....z...&.e0.".G...{../k.A..A~g|.{P...0.8G...@..h...`.q.W.?AU.,.P......t..qT...I.?......5..~p...|...{........P..A_.78....1..A..O..QW.~.#JxB.7.S.DWY.c.H.'..+.?+....]...:.C..h.0..1..0........+.D.U.........?.. .$......U.w......g....J0C.w.@J.L.DT.;R.......Z.z...(.6.\....4....+13...pt."0...h..Y....{....e...m*.......-*Ql_.9.,...2Q0C.K.......^.B...........@A......U#.r}E..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:dropped
Size (bytes):669773
Entropy (8bit):5.569050918209811
Encrypted:false
SSDEEP:6144:7E93oWnB6ohpNsm7kzzoqmrAEYZJ5gK4czWCWooH73mjojiMT/aeB5TFQgb/uUPd:odoWnfc3bhyCWZMAFpl
MD5:2395C7E4F93C0BA8DEA5C814F8E57922
SHA1:2B23D0822C104936403CF8C576121F850171968B
SHA-256:549E352E16FDB9FD0E1DB91400363D8353854014070E745A0EAF8233DDB61CFD
SHA-512:41AB234895220216C2367FDB964366BDAD488E70FE77C87DB501EFA949C1BFE6E3FAC7191873D476F9A83BD991775B00D36B5BB10E49A4F47428D14E6E9B8DB4
Malicious:false
Reputation:low
Preview:(this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[2],{179:function(e){e.exports=JSON.parse('[{"constant":true,"inputs":[],"name":"name","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_spender","type":"address"},{"name":"_value","type":"uint256"}],"name":"approve","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"totalSupply","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_from","type":"address"},{"name":"_to","type":"address"},{"name":"_value","type":"uint256"}],"name":"transferFrom","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"decimals","outputs":[{"name":"","type":"uint8"}],"payable
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):28
Entropy (8bit):4.137537511266051
Encrypted:false
SSDEEP:3:WZoS7KinY:WZoStY
MD5:7138026C19EF3D7A6FD740DB43189226
SHA1:86CE36DF6B79D38A06FF4B4467FBC14C3F14579C
SHA-256:92344697E0CF880D3C1BF7BABC60092C2E19CC1CD7D6BA31DDA6CF25D36899BC
SHA-512:DF5444B3011379D76E1C7CB6B508C8DA3BA56ECD35D4D71513F744F8C4369D3E677B86AAF7B304EB731AE7F6D166F89658A02A603526CAB18880B14E7184BFE6
Malicious:false
Reputation:low
URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbGame3_xD7RIFDZFhlU4SBQ2VbAcW?alt=proto
Preview:ChIKBw2RYZVOGgAKBw2VbAcWGgA=
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):62737
Entropy (8bit):7.9892795235677845
Encrypted:false
SSDEEP:1536:rrzxuV2hOVIJy+VzScP1ZNh8Vf7cqkq86Iv+eI3y2H45:rQ4hEIy+Vztfhwn86Iv+NN45
MD5:ACEA503241F6C55548E458E71DBAB192
SHA1:459756E39556B2EFE47AB348DAD5925B7E47A073
SHA-256:5B8EC23D8F953F38E943B4412E4D288AA31336A2AD8220EC157FEBEE815A1111
SHA-512:EAB2DCF099712A0851076700AE664A927FB169004FE4BF5744217AA1408F536761258B86E9F5E9CFFFEBF5A7B7FDFEB78CB43153165E7D5A1563A6887E000A39
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/7598/large/wrapped_bitcoin_wbtc.png?1696507857
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....tIME..... .PC.....IDATx..g...u..Tu.M...A.$.s..$*..,.h+Y.^.^.].]{..^..Q.lK.%K4.3.H.9..D.....37vw.........."@.%.1sCwuU.......k.v...M.\.....(t.U..~......g...........7..v..-....w...Z{...^k....k..Z{...^k/c.g.......w.sj^..D.o.....;..Wf{m6_aM..... "`...UQ...0\.b.*W*.s.......?...<X(.=Ox...A.5B.4.0...6...#..B..Ea.......y..V.{>@.X.Z...F.x..Jk...Y...G...1|.X.......=..Y...>....#cc...[.822..a.j..;..o||B.a(.F.ML.G...%..2@z.\..u.t......mmq.^.{..vt..ukW/...........}.{...G~.#o....P..Qer.8oQ.h..k....^....i.y.._........U..v.[..g..:.54tTE*.......8.J..h.QZ.E...X...5B...h...kaf]K.....t.V..B . ....*Fz...".m..Q..Z.z...t.0...c.|....g...g=..~....k..0..Z.k.~....A....[wt.._.e.d..........}}=.+.+K....ZH.).F1.P...)...@...he&..k..Hi..Z[....!A...x.3.S.!<..!.Z....:..+.8D..|...t[{Q,..O.EO6.'............z..o.K./...a.h.3=..a.k..25.(......Co.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 181 x 181, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):9276
Entropy (8bit):7.966625105718252
Encrypted:false
SSDEEP:192:Yj9GF6d6C44reHkPWsuT3skx6kY+ur1GtuoPVS3OgmgHCNEZsK:Yjwsd6n4qwWsxw6C2AMoMOgmgiNI
MD5:BB400A72232101F48B1A16E52AB18FDA
SHA1:25EE99942134FCA6167E3BEEFCD377443CE1273E
SHA-256:6D14601D0B1109046E366592B8C0F256FFB075F69180B65DDDD97AE665D49F9E
SHA-512:86479D8136144517D960978E01640B6F935B1056297846F5E2E136E5F37B671054AA067E9FCE793DB0F7EEBB8B7FD420F3EC5BE89DCA41BAA6E695EAD9E8E500
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............S....$.IDATx.....H..{m.tfm.P|6...m.6K.t.mKg.[.......N...s..F....s..|.t@.$>.<q.A..u....o.>........?...\.kqM.....FQ.......+.l.R....S...Yx...fs.n./..<\.k..,..l4..MFQ&....<s...G'.\o]x...+.....&....h6...r..g.e..iVti..._.>.......f.../x2J.a...+....d9.4x....Rmx.e]q:..(.M&...F....{z~.......7.n.....L..z.}.f.p...1..y.l..(..l.k]~#O.M.\........bg.;'.\..#C..O.../.:..%......O..k.M.:dK.F..,........j...C.dM.F.6.....o.:dN.F.z.z..+[..Un.:t@.F.2RWt.>|.M.:..Q&..l,f}.%.run.#.L...w.>.'.Ru..2...'.V.:tf..>.p..C.Y....Q.......v.:tH..2..w.>|Q.bu...6....T.X..m..N.v.:tl.........2.vyb....c.!qAV...R.G...G..}FG..MhC#Z..s.tN..|w]...1.4..|..,.m.,.c.,.!{......M....d..#..r~.T.h@...F....x.Wc|C..{._..=1....s...p..n.</g<..<.......|.......e.........h@....hE3...<...@...$.En.J.sY..hY..H..VH.....R....%..d......l4.e\../x....F...B./........fz..lr..r.......$....s7dTi.9.......G....1-...UI.pD,...i.........A...?....6.>...i.8......g..A4.*.V|.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:downloaded
Size (bytes):2885144
Entropy (8bit):5.72592367763715
Encrypted:false
SSDEEP:24576:HoWNpRkSu9uBdJ1ypydCeDG9MHb6SI3pl7zq:gJuBdJ1ypydCeWMHb6xl7G
MD5:31B3DFBA066845007839731D7590FB37
SHA1:4F33C30EF917306B3DDB237EB28A34863324EC5C
SHA-256:2C10AE76A1198637E43F6F06368E9271B3500BD0B0E6D52836FC693E47F31185
SHA-512:95A9EB94C7EE5B1FB79EDC8B2BAF247F2906227DD004CAB6693ACBA59A33667021A0D0C3088DCF40B0F3E36FB941C83DAD483E58577B2F9EB650892FB5A6DAA3
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/main.3db310d9.js
Preview:(()=>{var e={78052:(e,t,r)=>{"use strict";r.d(t,{Es:()=>l,Km:()=>o,Nf:()=>d,VJ:()=>a,d1:()=>n,km:()=>i,td:()=>s,v4:()=>c});r(21422);var n="rgw6ezd3 rgw6ezbf rgw6eze9",o="rgw6ezd3 rgw6ezb9 rgw6eze3",i="rgw6ezd9 rgw6ezbf rgw6eze3",a="rgw6ezd3 rgw6ezb3 rgw6ezdx",l="rgw6ezd9 rgw6ezbx rgw6ezel",s="rgw6ezd9 rgw6ezbl rgw6ezef",c="rgw6ezd3 rgw6ezbf rgw6eze9",d="rgw6ezd3 rgw6ezb9 rgw6ezdr"},41420:(e,t,r)=>{"use strict";r.d(t,{L:()=>o,S:()=>n});r(21422),r(29387);var n="_2kdvfw3 _2kdvfw1 rgw6ez80x rgw6ez7z9 rgw6ez4g3",o="_2kdvfw1"},67762:(e,t,r)=>{"use strict";r.d(t,{AV:()=>o,Kj:()=>i,Z4:()=>a,gR:()=>l});r(21422);var n=r(52573),o={sm:640,md:768,lg:1024,xl:1280,xxl:1536,xxxl:1920},i=(0,n.$)({conditions:{defaultCondition:"sm",conditionNames:["sm","md","lg","xl","xxl","xxxl"],responsiveArray:void 0},styles:{paddingX:{mappings:["paddingLeft","paddingRight"]},paddingY:{mappings:["paddingTop","paddingBottom"]},marginX:{mappings:["marginLeft","marginRight"]},marginY:{mappings:["marginTop","marginBottom"
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:RIFF (little-endian) data, Web/P image
Category:downloaded
Size (bytes):10144
Entropy (8bit):7.974913517711597
Encrypted:false
SSDEEP:192:MSOo8Tn2EUUA8oOWYlXOaWLD5hPG6x+gvVJ8RHIdKtCq7PRwt5OWkyB9l8Pi:Pq2EhA8oOWsncDv1+gvgRHQCCSPRg7Fj
MD5:5A5DE093E9E813001BDF03563D554EA9
SHA1:819E71CB9ADB19185AA5ABBAD36D03F623551C7F
SHA-256:7866DC4C925164DF5195C691A63C86DDA1F03F8E8F844F796DD9C2F15F3249CD
SHA-512:FBEB6ABEBA32B89DBC77F1EEB6B6E622AACAF08F709B9F01FB98A667DD9067BD73A4066FC065B055D6396D119019543700A49DEC7EBA927A5094BCF38C808E5D
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/39708/large/WETH.PNG?1723730343
Preview:RIFF.'..WEBPVP8L.'../.@>.U...m...Y.c....-s.........{`.^..x.....u^G.$1..+..R.x..&.e<..?.i<...._.P............(...-../..l..[....v.....yUJo..1v.._$.../.}.VS........>..@0......p..!M8a....6T...pB3C.}.jC...{..+.pA,3.......f..t.ff.+4..C3V(..vhfv..E..pCC..l....7...s..+03..l/....s.3.`..f.#........@..&4...8...L.l.m.m.].m.m.,..9..6.....Dy..............0.33333o..........p...=.....^....v...Zreo..N.U....]...<.(.....X..++.*d-..X.Z.?W.a>KU.Z8..U.B.0.U.]......N.r5.-yO.&..'\M..=..X...w.....F.B.b.Z.je.r.FW!k..).0^8..YS...Z.-L.o..e..V.U\.+.+Oa-V..+k.UNa.....Ux..s5.4r..&.4UxV.[.,8...l.6j....G...Qc.f.....]... ..S.6..{6..... .."AF.....o............K.......P4B-.....o.......`.>.p=....:.f..X...r.!..8....V..{59....6oR.V.Gg\...4@....A..^:.g.....9%pP....X.....U.P...4.].`. ..9.....PA...-DI.L[sm..m.m.m.6...m.f+..6j.Am+.O..A...Q.!.......D.@......4.....E.2Q.>.`.G.....d...=.+..9.....nY.....b.<..!.|.....C;.q.W......m..4u.L..x..u.1..UD.\..=...'.$.8..a.xt....?mX...8
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):48099
Entropy (8bit):7.9784715547874985
Encrypted:false
SSDEEP:768:TVfk835vbAOoiUpAcccudKNkOeRd4Pen060V9UW8onrgrRsjwO+w:ucog9de/Wd480Z5h+w
MD5:56B79DD722FF3713F5170D5011AC32F8
SHA1:B8DA6D25DD3093E4AE0510D30E5A9AF44CE6E6F0
SHA-256:AEABA88BAD252D739347678925C6866ADAC50CF6CA7F9F1EFB52E14A52E804CE
SHA-512:8E9A0BD4E0ADE94D5427CED5D34AD561C8A5AE6E97ED1BC07638270553D41C82861FB7895FCDA5752FEA5693437E47AB8523C31C90FF3C83CD0980BE0BC5195B
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/39488/large/logo.png?1723247657
Preview:.PNG........IHDR................j... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.....6.h..C....IDATx...i.eYr....s.....kF.Vf...Fwc!V. `$.".3.H.4.$.qD..H.gD..A"...Hj8.Y..... .F7......t.kd......z..~.s.{..U.......XTdT.[..;~?w......<^...c.................p..>@.1.....z..............p..>@.1.....z..............p..>@.1.....z..............p..>@.1.....z..............p..>@.1.....z.......{}.......#..G..Y..~<.(......5.......p.C.....*".....|..g...c..a.c...k.p3.G.j........M.>.y.._........=F............mvPf`...........K=`..."...~GD.D.....W3{.g^.1...z..G.#D.......@..@.Dl...b&....=`...{.%&.. ..A....Q...R...(..Y.{.C.w[...c.?...}...rFv...i.cbC`...&0.5.1......k.0._.LG.R......p.v? J.J...;*.r.a.A..._.m........3@w.(Q.05...h...0\..@..5..e..2....Th....Q.......v...........|.."..._.%..$z.=.......w.@..).....w.....9...`.7@e.-.s..\sa8..:N.$.IF.!.)}.E.\Tk..f........RB*...&...u..,..I.L.x.&.d4N.~Fy".<.Q .E......BO...S.+..@....@,.O...l..>.pw....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (21283)
Category:dropped
Size (bytes):55043
Entropy (8bit):5.543675067191695
Encrypted:false
SSDEEP:1536:wSJKSG+xAHT4NY2vMIOYY621e7Cow5A+1BiSiW5+YlkmBp/T:wYxAHTivXOYv21eCoLqBh/5D5T
MD5:F430A141CDF0D6848867111AE55953BB
SHA1:B5E10C1008AA4DBF28D31C227D3CAF0E241AFD42
SHA-256:527AE40AD17F922945C8E5D525459B0331229CFE884FDAB90498C63E8FBDB5DF
SHA-512:ADC949D06D810B81303A205D38F2485C3918E3D9E2641A861C73B24BB044524735C695C47104F4FF7F4B16A9D71B41D173576B1A370FDC496E0C873233FE14F2
Malicious:false
Reputation:low
Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7125],{97125:(e,t,n)=>{n.d(t,{ZI:()=>$t,zD:()=>zt,ZP:()=>Ht});var s=n(92936),r=n(5985),a=n(52843),o=n(75603),i=n(3167),d=n(36664),l=n(49108),u=(n(21422),n(11604)),c=n(66284),p=n(21989),m=n(3115),f="_1kuawcb rgw6ezbf rgw6ezd9 rgw6ez8bh rgw6ez45r rgw6ez45l",g="_1kuawc1 rgw6ez2dr rgw6ez2j9 rgw6ez2of rgw6ez27x rgw6ez4b9 rgw6ez3tf rgw6ez7zd rgw6ez1dr rgw6ez80x",x="rgw6ez149 rgw6ez1b9 rgw6ez49l rgw6ez80p",h="rgw6ezd3 rgw6ezb9 rgw6eze3 rgw6ez8bh rgw6ez45l rgw6ez45r rgw6ez4bf",v="_1kuawc7",y="rgw6ez3xr",I=n(61152);const T=I.keyframes`. 0% {. stroke-dashoffset: 1000;. }. 100% {. stroke-dashoffset: 0;. }.`,A=d.ZP.circle`. stroke-dasharray: 1000;. stroke-dashoffset: 0;. -webkit-animation: ${T} linear;. animation: ${T} linear;. animation-duration: 160s;. stroke: ${({theme:e})=>e.accent1};.`,b=()=>(0,s.jsx)(a.n,{display:"flex",position:"absolute",children:(0,s.jsx)("svg",{height:"18px",
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:downloaded
Size (bytes):1119340
Entropy (8bit):5.33476655421839
Encrypted:false
SSDEEP:12288:3G4Z2y8A7GDeaJ1a+VxBrheOV6qwKjmeGDd9/fnV7arahhigocaELc/E0uHl:3DvJK1FX4OLCJ6UhBaEUEl
MD5:F7A18AEBCC9B71B05F74D10ECB732CFE
SHA1:9BF1DF519A8FAD659CFE2B71E7709F8B0A683C91
SHA-256:A93CE361753162B119C14153B7A689B1AE0524E2EC701A265616442257589A45
SHA-512:68D7C0B45ACBC50E566A6222AC0AF45B83A00E9A305B74DAE36461B4C726D921E38036B4585E5F54D9EDAC03276A20E531A03144EA97530935864DF5591E7AC7
Malicious:false
Reputation:low
URL:https://tokens.coingecko.com/uniswap/all.json
Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T02:03:46.825+00:00","tokens":[{"chainId":1,"address":"0xd2877702675e6ceb975b4a1dff9fb7baf4c91ea9","name":"Wrapped Terra Classic","symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9","name":"Electrify Asia","symbol":"ELEC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/3415/thumb/d45b1d82743c749d05697da200179874.jpg?1696504111"},{"chainId":1,"address":"0x77c6e4a580c0dce4e5c7a17d0bc077188a83a059","name":"Swerve fi USD","symbol":"SWUSD","decimals":1
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65462)
Category:downloaded
Size (bytes):2240817
Entropy (8bit):5.574723590830836
Encrypted:false
SSDEEP:49152:sdhlIL6AEs7aFFuNokULNom/j4BsEt+kj:mjILlEFf/j4h
MD5:DF863CCAB78EA874C1F4D604F5F4B013
SHA1:EFE29F69274611649094866FA58E6F1DAE81E020
SHA-256:6EBE2F68386B73180C5146E8E7399FE19E3FDD054B493971D13F77D87CB96F64
SHA-512:4E6519E21EDC3424AAB5D1340A08A282F8887FE615212D4A21EA2E9CD8B85787A6F75DF0D16B55C0DB5DFE96BB6B56AC9BA44C0A4188E8E0E0B524FFD2F6805D
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/js/4.45bb44f0.chunk.js
Preview:/*! For license information please see 4.45bb44f0.chunk.js.LICENSE.txt */.(this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[4],[function(e,t,n){"use strict";e.exports=n(550)},function(e,t,n){"use strict";e.exports=n(498)},function(e,t,n){"use strict";n.d(t,"a",(function(){return k})),n.d(t,"b",(function(){return O}));var r=n(61),i=n.n(r),a=n(1),o=n.n(a),u=n(100),s=n.n(u);var f=o.a.createContext(null);function c(){return o.a.useContext(f)}function l(e,t){var n;if("undefined"==typeof Symbol||null==e[Symbol.iterator]){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return d(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?d(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done:
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:assembler source, ASCII text, with very long lines (613)
Category:downloaded
Size (bytes):658
Entropy (8bit):4.914666482011994
Encrypted:false
SSDEEP:12:gQZnEAR0rI3+Q0evXOecygOGWsUydK/bfkkMZV9E95EPVK1:g6n1j3u4XO/Wmcb4zW5MVK1
MD5:4E2FF28364439F7F4CED10F6C27764D1
SHA1:CFC4D312F19C01CDD854ED81EF5A546D789669CA
SHA-256:3162889044EB341540290DF7CAD1833A27007D5595F26BA3948202B14976FABE
SHA-512:9F44384551E5CFD3AE5545471DBC9DA25DB324D7EF24EAF5637576299146B7FDCB9E3BD67F62826B2BB14688BFFA9A2A44D538FA8B37B00770F5601ABC159A6C
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/css/main.49ff895c.css
Preview:.text-wrap-pretty{text-wrap:pretty}.text-decoration-none{text-decoration:none}@media screen and (max-width:864px){:root:root:root .connect-with-us-layout{display:flex;flex-direction:column}}@keyframes token-float-animation{0%{transform:translateY(-8px)}50%{transform:translateY(8px)}to{transform:translateY(-8px)}}@keyframes token-rotate-animation{0%{transform:rotate(-22deg)}to{transform:rotate(22deg)}}.scrollbar-hidden{-ms-overflow-style:none;scrollbar-width:none;::-webkit-scrollbar{display:none}}.last-child-flex-end{&:last-child{justify-content:flex-end}}.first-child-flex-grow-0{&:first-child{flex-grow:0}}./*# sourceMappingURL=main.49ff895c.css.map*/
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):56185
Entropy (8bit):7.989879740332214
Encrypted:false
SSDEEP:1536:6tHn95wsn9GMRlvNdgt/J/hZqyG7ZZTKR:6xzrsYXgDbqro
MD5:5A2C197E38FD2B23ED59D85BE061E482
SHA1:2C4141400C5AE9721C2B27340C7832F791EEFAA6
SHA-256:3AC59ACECDE092983601DF6DBA9A979C9BE394ACB38A76AB19F0561E0889A282
SHA-512:968468B2C58589BC05C9C59AB5CA87B2DF98E84EE5EE579341F3AB696570A269354D248C97AB7667BDEEC79DDEBD17E7B03F3E6DEAF595975303951F07D9A27F
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/33033/large/weETH.png?1701438396
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......%..E.....IDATx...w.%.u.~w.ts.9w..'....A0..D....gI.e....`.}.dI.I~z.m..EJ.... ..`b..}C.s>.......:...D.g..[.k..W.....%...C}.._\ .YJ.,..-R.T.I....E@.@..M.....U@.@..(..B....W ......C.I...v.l...V.%!.2.(`...BnkRK&3Ro...W....M..\!............?|..hds% ....}......h.....@..8........_!...L.3i?..2.....5S.L....`RH..`U.p...O.f..E....?..........7......N..&!.C0..a........[..@-....-....g...+..p..........>..!X..FR.....Q..&....'..}.../-P.W.aY.D@+p\H..8'.(.*..."...?..:.3@.H..'.u..{...D..4..X.0.\...Br_J..X.9\......~\?.....7.y.!...F.......<....!E./dj...-l+....}i>...W....N`y.=.R.V_R.... ..... .E7.../..O`..............O....lCrA.K..,0$....X...z&<p:.<X..j..0.....n7......0&.....W.....4~.7*~.S.cs.D..._...@...V!x....<....2.%.8.d.....E.a.f..r..UFz....[.|.._Z.$..._...,.....?................B.......Q!.....p.....Ixy.@.|Y.Kt=....Ig.d2i
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65536), with no line terminators
Category:dropped
Size (bytes):2885144
Entropy (8bit):5.72592367763715
Encrypted:false
SSDEEP:24576:HoWNpRkSu9uBdJ1ypydCeDG9MHb6SI3pl7zq:gJuBdJ1ypydCeWMHb6xl7G
MD5:31B3DFBA066845007839731D7590FB37
SHA1:4F33C30EF917306B3DDB237EB28A34863324EC5C
SHA-256:2C10AE76A1198637E43F6F06368E9271B3500BD0B0E6D52836FC693E47F31185
SHA-512:95A9EB94C7EE5B1FB79EDC8B2BAF247F2906227DD004CAB6693ACBA59A33667021A0D0C3088DCF40B0F3E36FB941C83DAD483E58577B2F9EB650892FB5A6DAA3
Malicious:false
Reputation:low
Preview:(()=>{var e={78052:(e,t,r)=>{"use strict";r.d(t,{Es:()=>l,Km:()=>o,Nf:()=>d,VJ:()=>a,d1:()=>n,km:()=>i,td:()=>s,v4:()=>c});r(21422);var n="rgw6ezd3 rgw6ezbf rgw6eze9",o="rgw6ezd3 rgw6ezb9 rgw6eze3",i="rgw6ezd9 rgw6ezbf rgw6eze3",a="rgw6ezd3 rgw6ezb3 rgw6ezdx",l="rgw6ezd9 rgw6ezbx rgw6ezel",s="rgw6ezd9 rgw6ezbl rgw6ezef",c="rgw6ezd3 rgw6ezbf rgw6eze9",d="rgw6ezd3 rgw6ezb9 rgw6ezdr"},41420:(e,t,r)=>{"use strict";r.d(t,{L:()=>o,S:()=>n});r(21422),r(29387);var n="_2kdvfw3 _2kdvfw1 rgw6ez80x rgw6ez7z9 rgw6ez4g3",o="_2kdvfw1"},67762:(e,t,r)=>{"use strict";r.d(t,{AV:()=>o,Kj:()=>i,Z4:()=>a,gR:()=>l});r(21422);var n=r(52573),o={sm:640,md:768,lg:1024,xl:1280,xxl:1536,xxxl:1920},i=(0,n.$)({conditions:{defaultCondition:"sm",conditionNames:["sm","md","lg","xl","xxl","xxxl"],responsiveArray:void 0},styles:{paddingX:{mappings:["paddingLeft","paddingRight"]},paddingY:{mappings:["paddingTop","paddingBottom"]},marginX:{mappings:["marginLeft","marginRight"]},marginY:{mappings:["marginTop","marginBottom"
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):25864
Entropy (8bit):5.039764347416299
Encrypted:false
SSDEEP:192:4y6dKQuGZpPvGJr/4pJoVUFw0ZQRxgZW+ogg6K3p:PrQuOpPvGJ8Sqw0ZQRxgZJoj6K3p
MD5:4FC8FF11A1AACAA8D673690CE171EFA6
SHA1:FBA1D5AFC24CD1CFB1130919FCB76E6592EF8340
SHA-256:414648AFAA14FE736635BD028B45A87BCB3EA8BA078FEAD51B5EF0F320B06997
SHA-512:011B2719F5D8756E8BEF1DD83689495FAE240F48B6D00D564BD9DA9FFD3B7F83D5FB864E30D07B504F0B5519BC0F75693433A01CB5A159713F8134ED4FC7CEA2
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Preview:{. "name": "Compound",. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg",. "keywords": [. "compound",. "defi". ],. "timestamp": "2021-05-27T20:37:00.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xE41d2489571d322189246DaFA5ebDe1F4699F498",. "name": "0x Protocol Token",. "symbol": "ZRX",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg". },. {. "chainId": 1,. "address": "0x39AA39c021dfbaE8faC545936693aC917d5E7563",. "name": "Compound USD Coin",. "symbol": "cUSDC",. "decimals": 8,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg". },. {. "chainId": 1,. "address": "0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643",. "name": "Compound Dai",. "symbol": "cDAI",. "decimals": 8,. "logoURI
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):30
Entropy (8bit):3.8980685120588383
Encrypted:false
SSDEEP:3:YAq5g62rsg+:YAqUrI
MD5:504A341F40609478B7944E7027F9D2D8
SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
Malicious:false
Reputation:low
Preview:{"errorCode": "ACCESS_DENIED"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 301 x 301, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):13060
Entropy (8bit):7.962334810237047
Encrypted:false
SSDEEP:192:uOQ0g4cy52efmy8JvIhqpOlYpUVEFcUQorMCffvveYyOky09TwDO16x0XGpEx:u9+5my8ChqAfVeL7Q0Xe1n5X1V
MD5:AB609BE13158478C0D5522ACAACC4A93
SHA1:4FDF3D3DC998B38C4517A17632AE2C99716DA3F0
SHA-256:E98A7579D7D40336717CCFD45AAB54AD5521E7A2857C195D9C9162DACE00AB76
SHA-512:1E7B8F994865A7585A2325B322D704C0468914C146A0EA4B2ED2CBD49DC483E13FCD4423F7DF0F489A75F3C02847CD7E1793761D3CE427316BBC4E1DB70532CF
Malicious:false
Reputation:low
Preview:.PNG........IHDR...-...-.....].6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...2.IDATx..]..W..W.9...m.Hp...H..pPB4.{....@....D....W.8..H^..3o.\!..U...!.....l_...I.&.&.m....T...:.s.N..w....v..>]...{y$d.^....1.P..;i9.9.7..u|.(.....|....xt...|..+..@.l...'a.........%>.O;|..*...Eb.<..e...P..BF.......c"|+...t....h.......6e...=...H.Hp.H.NB..N...8.i....8#Za..KJ.<.BH.u.o. A.'..N.!..B.m.N.#X-Zp.1=.~./... A.......g...%..J.D..U.7zP.J....y......{.,..../..B..U1.....Bm.x>=......3^.X.<z....Fa.k@GL./cEK.J...t.2N..\..t.D...K.{.=....!.0F..d.o.R..$..)..DG.[........o..aH.%)...#1.e.T.`]...+...$...W.ud..{.:.3..@;...|A...7.....|..R.]..<&.%.Vr@%....N<.V-.If..D.,.....mg.[..I..J..I..w..%......"Z...G.:.....(+*.uO...xL+.[.... 8.2.0.a..-....$.....Cj>@.{......$A.z.r..T..R.4"Z"X. 4%\..... .1M.W...Aw.a...@...Q_[ ^.K..488_cV..KK..A..:....UJ..$....IoM....m....r/!q/. .B....<7...,..R.&..K.^X........n....*3.J[Z..SK......wi..$...(K.U..,-...Tjy.Zf..3DK.....I...YQ.O..o...
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, ASCII text, with very long lines (4591), with no line terminators
Category:downloaded
Size (bytes):4591
Entropy (8bit):5.50262692089202
Encrypted:false
SSDEEP:96:htCDSssegDMC7RlTElY++9PbtL8BJj2s3DDKX66R:oxgQqRCY++JZX6C
MD5:8C58B826FD01B97B622287842E9E7A3D
SHA1:3BAE6D8447485781A3695A6AFF2ACD10FB036AF1
SHA-256:A836A62BE68CA7DD185ADD6DF5FB3435B0ADE8F3BFC3FA76C0005CBB3DE06486
SHA-512:0756EDE947F98B707D5D9F28917F8AD8E164BB2A999753688CBECA433A26E5173DD83E2CAE883D1DB1B005B3F0F89908BC500A8D1C6723E27CAC886EB3243333
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Preview:<!doctype html><html translate="no"><head><meta charset="utf-8"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="./images/512x512_App_Icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#ff007a"/><meta name="fortmatic-site-verification" content="j93LgcVZk79qcgyo"/><link rel="manifest" href="./manifest.json"/><style>*{font-family:Inter,sans-serif;box-sizing:border-box}@supports (font-variation-settings:normal){*{font-family:'Inter var',sans-serif}}body,html{margin:0;padding:0}button{user-select:none}html{font-size:16px;font-variant:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-webkit-tap-highlight-color:transparent;font-feature-settings:'ss01' on,'ss02' on,'cv01' on,'cv03' on}#background-radial-gradient{position:fixed;top:0;left:0;right:0;pointer-eve
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):11815
Entropy (8bit):7.882971489062111
Encrypted:false
SSDEEP:192:MscNV3xNBArEhD4o3gL9q0pDbCVnwKPFXJrKYkuFdnYG6nMkoDcuWdj:eVjBArW4owLAmbCVwKPFsInv6nMj4uW5
MD5:42D0A1B9CB789DA4E757E29944002D7C
SHA1:AD30229C11F062B23B70E37E96A863E3D2AF701E
SHA-256:1891AA6964B441A4A84A63C97550ABA96FD06AC9A455CF3943203518E4495354
SHA-512:F6FA85FCCFF404ACDBC81FA7629E7BAAE2CAFFC5ED66F45F03737FB7BB73A022C3D916318421CE3FEFA53C81BF17509FEB82BA1DF31871C0A2DED0823C47E3ED
Malicious:false
Reputation:low
Preview:.PNG........IHDR..............$.....PLTE.....(..1.7.....0..W..6..U.....4..Q...../..N.....)..1..:..F..5..%..F..J.....N..=..J..!........T..8..R..S........S..U.....O..0...........E........&..S..F..S..A..0..<..:..2..Q..5..T..U...........4.....S.....L.. ..'.....*..Q........N..F..*..E..=..T..7..=..F..K..!..:..".....2..6..:..-..$..L..3.....J..B..9..&........#..<.....4..+..J..(..Q..... .....>.....2..@..N..B..-..9..K..0..&.....H..G..G..D.....7..*..S..U..M..%........=..T..D..6.....6.....W..N.....>.....E.....C.....9............2..........-..t.....4..........I.....W...........=...../.....Y..4........"..0..........J..2..........*.......R..7..........n..g..Z..M..#........S..9.....j......E.....W..)..A........~..1....`.......]..T..N..?..;..+.......F.............).....>..%.....v..X..&..#.....K....ke.n....gtRNS.......!.......;....../=.p....D....q1...'..........dcW....{fUP7.....YE.......L...o.........{......*oIDATx..n.@..g.k!h,P.7...#l..Ng,Da)<.%.5.k?._.WX$.t.o.#.] ...Br...$
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):30
Entropy (8bit):3.8980685120588383
Encrypted:false
SSDEEP:3:YAq5g62rsg+:YAqUrI
MD5:504A341F40609478B7944E7027F9D2D8
SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
Malicious:false
Reputation:low
Preview:{"errorCode": "ACCESS_DENIED"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):8119
Entropy (8bit):3.9808168782720967
Encrypted:false
SSDEEP:192:FMcVtx9OGqfLiPiCWgH2Mt2KHH8yp7elOhBn:FMcVPcGqk2Mt2Kn8yp7MAn
MD5:742EDB097A191C4A04A0D63D935B117D
SHA1:5B28E49D770074A217C98E1D5A766677AEA8C6BC
SHA-256:F34534C13F4659B8C81936B849EB0D3211FFC5D7DE0D277FC2FE2328193BAD89
SHA-512:8AB43758920DC606CAF4533A9BD4516E37438610E911B455B7978BDC053416897CF408FF39592F13E299BB8DE28543E000FC5BFD00E39807CEE8A18A2ADEC0A1
Malicious:false
Reputation:low
Preview:<svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<g style="mix-blend-mode:darken">.<path d="M4.15217 1.55141C3.96412 1.52242 3.95619 1.51902 4.04468 1.5055C4.21427 1.47958 4.61472 1.51491 4.89067 1.58012C5.53489 1.73232 6.12109 2.12221 6.74683 2.81466L6.91307 2.99862L7.15088 2.96062C8.15274 2.8006 9.17194 2.92778 10.0244 3.31918C10.2589 3.42686 10.6287 3.64121 10.6749 3.69629C10.6896 3.71384 10.7166 3.82684 10.7349 3.94742C10.7982 4.36458 10.7665 4.68434 10.6382 4.92317C10.5683 5.05313 10.5644 5.09432 10.6114 5.20554C10.6489 5.2943 10.7534 5.35999 10.8569 5.35985C11.0687 5.35956 11.2968 5.0192 11.4024 4.54561L11.4444 4.3575L11.5275 4.45109C11.9835 4.96459 12.3417 5.66488 12.4032 6.16335L12.4192 6.29332L12.3426 6.17517C12.2107 5.97186 12.0781 5.83346 11.9084 5.72183C11.6024 5.52062 11.2789 5.45215 10.4222 5.40727C9.64839 5.36675 9.21045 5.30106 8.77621 5.16032C8.03738 4.9209 7.66493 4.60204 6.78729 3.4576C6.39748 2.94928 6.15654 2.66804 5.9
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
Category:downloaded
Size (bytes):11924
Entropy (8bit):7.8453194235941215
Encrypted:false
SSDEEP:192:sffffk48THkzDbqDtL3Wy98oEStygOjx1hKMFVThbKHQ72xUKN7nbQq0FVfNf7H4:sffffdU0UN3V98SMFj/Zd72npMq0FVfm
MD5:EEB0D83E0EFC8902A2BC59404DBDD215
SHA1:C2F8EE9B01FD4A097834DF2AB22F2F742F8FDA84
SHA-256:E32B0E01E9266A98B945ABEA72ADC7400432EAB58118FDD238F3690A1328F17B
SHA-512:B171B4196EDB3CD999B739A45074CD4116283DF402B71DB327A651D133DBCF2832E67320EB8FE9CD3626FE1D651989A41A7ECC08DD10553122F17F934B51AAF2
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/29850/large/pepe-token.jpeg?1696528776
Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................L..........................!1A..Qaq."2.....#3BRb......$CS4r..&DUcs......%5.................................<.......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 245 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):55115
Entropy (8bit):7.990292193723739
Encrypted:true
SSDEEP:1536:DkGEAR2Nx+jky90MxpzltgkWAB9b5Qs0QDOGH0p:DkvAAN8jkyaMxdMeBZ5Qs0GH0p
MD5:7D761ADB43E3AFE67966B9520AC711BC
SHA1:606A97311904FDEA554C64D3E7AEB7A6F2D21BA7
SHA-256:7067D455AB94E43183088AE92693FF40BCD6ACC713CE5A4D0719614198770DF8
SHA-512:379C8C0D75B07263A354936D8E05EAE59B28FA97A27688565FD0C356FD231057A335DB12ABD9DC216BB87D2659EE7E3660A65875532AFF5E294C8695061298D2
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............y...... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......$6y}.....IDATx....v.H.-..L.. ..>.........[....?b...jp.U..k.ES.(.....;v.0...._..n...}...^._=.s.3.......[...g.c`....50..Z..g........>./e..w...r.....[.w......x.......n.sl..yx.F..}d..H..........6..5.j.....g]d.....W..{.....o.5.h.jU ..~..z..bl.b..98....;......r4bd....6<..vi.6....o.s.a...............O.<.....`......L....98yv3.Y...G..c....%......kall..'..M.."I.Xk.$V..."...co/..."..........'n..:.......3.&=.......5z}.g..k.7./...;..;..F.....4.^.2L..]zc...$H.yN.&....|a.......O.0x....?.....f.).d..w.1...i.8.....8.c.0...._....D..?.3.x....Z=.:...21$2.UH.a...1'H..i. K...,E...2yd..)._..H].FO.J. ..........5.7...^.E ....a...G6.a.0........{.9~..!..@.>N..e..|z.5.v......U...1K.6f.y.D.+..d.Id...l.".3dy."..9.2GQ....y..s..A..|.,<..b$...._.~c..o....8....i&cf.$c..p.^..~..w......=.Q..V/...N.m..4oG.....o..{..&..rn....._.o1.li.Y.!.2.E."2. c^?.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):305653
Entropy (8bit):4.890640882127585
Encrypted:false
SSDEEP:1536:qQTz6DebFThwJi10BLjuANuRHZCSCsrw4Cvsc:FRui6IZCSCsCH
MD5:17F14260404B09C8AAFF35091AC96C0D
SHA1:E356050218F5CB3A1F085A2CB24BE4A5C1034D1F
SHA-256:437FA470D505A53203D1D05674E4B4479CA1A306637EA3A4D1B49239839E15AA
SHA-512:27069162FCF2A1098AFA82C376D129C29717F2A0DE9797A172CD0D8E2F517D58B94DD339B9FBD73F637569B411174F7DF3BEDF32EF65114D57F904343B63ECE4
Malicious:false
Reputation:low
URL:https://static.optimism.io/optimism.tokenlist.json
Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-26T22:38:45.703Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):9784
Entropy (8bit):7.932472979677813
Encrypted:false
SSDEEP:192:1GF53PfyHmB/kzvDFCt60xgdTzlUOJ3ed1QFEZpvnxSEks6:a5/aHw/kzvDFCkEGFF5KZ+Ea
MD5:BFAB56C0BBD20883A1CED7C8DDCA562C
SHA1:DBF2B272BAECFBBF5B9148698A2BD9A983D9E89D
SHA-256:81567B24F87C8EB080CEB774429476B78C8B895D17895299C23AFC6C3B6453C1
SHA-512:6F198EB3E8176B470909F22B195513DBA403C4FC73668095C0DFF3D69B64A71C0A9011F6BB80DF45FCA832192399AD03711713052387CA67E78E176AB6CAB10F
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.....:.8U....%'IDATx..y..e..o.2.L.}_..-lGA.!..Q.,$*..z...r..^9..z...x....."!..r.........d..=.L...LwW....:..t.R.U...i(....}.~.<.......{........a.h`.0....}..i......q~.............`;.........?...@.G..]UJ/...P.D.=C.).?..&.S.i.tD.#.....@.p*l.....hC...y...4...M...yQ......]..*..(..@.+.........w...Q..`...x.X.D..A...*.*.u....p..O}*p.p."..@?.sO,.x.....J.....v0.a...Qy.j..{....c.Y...'"m.d.6V......s.g5......m_dQ..._. ..\.....&.....8.l.^.....6.Y..~.P.....=...\..{<...A..[..?.<./z.|..... =....!.{.*.R.!.zO.+.O...*.`.......]..6.<.C...#M)?.H/.....j.t......m[.B..]K....h..`...HO.R=.`x.X.<.L...T..C..."p..3.X.,F...-.t..........U..........ig..>.v!..V..hJqx..0.....\.=a.Us...(......B`\.v)}b...X.L.Q...{.....xT8F..q.}..."..........m.R..#m...v-./.b.......N..A....G....%...,<..........@.C.E...7.d.6..Qw.24...%...... .].`.......7:..1...6\.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (35749)
Category:dropped
Size (bytes):122609
Entropy (8bit):5.370926069040256
Encrypted:false
SSDEEP:3072:CN9k+iqHRvdlqmb2IA0kekBZzr3QbhBqh858bZrvowJ77PikA:cG+iqHRvl2IHkBZzr30hBg858bZrvow+
MD5:51A13F930FD12888B04A7FE71E391363
SHA1:EC574C69FA07F9C7B6358A6B8828D38DEC861C65
SHA-256:1955F1010F260CA1A7BDD1B47ABF2F64849A59DF5286468C6B8C8CD7094A2BD3
SHA-512:D328DEEE83F931C9E4C462889AC063FA7B6F668BE1B552E6CB2F49AD07491AF4EE01386105E5EC1E3B210E3B86FEE9D1B97C910E73F9BD9208AD5FCF7F212C75
Malicious:false
Reputation:low
Preview:/*! For license information please see 9243.f53a8d58.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9243],{19243:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CodeGen=t.Name=t.nil=t.stringify=t.str=t._=t.KeywordCxt=void 0;const s=r(73384),a=r(50527),o=r(44927),n=r(90360),i=["/properties"],c="http://json-schema.org/draft-07/schema";class l extends s.default{_addVocabularies(){super._addVocabularies(),a.default.forEach((e=>this.addVocabulary(e))),this.opts.discriminator&&this.addKeyword(o.default)}_addDefaultMetaSchema(){if(super._addDefaultMetaSchema(),!this.opts.meta)return;const e=this.opts.$data?this.$dataMetaSchema(n,i):n;this.addMetaSchema(e,c,!1),this.refs["http://json-schema.org/schema"]=c}defaultMeta(){return this.opts.defaultMeta=super.defaultMeta()||(this.getSchema(c)?c:void 0)}}e.exports=t=l,Object.defineProperty(t,"__esModule",{value:!0}),t.default=l;var d=r(37844);Object.defineProperty
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):8083
Entropy (8bit):7.937679847361802
Encrypted:false
SSDEEP:192:eSRsJpnhcEtZRahTddUp6Exh28isVgRU32CeHE:BwNhZZRahTd2UETyeek
MD5:544F2F573CD6C6B74708714D82C633BE
SHA1:4F67738851E3E95C5E52740D5D585958252204F2
SHA-256:E6AD0346EF2BE8B9ACE80F6EE423D462EA11FDA99C318EFE0F071865F6085D99
SHA-512:B0A0F630B44AA9E300C79990987CC40119B76ED9BCD82FC00397F5B1F77F315B0137A533CC09B6A7A99D2AF06F8B7C7E0BA9E306432A2ADD9E0F714EEB3ECA65
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/18834/large/wstETH.png?1696518295
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......+.i.C....IDATx..ipd.u...74..>.m.....LR.H..(......rEq*.,.$'q().8.T..I..[*.$.....%...RI.$R.n.$gF.h...f....}G.|8... ....{~U#..A.}....9......AQ..&....E.....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..BW..P.+.......T...*tEq....8..]Q.@..(..Bw..<t.^..7*t...N.g.AN.y.......=.......s.I/H................q.1I/N......S....o."P4.....\:..)q.B.u.|...>...}........k..=......{~D}F\..uI/T...z..N...;..y.....x.d....R]..k.#....R.........\..B.Qv...N.1@!...vu.k..z...~..|.{{..h.H......5....0r....;.~.Gv.....AT.5FG.....w.{.h....K.*..Q.....G.....~...&.P.{...F.^+.._.....VR.G....u.k..z.P..O..Be.c....|...Jm.B.....A...p^.h.D3|.K].ZA.^..8.._9..!...=.h....._....BVv.5......d.4d..J.RT...O.O......C...P.RT....-.L...Z2...hD].*F.^..3.'...h.. %.O.JY.R....#;.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):23747
Entropy (8bit):4.64194630771535
Encrypted:false
SSDEEP:192:de/xgdN4A7uBzSfkosZjd6bMEc34iFcrYTp3:deKL4A7+SYZjd6ATFEYTp3
MD5:B034284AB9535168717532552B008C0D
SHA1:7425578661330AFB6EB2E0D314DB131588C56312
SHA-256:7A6D672068899E0D7095B09A6285720FEE23D08893E89F282BA6C755F2909DCD
SHA-512:2E297EC3412C1AD2D14AA3DC6A5FF63003F38B7C8CBC05C9E87E3150E94285E5199B556FAF30611E9DC5076A01A9DC4CBCD70B1940BA056F3174D53622007836
Malicious:false
Reputation:low
URL:https://www.gemini.com/uniswap/manifest.json
Preview:{. "name": "Gemini Token List",. "version": {. "major": 0,. "minor": 2,. "patch": 0. },. "keywords": [. "gemini",. "tokens",. "trusted". ],. "logoURI": "https://gemini.com/static/images/loader.png",. "timestamp": "2022-06-22T14:15:22+0000",. "tokens": [. {. "name": "1Inch",. "chainId": 1,. "symbol": "1INCH",. "decimals": 18,. "address": "0x111111111117dc0aa78b770fa6a738034120c302",. "logoURI": "https://gemini.com/images/currencies/icons/default/1inch.svg". },. {. "name": "AaveToken",. "chainId": 1,. "symbol": "AAVE",. "decimals": 18,. "address": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9",. "logoURI": "https://gemini.com/images/currencies/icons/default/aave.svg". },. {. "name": "Amp",. "chainId": 1,. "symbol": "AMP",. "decimals": 18,. "address": "0xfF20817765cB7f73d4bde2e6
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):16
Entropy (8bit):3.875
Encrypted:false
SSDEEP:3:H+uZYn:euZYn
MD5:46DF3E5E2D15256CA16616EBFDA5427F
SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
Malicious:false
Reputation:low
URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk2euhYsNiB2xIFDZFhlU4=?alt=proto
Preview:CgkKBw2RYZVOGgA=
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):56185
Entropy (8bit):7.989879740332214
Encrypted:false
SSDEEP:1536:6tHn95wsn9GMRlvNdgt/J/hZqyG7ZZTKR:6xzrsYXgDbqro
MD5:5A2C197E38FD2B23ED59D85BE061E482
SHA1:2C4141400C5AE9721C2B27340C7832F791EEFAA6
SHA-256:3AC59ACECDE092983601DF6DBA9A979C9BE394ACB38A76AB19F0561E0889A282
SHA-512:968468B2C58589BC05C9C59AB5CA87B2DF98E84EE5EE579341F3AB696570A269354D248C97AB7667BDEEC79DDEBD17E7B03F3E6DEAF595975303951F07D9A27F
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...%...%.IR$.....tIME......%..E.....IDATx...w.%.u.~w.ts.9w..'....A0..D....gI.e....`.}.dI.I~z.m..EJ.... ..`b..}C.s>.......:...D.g..[.k..W.....%...C}.._\ .YJ.,..-R.T.I....E@.@..M.....U@.@..(..B....W ......C.I...v.l...V.%!.2.(`...BnkRK&3Ro...W....M..\!............?|..hds% ....}......h.....@..8........_!...L.3i?..2.....5S.L....`RH..`U.p...O.f..E....?..........7......N..&!.C0..a........[..@-....-....g...+..p..........>..!X..FR.....Q..&....'..}.../-P.W.aY.D@+p\H..8'.(.*..."...?..:.3@.H..'.u..{...D..4..X.0.\...Br_J..X.9\......~\?.....7.y.!...F.......<....!E./dj...-l+....}i>...W....N`y.=.R.V_R.... ..... .E7.../..O`..............O....lCrA.K..,0$....X...z&<p:.<X..j..0.....n7......0&.....W.....4~.7*~.S.cs.D..._...@...V!x....<....2.%.8.d.....E.a.f..r..UFz....[.|.._Z.$..._...,.....?................B.......Q!.....p.....Ixy.@.|Y.Kt=....Ig.d2i
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (12436)
Category:dropped
Size (bytes):1109514
Entropy (8bit):4.876215557532997
Encrypted:false
SSDEEP:3072:sHaOP8fTBcl5cydSUjJkaRo6lheZgp/CbRMdKn8bt1Zs/Sy8VJdRJtRobujWt/y5:sQbB6VdJo6jpcn8Zfsr8/jWQkn1EvWyJ
MD5:0F596DFEEA2971ADA74ED19FE4E7E9D6
SHA1:1D44A5FC4EA9057B5A1CB403F52CD3B4F7EA065E
SHA-256:531DDE01324619B4A06B3B01516D85D0F82B4B0B9A743F0DAC232415769ABA8F
SHA-512:EECAFD86DE2AD460B1B9BF33DF2AD13917096C924803632BB129082FD587BD358D2B7890104280EE952BEFB31AB472060881E876AD988B9073E63B836A907FFD
Malicious:false
Reputation:low
Preview:(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3383],{17571:(C,A,e)=>{var g=e(74224);A.Y=function(C){var A=C.chains,e=C.showFirstChainLabel,g=C.size,a=void 0===g?t.iconSizes.icon20:g,Q=(0,r.default)(C,o),I=A[0];return(0,B.jsx)(n.Flex,Object.assign({centered:!0,row:!0},Q,{children:1===A.length&&I&&e?(0,B.jsxs)(n.Flex,{fill:!0,row:!0,justifyContent:"space-between",children:[(0,B.jsx)(i.NetworkLogo,{chainId:I,size:a}),(0,B.jsx)(n.Text,{color:"$neutral2",numberOfLines:1,variant:"buttonLabel2",children:s.UNIVERSE_CHAIN_INFO[I].label}),(0,B.jsx)(n.Flex,{width:a})]}):(0,B.jsx)(E.NetworksInSeries,{networkIconSize:a,networks:A})}))};var r=g(e(36908));e(66482);var n=e(68081),t=e(21874),i=e(42513),E=e(50844),s=e(45427),B=e(92936),o=["chains","showFirstChainLabel","size"]},30595:(C,A,e)=>{var g=e(74224);A.u=function(C){var A=C.params,e=(0,n.default)(C,s),g=[E.TRADING_API_CACHE_KEY,i.uniswapUrls.tradingApiPaths.reduceLp,A];return(0,t.useQuery)(Object.assign({qu
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65459)
Category:dropped
Size (bytes):818134
Entropy (8bit):5.660469090423251
Encrypted:false
SSDEEP:6144:RXY/qIVXIGkGpQpl9k2uy35y+dn6aM46uYycrykKcQ80eUaaNB62h6BY:qSsJkGUnk2Rjn6aM46uOOk68E62h6BY
MD5:CEF288BF791101599B0C8FF10D000040
SHA1:FBFF3505DD09C4DFE85B5930F355CF7AC2C32DF5
SHA-256:8B0DF68E070B7D8AC6E2DF09AA83F09489AB7F8169C0FA3CC2B9EC785631786C
SHA-512:7142F8CD115BE3014C3D4FCF1DBCEF131BD47A9AB471601B4D5008AE1674B0031836A6FA8FE58AD2E26D4E45F57DECD41B40414D13AA93E5B30B54B3B72B65C5
Malicious:false
Reputation:low
Preview:/*! For license information please see 5312.4dffd42b.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5312],{18295:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i=r(27013);function n(t,e,r){return void 0===e&&(e=new Uint8Array(2)),void 0===r&&(r=0),e[r+0]=t>>>8,e[r+1]=t>>>0,e}function s(t,e,r){return void 0===e&&(e=new Uint8Array(2)),void 0===r&&(r=0),e[r+0]=t>>>0,e[r+1]=t>>>8,e}function o(t,e){return void 0===e&&(e=0),t[e]<<24|t[e+1]<<16|t[e+2]<<8|t[e+3]}function a(t,e){return void 0===e&&(e=0),(t[e]<<24|t[e+1]<<16|t[e+2]<<8|t[e+3])>>>0}function h(t,e){return void 0===e&&(e=0),t[e+3]<<24|t[e+2]<<16|t[e+1]<<8|t[e]}function u(t,e){return void 0===e&&(e=0),(t[e+3]<<24|t[e+2]<<16|t[e+1]<<8|t[e])>>>0}function f(t,e,r){return void 0===e&&(e=new Uint8Array(4)),void 0===r&&(r=0),e[r+0]=t>>>24,e[r+1]=t>>>16,e[r+2]=t>>>8,e[r+3]=t>>>0,e}function c(t,e,r){return void 0===e&&(e=new Uint8Array(4)),void 0===r&&
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, ASCII text, with very long lines (6228), with no line terminators
Category:downloaded
Size (bytes):6228
Entropy (8bit):5.1058307847538345
Encrypted:false
SSDEEP:96:q43GoV8leS1TOPcOzG8QQqxRRxRbSrT5yEUQK04oYZO6tX1w/iV7RF:1r8iPFHQMFt4NZO6PRF
MD5:75F65BA266003514DBD4373A7C9FE250
SHA1:08E4C1CBD75F6DC73240C81E400A745D5EE8E55C
SHA-256:8AFD81F29B283E25A8E741374881310EA1A57F1F5AB03A7387A7B33875145FBA
SHA-512:BA212B7E1FFBF576DBF709C19E0BA9D5E227681B937A2A1572D214F20FDE8DF9144F486B647D79A1F5CA013C862977CB92B5AEB4B86DACA7AC526EC2B73D063B
Malicious:false
Reputation:low
URL:https://app.uniswap.org/explore
Preview:<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><link rel="shortcut icon" type="image/png" href="/favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="/images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="/images/512x512_App_Icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#fff"/><meta name="format-detection" content="telephone=no"><meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' data: 'wasm-unsafe-eval' https://translate.googleapis.com/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline' nonce-085b773997514e7d92e59576d8e6375a; img-src * blob: data:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; connect-src 'self' blob: data: https://*.alchemy.com http
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):11683
Entropy (8bit):7.9731709070122205
Encrypted:false
SSDEEP:192:lFaHkOBWybJr+AlC3/S3ZVB10MnBdSI0yH61B8FHHC7gYHxE1N1bvqbcYAwcy1E:0kO8ybJrJ6/Sp+SBdGIEB8FCcYOLqbcT
MD5:71F99A4FF9273DB61AE5A78AFAF0C184
SHA1:9BC8B4A2A89608D27C5AB5FA629209BC10239E78
SHA-256:A6647237E0386EE3C56B7F26427FF79BE9A8D0DFA627718CE7F21C569CE9BBE9
SHA-512:B889B3217A1378BA8AC7EE4408BB77CDB7005D169C7129D56AE6C002F177CC0306B68B9A3AA546C62FD54DA217C85551EF1DF88FA5F54D9ACF319517FED5CA98
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/uniswap-wallet-icon.12b3568891522db07d59.png
Preview:.PNG........IHDR...x...x.....9d6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...-8IDATx..}...GU......}/yk.....!.......&8..&.8`X..*3..A$......0....eQ& .80....a...g$. I.{.o.....eUuU..S...P.}.].Sg...Sz.5.....8.l..yU...S.F[.uJ....M.p..e?.7.?\y_._..L?.....I.....P/C."....&YZ..)......y.Zx.Y....y..n.J.k..&...'..~.uh....>..GA..T.1.....7.P\....i:..H......'..2P..-.M........B....C..M.t...6^.u..c.....2.&.B<PI.i;IckX:-..5&j.n.IL.J......"./..dv..J}I.!./......1P.}.....).,.9........Nn2.h.b.T3.j.B.R..3}k%3E.G...xK.Z.[ ..kL..5c.G...W./.....Tb...y<.p..h.mb.44.N$SZ.#p...+n..MI.$%.........Yq.-5j..@l>....H..&L....B..x.."L.7....s8.J6..9.WM.J;..L{I...Q1X..h.mL.R....!$<h=.v.....8N.p...9.E.<....'..".W#.+.4I.F-.1.Z.d.]..L.g..+=.+X...2x)...Fj%x.>...0x..1...S.S)...~..fN3..^2#..h.HW.b}...I}u.6\...v..t.j...H;&.E3.A......I0$.........S-0.Qg....Q..K.fF.P.E...5Z..C.^..qT| m...-.29AX._...|I.x....d..T .....<c%..(n.6R.. +.\cR_.....x...6.&.\...b...mnD..6.-p..^r/.2m.<.....T..f9.i3...~..;..g
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):16107
Entropy (8bit):7.976271315149383
Encrypted:false
SSDEEP:384:yoQ3HiJ/OkiXWFi1srtH1lAkRS6/ruDQBV3gzTD41myjhNBDLG9Nte:dQ3HiEPXWc1etVW8V/raQBkDINfBDLge
MD5:09BF335433C4C83B8B981736258CB33C
SHA1:8F6FB0A01FF41B186F62DADB68C91A7CF9114B8B
SHA-256:086DF8D3DF2B7A9F26C8EECAE41CE441734DBDF4A80F46C88A05CE20D615E731
SHA-512:25A7E11F229EA06080A47742F9DC9D8ECCA116E451D909A5DC1204ABDA98BFC0525F94D60364167ADBB4071F74E40A50375576C7C0659B3032CBEAC73C305AD8
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/eth-logo.a1eb5a0f1291810970bc.png
Preview:.PNG........IHDR...............Z=..>.IDATx....\.u...U..oR..5b....l...C......dl@ .|.'..x.<...c;.?/B....d.....;ql...;.#6.RK..[U.{....hiu......T].........,9.{uy.....Xb.pD.&j'E5D.QIU'I4i.W.!*...Z.._....q?H.Q.W.W^%..u....B.a....4*..(..Vnjx.....ub.,K.A....Tl.N..4R./..zZ..I. ..P..3Z.Q-.j...+$UjM..cu .T.?F..xvA..{M..,.7..~r...$/...b\....{......p..wOQ....G...y.=X..+.E...io..ZO).2..Y..`.]._....86..(..J>..U...7>..E.E..."p....u...?UE.Y.......|..Zy..I.I.*..`a..%....oP.......5.........A.S..+.9.....dYp../....].L.......^.."bI.M.@....@.......2.w..|.....+.....Pg.O."G...%|..Y...l...t\~>[....p.......M......a....7u...../..&KA...17z.g...V.X.k..6...2/l...f0...+.W.......V.#...P..c..-|A.1..t5...V-Y..}...'..2^~.w|..Q....8D.....#.z...KXk.....c.>.,....k....A.O+'..>.a.,Yc.=K.y....:....8t....|.q.A..aA?...1)........vj...Z."K.XA.....{.....;X..........-...#.`...B...kz.,.b....|.....c..B...sw._2..1+.E ...x..n-.....N...;?_.M.Y..u.<O..E.{9.}...r6...R..y?.+............\....~....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65459)
Category:downloaded
Size (bytes):818134
Entropy (8bit):5.660469090423251
Encrypted:false
SSDEEP:6144:RXY/qIVXIGkGpQpl9k2uy35y+dn6aM46uYycrykKcQ80eUaaNB62h6BY:qSsJkGUnk2Rjn6aM46uOOk68E62h6BY
MD5:CEF288BF791101599B0C8FF10D000040
SHA1:FBFF3505DD09C4DFE85B5930F355CF7AC2C32DF5
SHA-256:8B0DF68E070B7D8AC6E2DF09AA83F09489AB7F8169C0FA3CC2B9EC785631786C
SHA-512:7142F8CD115BE3014C3D4FCF1DBCEF131BD47A9AB471601B4D5008AE1674B0031836A6FA8FE58AD2E26D4E45F57DECD41B40414D13AA93E5B30B54B3B72B65C5
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/5312.4dffd42b.chunk.js
Preview:/*! For license information please see 5312.4dffd42b.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5312],{18295:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i=r(27013);function n(t,e,r){return void 0===e&&(e=new Uint8Array(2)),void 0===r&&(r=0),e[r+0]=t>>>8,e[r+1]=t>>>0,e}function s(t,e,r){return void 0===e&&(e=new Uint8Array(2)),void 0===r&&(r=0),e[r+0]=t>>>0,e[r+1]=t>>>8,e}function o(t,e){return void 0===e&&(e=0),t[e]<<24|t[e+1]<<16|t[e+2]<<8|t[e+3]}function a(t,e){return void 0===e&&(e=0),(t[e]<<24|t[e+1]<<16|t[e+2]<<8|t[e+3])>>>0}function h(t,e){return void 0===e&&(e=0),t[e+3]<<24|t[e+2]<<16|t[e+1]<<8|t[e]}function u(t,e){return void 0===e&&(e=0),(t[e+3]<<24|t[e+2]<<16|t[e+1]<<8|t[e])>>>0}function f(t,e,r){return void 0===e&&(e=new Uint8Array(4)),void 0===r&&(r=0),e[r+0]=t>>>24,e[r+1]=t>>>16,e[r+2]=t>>>8,e[r+3]=t>>>0,e}function c(t,e,r){return void 0===e&&(e=new Uint8Array(4)),void 0===r&&
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 992 x 970, 8-bit colormap, non-interlaced
Category:downloaded
Size (bytes):685688
Entropy (8bit):7.996386093305462
Encrypted:true
SSDEEP:12288:usxD/1Ff3XqvRXmt70z81QhGussDLtqEu29KAIM:J95XIRXq7d9fsVqo9Tx
MD5:E4A4A9FF8731C4F9AEA9F61DBDFE3E82
SHA1:F158A440053A5AD2C7FF6BE3ED5BCE8F6809B1E6
SHA-256:9196033FC2F355495FC6A98A8A401BF8E89E9D3B657F66FEBB931C19FEC95A14
SHA-512:F5E875F816F60F2E4291CDA0558C289724957A875EEE3DD5D37D0925A73035FA700652B52DA519BD769606EE936352C4DB8E4FBA0CA8DC505F19217B88BD4CA1
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/media/noise.3c7efafc.png
Preview:.PNG........IHDR.............#.......PLTE....................................................................................................................................................................................R{Q....<tRNSaPx}ie\T.X<sK.7G.@mp.2D......$ .+(.......................... RK.....IDATx.$...k1....]..qP.\.H ..lwN...Dg.1....P..2.#.m.cm.it.DL.|..QGN....A..V......]Q...g.K...... ..z..BwP..gn.K....+..9.u.9...=..mgy.,..o.......+....s^\.".c.3d.1..&.kqO3..F...w....l.Wz...qS........)q......e.......5QN..E...ER......Y.f...."L._....'..i:............FW.(b........'p.]!s"......._..V..5..As..3.3..=YXaH.[.2.<..'.*....;Sf.9...:..b!,.n.n.:...y.K......t.0.........0Q.f.bP1g.[.qNK.%.odo.3s..E.E..}...k..l....._.2....t4..I.....fbK..h.......)....a..zF...N.N..H.y.!6.Jhgof...T. .Bj.8..(.$.a..2.".(.......g..o..G..].q<...}~..>..e....`..u..7:..&....d4U...|.8]..f\anF......'J,..tq.$....>jS.F:[.#D..s..._..k@...z*B.ZE9..w.{..g.P...H^....+.....o..C.F.3..d.^^5
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Web Open Font Format (Version 2), TrueType, length 227688, version 1.0
Category:downloaded
Size (bytes):227688
Entropy (8bit):7.9987405389313935
Encrypted:true
SSDEEP:6144:I2J5iBFBB6t3c5FXrz+x3CmO9r+LmfGCyFwM1kUCcFlgyu:IvBAt8rzPEK18wEXRFlG
MD5:6718C2681FFA562474407218AC0B08AE
SHA1:03D67F11D4C6BCDD6182F0BCEBB26D11E8C13DD3
SHA-256:D2D2D11234D0D74C0ED3E9727EF07AC8422CBD5B356296B0F87F679C9F74CE83
SHA-512:9B4B3421EF643C6257CD4BD4E363D71EADB4DFEBA0CE14434E7024650F2B8D696B9EAF5D065D0819827FEEFC8AB52483F80F52418EC867274EA55C0B7C1D72DB
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/media/Inter-roman.var.b65534c5.woff2
Preview:wOF2......yh......6P..x...........................#.......z?HVAR.e.`?STAT....../l......5..P.0..D.6.$..J. .......[......e...i.&.%`5...F..c.Dm.m..".x........m0../..c...........?U.......sB.n..............{J...?..............D...4...[..T..|..4..(J4.G....7.@. :...0.{qW...........A..5.Z.j7*D....l2lv......Q..s.../bwF.z..c..{..sg.h.O.T.....(VQ.r..s.X..c..Rz.(*..n.6.b3A..8m....' Ap....&...q8........Cp.x........W.8.^..G.(........7...@\../....R.W;........p..".O.$1'..oW....;O.2x.qs7Q.........y.M...$..c.@..........>|8.........1P^...?.#.>>..rus....aI.L.d..H.va.T....Jy..?....t.A...M%^.....K...>.rI%..S.;.x.....zx.Ea'}.......w.......4.ET..k..'&.X..x;U.X..Z..P..$.*zU?......+.O.\.>..........;.....r..."#...r..8.?.....d......i|.(7.sVGU.......B..`....[...[2>......|..9..4.WF......i..8.!.6....r.u.!....O.O../...0.q..8A<.M.a...0H.b..$J.U..F.$......'9..$..X.=....d...):;.".;..k../........J..z....r.E.~.......48a.....#.CbW...X......q/..Z....O.?....9......'.~k:...N}.}..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):9784
Entropy (8bit):7.932472979677813
Encrypted:false
SSDEEP:192:1GF53PfyHmB/kzvDFCt60xgdTzlUOJ3ed1QFEZpvnxSEks6:a5/aHw/kzvDFCkEGFF5KZ+Ea
MD5:BFAB56C0BBD20883A1CED7C8DDCA562C
SHA1:DBF2B272BAECFBBF5B9148698A2BD9A983D9E89D
SHA-256:81567B24F87C8EB080CEB774429476B78C8B895D17895299C23AFC6C3B6453C1
SHA-512:6F198EB3E8176B470909F22B195513DBA403C4FC73668095C0DFF3D69B64A71C0A9011F6BB80DF45FCA832192399AD03711713052387CA67E78E176AB6CAB10F
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/9956/large/Badge_Dai.png?1696509996
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.....:.8U....%'IDATx..y..e..o.2.L.}_..-lGA.!..Q.,$*..z...r..^9..z...x....."!..r.........d..=.L...LwW....:..t.R.U...i(....}.~.<.......{........a.h`.0....}..i......q~.............`;.........?...@.G..]UJ/...P.D.=C.).?..&.S.i.tD.#.....@.p*l.....hC...y...4...M...yQ......]..*..(..@.+.........w...Q..`...x.X.D..A...*.*.u....p..O}*p.p."..@?.sO,.x.....J.....v0.a...Qy.j..{....c.Y...'"m.d.6V......s.g5......m_dQ..._. ..\.....&.....8.l.^.....6.Y..~.P.....=...\..{<...A..[..?.<./z.|..... =....!.{.*.R.!.zO.+.O...*.`.......]..6.<.C...#M)?.H/.....j.t......m[.B..]K....h..`...HO.R=.`x.X.<.L...T..C..."p..3.X.,F...-.t..........U..........ig..>.v!..V..hJqx..0.....\.=a.Us...(......B`\.v)}b...X.L.Q...{.....xT8F..q.}..."..........m.R..#m...v-./.b.......N..A....G....%...,<..........@.C.E...7.d.6..Qw.24...%...... .].`.......7:..1...6\.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):69008
Entropy (8bit):7.993395629823141
Encrypted:true
SSDEEP:1536:PJ59pvz3e5CUjJmCgjNTVakHWDfqQP7bqyL8mgQGDDgP3ru7jB:PJ59pbO5zJmvjNBaqUfqQP7Oy+Q8DgPK
MD5:562EB18697E464A17E1D4107B2C8605A
SHA1:7F868106C173DB97A186201362DF11C1A2018B14
SHA-256:11F0B7CFF99432838D20AC7371B00C1EA92A69B2B054FD13535AA0DB9808470E
SHA-512:34C3B5D51458F9932645E8083409D0FE5F8AFDF9392BECED72FBF8366139ACDBEE87884A41DB6309FCEBC654BAA646791E370CC1522CAEA635F1DF58A9C9549E
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME.....2...A+....IDATx...y.}IR..~<".....Q+...X...-.*....j.HBh.Q..YO..Y....fzz..%........5.@+B.$.U%((..(j.....{..s"....8.}...Y.@......r...p....]....?.7.$]......5*..B.t.....r.M..I/.....T......*...B8Rm.U...+..[...@.QE%..W|.a...'...n.z..7 _Gy..O..$.'Z..e.X....;.mN.W.3hVr.....%....?.r..o.C^....a....o........4.J3....N.e!]...........i...F.F...z....NP...@FA..A2*.\....@z...!.S...V.m.y....nuC.yBT?.4}....i.S...?..^....g..e9.._....b...........K*zUE......e......DQ...OE..(....Y.~./...i.V.*....d;.Oh.....).........".F.....'b.>.%=..m }..../....;>#./....}`..M..\..U..E.."...f.{#.<,....d..(Hv..ST.....u.H{)...)s..X........j.o'#.&2.C.o..*.C).). k.=....J.eQ.a........gR.n....qN......../...A......o..T../T.R.;r.....w_...D.,.%.3qU...i.jM...v-..dT.^.....j...V....|..k.....qv.d@.9f9.....U.ln?.._6...d.u..T.Kk..k..n%..7.}}.?...7.5*.....o.G/.T..:>#..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
Category:downloaded
Size (bytes):25199
Entropy (8bit):7.975842921215115
Encrypted:false
SSDEEP:384:HQ1Uu9KVIIA21qYbWpqR4f1z/H/UJdG66mS7/bAdWWPkgR5Dgw0s98EI+Ck:wFeIIA2lIrfNH/AGqSL6W25DA+Ck
MD5:C015904FEBBA4688594F7BD89F65E651
SHA1:5476D325B12E90C91776881225715846C5F6F401
SHA-256:ACC97BBA30B8491EE5E2A05858CD56DB7A8307CF7292DC850F3136D94580CEF9
SHA-512:21615913321A2A6CD05C0A9DFE67B1C0E8A007ABC09169296FBEF621177A8331D2FB38DA9C5ACCDF974C1376E571786EF5B97BDBDE9E1C427C19E79AF80114EC
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/33000/large/usdc.png?1700119918
Preview:.PNG........IHDR................j....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......:.E&...asIDATx..wx..y&..3...\t.,`.b.D.jY.d.r\e.7qM.l.x..e......f.....$.{S.$K..JJb.;E.l..~...s....@$E.... ..|...tg....|...".e.."".G@D....c.`..[.U..l.N..\..Y..J&..,cp.q...@..(..D..R..LC....a...H...P.XP....O..$Q ... .P...!..q..\..[L..1..ON...zO.<.3...p..3........|=.`....BV.....!@`.U ..X....@.,..K...F..Ai.)MQ.9..{2.2\..y`Z|<k.%+GF...+.Rf....`sns..e........B.. .N..d....v.>=.8.O..@.t.."......>..".$JE."...(....U....6kMQU.h.'lN.2..B..N...;..G2fQg..]....18C.(....5B.......q..-..Q .UhH.C>Q.D.*.jP6....hmq5..=.s...>.......=#..Y(Z...6..F..((......].Y.....`..*..b._.....H...mQ......>.e..K...J.X.H..N..........@."Q."L......%u...p.....C.aD"....Fu^.oIL^.-l.B.w.....{.`....)..X.P_ag..h.R%..."..1..........CE...0gs...aiC..yg..I[.W..J,(.{.u.;..c.`..5..._>...WJ.,...@..4R.-|vx..m......U...5K#.;...9..}.@.........e.|...[.....O?.S..C..)..)s.#....R.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 250x250, components 3
Category:downloaded
Size (bytes):8342
Entropy (8bit):7.931884718117345
Encrypted:false
SSDEEP:192:h4uveAtaFKx/vHW4UiO4cKGL69ZFi3RYZ+MbbbF8610:haAwFgjUiOxMZaRYZ+S2
MD5:441150701316426885D46276C1A1B406
SHA1:A12418A9425AEB6A7DF6F42B48B128092ABB5367
SHA-256:55B981FD05D8174ACE7B0E35E446A3351F479ED0D8D7DE1A358CE0634DAFBCD7
SHA-512:10B28BA1467E4A1A96DAC30393E12557A05BDB9E8A2A88F5C30FB84B76CA287B6A92EB2339D30E6BDFB5C360A416700F44C1EA03E0ADA431E6B4C70FDDDFB6CE
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/40057/large/200x200.jpg?1725448554
Preview:......JFIF.............C....................................................................C............................................................................".........................................L.........................!...1AQ."aq...2......3BT....$Rbr4CEUct..#5DVs..................................#......................!.1Aa.".2QB............?........*...T.V......F..ui .n<..O1.;.q..MknW....x'>E..G.9..:..S..m........'?..e.$..x...|N~..RP...7......h.U.~...H...].F.=.s..*.W\..r.[.L.r8.d..._!.>..nk...W.t.}c..........dw.....$\......_.Nz@.......|........Y........|?......Y>.q=...e..O...4.....u..K$.s..{Q....v..........`.]...FX.....2......s..#....;.~...Oh....d....P..9#.o..|.N\.S..;Y...}..W..=..{s....m..o.q.jY=%4.C .:7...-..9.....D..:..MU..{.|.j.&....t...L..xg.^...:K..a......8...}kz.Q..X^.#p.^.d8y..;tL..........+..............2<.8..Y......f.]...9.....i......(V.=..k.lZ..%.SWGK.A.i>.....[....5.I.K%....e..x}Ei.o........%l./y.#$.D<.<.0.....oQ.M4.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:RIFF (little-endian) data, Web/P image
Category:downloaded
Size (bytes):240976
Entropy (8bit):7.997927622891603
Encrypted:true
SSDEEP:6144:sLzxDlkVwDC7zV1EKfJwpsua4QGwUHcoEU:sLzVK7zVZssqwUHcW
MD5:FCC91D5C0EC30545D8B5190A969DFBD2
SHA1:7402BDE2CEC511E12DBC638A633027E9E8C9C8AF
SHA-256:CB568AF029C9CC45ECEFAC89AC244B7BE3440E4DD5848C04D0F67E5D5CC2A60F
SHA-512:0BECBD33A643AD601A154529DDED083A44719386CE50194C331CCEB46D8A524CCE41684ADE03168267E9146A6622D55BFB9771CBE7F8FCBEF5910EFBB53E65D7
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/media/sandtexture.22e9be85.webp
Preview:RIFFH...WEBPVP8X........c..1..ALPHN.......$.M....%......".?.....}'.....~...7..=.Z...I..@...l.N~.gz...L.3.6p.Y-d6.....rf..G.....!iKt......I...01p..Y...D..l.....N...I.R....`...a.u.-:0Q......X.>.dD`3yr...p.m.Z.gO.3&D..l....FD...........,Z}6.Da...S.....>......H..s|....w\<....p..m.F.._;.].....$.'.}.o.U...B.!.;*.....!.*2....#`W>....x.\.: ..b.......x.#8V.$...L.A..I.n..QP.91*..H....U..Q(........l..,*ZY..`.!..u~...$Y.$.q..G.<...~..{.S.S.. \ULM...r..#b. A....%....+.....\7.m..e....3V.R.(q....{...{..z...y%.P.v.I..`N...Z..w...Y.....E.J.H...k.&......H.e.m.k...y:.4S.Y.3^"..d.v...[ ..Qj.U...1..<..1./...}J...w......j]%uO.h..+W..(.N-..H....Lt?......:Ij..[..._.F.......\...~.8T..U.yu..a...I.ce...`[...z..~.....BkT..o..q.Q......;R....x'No.8W..a...F.....c..1`............;..,....<(.Zh.../<%6i...3....;q.'....G.....t{..`....p8.B...?|.h8.\e.<..^.D......v.X,.!.N...........5.....#.8.&.......G..x...h...9.Q...v.!..P..B}.g}.sD.......".X..x......9b...>..G[..u...6.~>.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):30
Entropy (8bit):3.8980685120588383
Encrypted:false
SSDEEP:3:YAq5g62rsg+:YAqUrI
MD5:504A341F40609478B7944E7027F9D2D8
SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
Malicious:false
Reputation:low
Preview:{"errorCode": "ACCESS_DENIED"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
Category:dropped
Size (bytes):14788
Entropy (8bit):7.908973139181587
Encrypted:false
SSDEEP:384:9wOISWuwbuKvG+NRbXOORSk8WgM8plca4KNVmE/3zWG:CNSCbuK++NRqOx8FTNVmE/3KG
MD5:6CEED270D9BC423892BCA8D02FBAC700
SHA1:E12060F1123DD1BD19F03F45D24FF89A3103ED69
SHA-256:904EC34DD7408E24F8490B44D7BEFEA3250C86B0A26D06068AA6729F46F926D1
SHA-512:DC09998091685F549808D4F1780B7C7CECFBC98F9E67F09497D082B4439B60F9B16328E1F620498A935B1428E09E3A999F69B0394097B26E95C3998DAC7D48B4
Malicious:false
Reputation:low
Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................L.............................!1A.."Qaq.bt..#258BR.....cr..CTVs...3d..%.S...................................:........................!."AQq...13....4a...2....#Br$..b............?..B.!!.@..!.....HB.!!.....8.p5k....n.....y....Q.-.sR...=kK..z....q.u...CF<Z....*.[.6..jw6dX.....D.+.q.....V...\s.f.''.D.qBA.q...J|
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):33856
Entropy (8bit):7.971460480439217
Encrypted:false
SSDEEP:768:CFrRpNm8eqvBT/en9zux/i2tuWLeRVd6j/h2p1vGh:CFrZDeqJT/enEx/itNRpZG
MD5:4961BEB6BEFDDA1E13FE9693957F6602
SHA1:8FF27533F8B95DAAAD597BA4F90C9461D9057D14
SHA-256:488ED9E5D7CA087193DF45676173C580B2FB8B9FD40AB90619F910029CC1AE28
SHA-512:17DE15B18457E95C1FDAA235B29BA91D3F4C92422A3FC78F188B17B79E7681229C8338AB298696D33FE8B917484A6993E2AE57AB8CD7B8C2DC8EA8021E75F2E6
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png
Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....3.}..<....IDATx..}w|dWy.sn.{..>.....0`...B.!.@..A....$.. ..Z.!......6...z...z.I.......hwmM..Zi....ZKg.=..s..</A..,...........Z.......'^..<._....".? H.....#.&.[......r:$I.....0...<#..aY.. .[.~...P]7.(*.T...C.....(.d<.N$R.T2.K.3s.tv$......#.x....J..a,.........h..a..8..o.a....".6..U.....u..0..I.R...Z..a.l....j..9..Y.aX...0.%....0.!.a...B.@.C.Y.V+..R.J).....5M.F)u...3M.....i....YUU..\N..T.@.....#.i..u...3.=.U....KTq....W!...Z..{v..yG.......Z...IN.....8V.y...,.,.|..[...jR...............HQJ..iFR.tran1333.<ujl.....3..#.lW....6{./{T..&...C"......z.]..{;.jkk......i.mu.(.........@....|A).i..4....\V1s.\FU.E.e.....[....,.?6t....{..C....._v..3j..O...0LC...={.w....!.uM........q...a.......BQT.Si$.I#.O.4M..x.x,..=9xj..S'.r9.I.e..}.s...m.... PJ..w.e}o_...w5z...D*u..p.......>.n....Q0M..d.K.!#../'..#..q...r.......}..A"^..Q...:..!.{.[.........*.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):27793
Entropy (8bit):5.126985973689435
Encrypted:false
SSDEEP:192:1XHuiFXUp8wgh0t4klB7KJlnFRkrBjlv8RyixNXrrGK:FHdFEpoh/kUlfkrNh6XxNfGK
MD5:7D4F56D350EF214F65E7E81014C00644
SHA1:93E222F46E07B9F47F7D722E2AE5F0A6B2724445
SHA-256:E0B02368D0E9ADF89FB7DDFFA630D971425FAE4D728591C33D08CE9EEEDCC4AA
SHA-512:4BEFF1B6D00FB5A017FBB35BB3824320E9BD3393D77A8EABFE47AB19DC23195150633B9EA1464AF5FB7B9C3C9F8FC6C17F644C1548D7477AD1D322321B38B09E
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Preview:{. "name": "Set",. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg",. "keywords": [. "set",. "tokensets",. "defi". ],. "timestamp": "2020-10-19T12:32:17.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xc3F03342514EB8362C9b6314A6974cFE698d8c98",. "name": "Emergence BTC Strategy",. "symbol": "BTCEM",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg". },. {. "chainId": 1,. "address": "0xF059aFA5239eD6463a00FC06a447c14Fe26406e1",. "name": "ETH WBTC Yield Farm",. "symbol": "WBTCAPY",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield_set.svg". },. {. "chainId": 1,. "address": "0xf4DD747f81eb3A67997a117d41abb155F9cc8227",. "name": "BTC Smart Hold",. "symbol": "EMBTC
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (10253)
Category:dropped
Size (bytes):10301
Entropy (8bit):5.417296741574766
Encrypted:false
SSDEEP:192:Kaw+Z18o9dofrA4R/eWAvF3B+aGkzPRbHi52Nfphm8MRgWbqXp3pCf6v:kshODASGhpB+aGkzPRbHi5oTm8MNbqXH
MD5:CE3555654F81A16C86EC94FB5731DC49
SHA1:D78B95DA2AF517A78E332FC3BF4B4DFF3CFEFF78
SHA-256:9466D9BAB36A91624522C884FAAF8649A5160599BC75CE8FC392036631124A99
SHA-512:46EAAB1149DC896B61B5E146BED644C5A2F77430ADF4DE78A6EC02B628C10ED4FF255B2FF5ABA2092DAAAA76E7ED3B42A66C9D9DD64B67B3E200974F24AB01DD
Malicious:false
Reputation:low
Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2392],{44913:(n,o,e)=>{e.r(o),e.d(o,{Hook:()=>d,Pair:()=>c,PoolPosition:()=>u,Position:()=>l,PositionStatus:()=>i,ProtocolVersion:()=>t,Token:()=>a,V4Position:()=>m});var t,i,r=e(89201),s=e(7248);!function(n){n[n.UNSPECIFIED=0]="UNSPECIFIED",n[n.V2=1]="V2",n[n.V3=2]="V3",n[n.V4=3]="V4"}(t||(t={})),r.w.util.setEnumType(t,"pools.v1.ProtocolVersion",[{no:0,name:"PROTOCOL_VERSION_UNSPECIFIED"},{no:1,name:"PROTOCOL_VERSION_V2"},{no:2,name:"PROTOCOL_VERSION_V3"},{no:3,name:"PROTOCOL_VERSION_V4"}]),function(n){n[n.UNSPECIFIED=0]="UNSPECIFIED",n[n.IN_RANGE=1]="IN_RANGE",n[n.OUT_OF_RANGE=2]="OUT_OF_RANGE",n[n.CLOSED=3]="CLOSED"}(i||(i={})),r.w.util.setEnumType(i,"pools.v1.PositionStatus",[{no:0,name:"POSITION_STATUS_UNSPECIFIED"},{no:1,name:"POSITION_STATUS_IN_RANGE"},{no:2,name:"POSITION_STATUS_OUT_OF_RANGE"},{no:3,name:"POSITION_STATUS_CLOSED"}]);class a extends s.v{constructor(n){super(),this.ch
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65462)
Category:dropped
Size (bytes):2240817
Entropy (8bit):5.574723590830836
Encrypted:false
SSDEEP:49152:sdhlIL6AEs7aFFuNokULNom/j4BsEt+kj:mjILlEFf/j4h
MD5:DF863CCAB78EA874C1F4D604F5F4B013
SHA1:EFE29F69274611649094866FA58E6F1DAE81E020
SHA-256:6EBE2F68386B73180C5146E8E7399FE19E3FDD054B493971D13F77D87CB96F64
SHA-512:4E6519E21EDC3424AAB5D1340A08A282F8887FE615212D4A21EA2E9CD8B85787A6F75DF0D16B55C0DB5DFE96BB6B56AC9BA44C0A4188E8E0E0B524FFD2F6805D
Malicious:false
Reputation:low
Preview:/*! For license information please see 4.45bb44f0.chunk.js.LICENSE.txt */.(this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[4],[function(e,t,n){"use strict";e.exports=n(550)},function(e,t,n){"use strict";e.exports=n(498)},function(e,t,n){"use strict";n.d(t,"a",(function(){return k})),n.d(t,"b",(function(){return O}));var r=n(61),i=n.n(r),a=n(1),o=n.n(a),u=n(100),s=n.n(u);var f=o.a.createContext(null);function c(){return o.a.useContext(f)}function l(e,t){var n;if("undefined"==typeof Symbol||null==e[Symbol.iterator]){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return d(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?d(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done:
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):30
Entropy (8bit):3.8980685120588383
Encrypted:false
SSDEEP:3:YAq5g62rsg+:YAqUrI
MD5:504A341F40609478B7944E7027F9D2D8
SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
Malicious:false
Reputation:low
Preview:{"errorCode": "ACCESS_DENIED"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):21909
Entropy (8bit):7.977587887030596
Encrypted:false
SSDEEP:384:klNl53tEgE8yQ+4qH4arOcw7KvD8+5M+VVAFDAmY48TPdLFYG/olwubBL:oNlEf8R+tYf7KvD8+5Msa9uDsvbx
MD5:88D6FE2E9F01143EA7E308AF24C16A34
SHA1:8C350B8219206AAB258D026B822DA994B0C1A752
SHA-256:1C2ECFC8C08A821A4839F2AE0DF1D8796A8DF233939B537B4E26514FA4F91196
SHA-512:A44A19C6BC1974304723B8AC921B711C6C49EF42F95F75DB0C1C6C0B8BF22FE066EEFBF7DAB05625525A53E439F39F1463A85BAA22D32DC0F6F237FABD87DE55
Malicious:false
Reputation:low
Preview:.PNG........IHDR...,...,........"....pHYs............... .IDATx...@..'.....N....N.:....`....v.vz.t..v;..N....l.}......N.81..$...`|.mll..666...1...@.w.........!..>Q.......}.......7a..o...E.xx...;.a..-.}xz.g|....|....Uy5.>.tbSind.._..........}[...9..3)... ."..%.~.O...afe.9....|3o........8....~......W......5:085>a.......^,...#.o2...........A.6.......M<..'m.....J[jr...}.Hl..'.v}.i.>.h.:.dF.U4...]...)k..k.i.....(.1J}........:F..d.!..9.%.-~[U.z[u..'...?.{...2....>[.|........w;&..I.l..p..v.L..........,/p3..s..6...]-yu.;....h..eo..d...Q #.h...@..0..........`..6.e.H..^..h......M.[..w6)....&.....T.MD...WGC.....^.g......m.-C.#S...." ..".T!R.z......s.;V...'n.k/.uuG..?............EC.4..*.mi.C..@.0.BD.........[.........0*B.r.....<.bAf....I....[....V\..;1f.y.o.MV.H....8...Bp8}<...Q.....h.J.......2..*.Z.~.4..-....cr...}.......-..?N...h.Bd..ea...&E.Q.9.IU.P..#..o..4.)..sg.2.Z..+.1...F&r.)>).....>..v...'.Y.ct.\k.......n..b.2.zbP..E.....6..<Y....-C..6.3.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):1358
Entropy (8bit):4.291990143624196
Encrypted:false
SSDEEP:24:tKT8FuHTjr1Rra/Zfn0S79jL/d0nvn053Sq45NAdvo9ky4DKuGs+da0XFH2:a8cFwR17Ef0tJ6NAdvo9+DLwg0XQ
MD5:9FA15534C32F49DE5036121568F98B4A
SHA1:0E73BBC5CA41001F7D6CCEFE8F7E25B7D4494037
SHA-256:7CD83E69292AE6D3D9ADFCDA4B7EFE364F36640D647F814C02CC0A916825948A
SHA-512:272A3891301CACC73DB0C09B13AD90F9B90AF13E9752FBCEFE40230E99BAC8BD6159E1EDF626976C95E821C4CB9513DC2486ED00DDA824861D58596D22B6EE46
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#3396FF"/>.<path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40Z" fill="#3396FF"/>.<path d="M12.2327 14.8836C16.5225 10.7003 23.4779 10.7003 27.7677 14.8836L28.284 15.3871C28.4985 15.5962 28.4985 15.9353 28.284 16.1445L26.5179 17.8668C26.4106 17.9713 26.2368 17.9713 26.1295 17.8668L25.419 17.1739C22.4263 14.2555 17.5741 14.2555 14.5813 17.1739L13.8204 17.9159C13.7132 18.0205 13.5393 18.0205 13.4321 17.9159L11.666 16.1936C11.4514 15.9845 11.4514 15.6453 11.666 15.4362L12.2327 14.8836ZM31.4203 18.4454L32.9922 19.9782C33.2067 20.1874 33.2067 20.5265 32.9922 20.7356L25.9045 27.6473C25.69 27.8565 25.3422 27.8565 25.1277 27.6473L20.0973 22.742C20.0437 22.6896 19.9568 22.6896 19.9031 22.742L14.8728 27.6473C14.6583 27.8565 14.3106 27.8565 14.096 27.6473L7.00816 20.7355C6.79367 20.5264 6.79367 20.1873
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):16054
Entropy (8bit):5.407387062469507
Encrypted:false
SSDEEP:384:t+kTJM86NNCpiztkDmrFocAj/LDPbvF0EADmGh:bK86NNCp+tgmrFocAj/XPbvF0EADmGh
MD5:104F5B7F1D6822FFBAADA8722AC32CCD
SHA1:38014137DB553F0486D91406A5E4BC96368F1C7A
SHA-256:D0C2BE4E059BB158E7576B4F4ADA95CC4FFC517BD427AA992535ACBB5AB80CD2
SHA-512:BB6E5C630DB72CECE127EBE691B50B47B73E61977E9655FC5D3739CD5960C2BFAE3DC5A1F7B664C82D73CC915F52D428C6FACBC8054F4A865D3E9A678B98C6CE
Malicious:false
Reputation:low
Preview:{"name":"Roll Social Money","timestamp":"2023-08-13T16:12:01.730994194Z","version":{"major":5,"minor":3,"patch":7},"tags":{"bases":{"name":"Common Bases","description":"Commonly used trading bases"},"nft":{"name":"NFT Tokens","description":"Tokens related to nft games platforms and projects"},"other":{"name":"Other social money","description":"Broader universe of social money and personal tokens"},"roll":{"name":"Social money on Roll","description":"Social money tokens issued via Roll"}},"logoURI":"https://tryroll.com/wp-content/uploads/2018/11/cropped-icon-270x270.png","keywords":["roll","default","social money","personal tokens"],"tokens":[{"name":"1337","address":"0x35872fea6A4843fACBCDbCe99e3B69596A3680b8","symbol":"1337","tags":["roll"],"decimals":4,"chainId":1,"logoURI":"https://roll-token.s3.amazonaws.com/1337/fd5f947e-302b-40af-9aa5-fd134e722a21"},{"name":"AndjelaNadja","address":"0x8BDfaE0F83a03F5fa98B0bDf339F56df3C9F8BD5","symbol":"AIN","tags":["roll"],"decimals":18,"chainId"
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):46
Entropy (8bit):4.110093477608015
Encrypted:false
SSDEEP:3:YA8CVn6+32ViMRZHYn:YAJ6+gv3HY
MD5:A92ED75D4AD9117399731957974042F6
SHA1:F2376A3C140B7E5E5F538AD9F79DB242433EFD49
SHA-256:11C130AAC371DEFAD6778FEEC6197D7C54F425312B4476C370495E41385872A0
SHA-512:F89C3F33314E40D43E3A506A6DBE35CE6D2C9E1D4500844B1CECEC304387F884FB771DC19BDAA917DEFE1DBE6FACB275D630BFF4780FF00FD2260479847D88EA
Malicious:false
Reputation:low
Preview:{"error":"statsig-sdk-type header is missing"}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65466)
Category:dropped
Size (bytes):5164915
Entropy (8bit):5.556914074446497
Encrypted:false
SSDEEP:49152:MvuMq7EWUZvS0vID+01inPdTGZUjICTr5RiixyCItnJOKNBzIe5AayPpCHCYRdYI:e0y4CNa/mAgro
MD5:68015225BE9EF264B3643933D4F832A7
SHA1:1E6781654EDA24810C3C4F128D2F571F3387C879
SHA-256:3A682313E200C29B2EB0851EE9F57B04884E654738BB93DEA520A3ADCDFE156A
SHA-512:764BC98635195FD49C0524540F1A260DD7F3DABAB99064B3ED1875B8AC1D99DAD8E4BE5E84318FCE6DDD781BF9141709A3EEA6934D09B6D753672C882BCE1AD5
Malicious:false
Reputation:low
Preview:/*! For license information please see 701.d27df061.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[701],{5890:(e,t,n)=>{"use strict";n.d(t,{yl:()=>bt,Zw:()=>vt,n5:()=>_t,yV:()=>wt,S1:()=>Et,Pv:()=>Tt,j:()=>At});var r,i=n(22970);!function(e){e[e.None=0]="None",e[e.Error=1]="Error",e[e.Warn=2]="Warn",e[e.Verbose=3]="Verbose",e[e.Debug=4]="Debug"}(r||(r={}));var o,a,s=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerProvider,logLevel:t.logLevel}}},u=function(e,t){var n,r;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),a=o.next();!a.done;a=o.next()){var s=a.value;if(!(s in e))return;e=e[s]}}catch(u){n={error:u}}finally{try{a&&!a.done&&(r=o.return)&&r.call(o)}finally{if(n)throw n.error}}return e},c=function(e,t){return function(){var n,r,o={};try{for(var a=(0,i.__values)(t),s=a.next();!s.done;s=a.next()){var c=s.value;o[c]=u(e,c)}}catch(l){n={error:l}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):305653
Entropy (8bit):4.890640882127585
Encrypted:false
SSDEEP:1536:qQTz6DebFThwJi10BLjuANuRHZCSCsrw4Cvsc:FRui6IZCSCsCH
MD5:17F14260404B09C8AAFF35091AC96C0D
SHA1:E356050218F5CB3A1F085A2CB24BE4A5C1034D1F
SHA-256:437FA470D505A53203D1D05674E4B4479CA1A306637EA3A4D1B49239839E15AA
SHA-512:27069162FCF2A1098AFA82C376D129C29717F2A0DE9797A172CD0D8E2F517D58B94DD339B9FBD73F637569B411174F7DF3BEDF32EF65114D57F904343B63ECE4
Malicious:false
Reputation:low
Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-26T22:38:45.703Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x250, components 3
Category:downloaded
Size (bytes):14788
Entropy (8bit):7.908973139181587
Encrypted:false
SSDEEP:384:9wOISWuwbuKvG+NRbXOORSk8WgM8plca4KNVmE/3zWG:CNSCbuK++NRqOx8FTNVmE/3KG
MD5:6CEED270D9BC423892BCA8D02FBAC700
SHA1:E12060F1123DD1BD19F03F45D24FF89A3103ED69
SHA-256:904EC34DD7408E24F8490B44D7BEFEA3250C86B0A26D06068AA6729F46F926D1
SHA-512:DC09998091685F549808D4F1780B7C7CECFBC98F9E67F09497D082B4439B60F9B16328E1F620498A935B1428E09E3A999F69B0394097B26E95C3998DAC7D48B4
Malicious:false
Reputation:low
URL:https://coin-images.coingecko.com/coins/images/16547/large/arb.jpg?1721358242
Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................L.............................!1A.."Qaq.bt..#258BR.....cr..CTVs...3d..%.S...................................:........................!."AQq...13....4a...2....#Br$..b............?..B.!!.@..!.....HB.!!.....8.p5k....n.....y....Q.-.sR...=kK..z....q.u...CF<Z....*.[.6..jw6dX.....D.+.q.....V...\s.f.''.D.qBA.q...J|
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (21283)
Category:downloaded
Size (bytes):55043
Entropy (8bit):5.543675067191695
Encrypted:false
SSDEEP:1536:wSJKSG+xAHT4NY2vMIOYY621e7Cow5A+1BiSiW5+YlkmBp/T:wYxAHTivXOYv21eCoLqBh/5D5T
MD5:F430A141CDF0D6848867111AE55953BB
SHA1:B5E10C1008AA4DBF28D31C227D3CAF0E241AFD42
SHA-256:527AE40AD17F922945C8E5D525459B0331229CFE884FDAB90498C63E8FBDB5DF
SHA-512:ADC949D06D810B81303A205D38F2485C3918E3D9E2641A861C73B24BB044524735C695C47104F4FF7F4B16A9D71B41D173576B1A370FDC496E0C873233FE14F2
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/js/7125.0d363170.chunk.js
Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7125],{97125:(e,t,n)=>{n.d(t,{ZI:()=>$t,zD:()=>zt,ZP:()=>Ht});var s=n(92936),r=n(5985),a=n(52843),o=n(75603),i=n(3167),d=n(36664),l=n(49108),u=(n(21422),n(11604)),c=n(66284),p=n(21989),m=n(3115),f="_1kuawcb rgw6ezbf rgw6ezd9 rgw6ez8bh rgw6ez45r rgw6ez45l",g="_1kuawc1 rgw6ez2dr rgw6ez2j9 rgw6ez2of rgw6ez27x rgw6ez4b9 rgw6ez3tf rgw6ez7zd rgw6ez1dr rgw6ez80x",x="rgw6ez149 rgw6ez1b9 rgw6ez49l rgw6ez80p",h="rgw6ezd3 rgw6ezb9 rgw6eze3 rgw6ez8bh rgw6ez45l rgw6ez45r rgw6ez4bf",v="_1kuawc7",y="rgw6ez3xr",I=n(61152);const T=I.keyframes`. 0% {. stroke-dashoffset: 1000;. }. 100% {. stroke-dashoffset: 0;. }.`,A=d.ZP.circle`. stroke-dasharray: 1000;. stroke-dashoffset: 0;. -webkit-animation: ${T} linear;. animation: ${T} linear;. animation-duration: 160s;. stroke: ${({theme:e})=>e.accent1};.`,b=()=>(0,s.jsx)(a.n,{display:"flex",position:"absolute",children:(0,s.jsx)("svg",{height:"18px",
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:dropped
Size (bytes):94120
Entropy (8bit):5.3358530340546775
Encrypted:false
SSDEEP:1536:YtIhfLNEkIfdyZFTF3cCM/F6JdujjoqWjrSEemqwOIafyzkCqhKFGQSXpMPbK:yIhLhIfdQTFMC2F6HYEqW/SXmqwOIaf5
MD5:5E11C93A20B2148171AF34AAAD58F080
SHA1:C4543FFB17400CFDABE9EE2B282D5C0C43559CDD
SHA-256:FDA928F8D47D2C6B23A60E0901B82154FCE09691CEDCD0131A344B88587A15F7
SHA-512:C31874CDE3560665589104EF9E6730EA82E8C422F580D77A2D1BC120BC7E526EF73DA1C9360981FE7A36EF3439926D05089BD49460A4B5D3F48EC43499D375B6
Malicious:false
Reputation:low
Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T17:01:31.017+00:00","tokens":[{"chainId":43114,"address":"0x100cc3a819dd3e8573fd2e46d1e66ee866068f30","name":"Dragon Crypto Aurum","symbol":"DCAU","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20226/thumb/7f7e57.jpeg?1696519635"},{"chainId":43114,"address":"0x6afd5a1ea4b793cc1526d6dc7e99a608b356ef7b","name":"Storm","symbol":"STORM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18170/thumb/nFiYZ2xO_400x400.png?1696517670"},{"chainId":43114,"address":"0x4f3c5c53279536ffcfe8bcafb78e612e933d53c6","name":"Phoenic Token","symbol":"PNIC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37667/thumb/IMG_20240506_181047_087.jpg?1715181260"},{"chainId":43114,"address":"0x420fca0121dc28039145009570975747295f2329","name":"Coq Inu","symbol":"COQ","decimals":
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):62737
Entropy (8bit):7.9892795235677845
Encrypted:false
SSDEEP:1536:rrzxuV2hOVIJy+VzScP1ZNh8Vf7cqkq86Iv+eI3y2H45:rQ4hEIy+Vztfhwn86Iv+NN45
MD5:ACEA503241F6C55548E458E71DBAB192
SHA1:459756E39556B2EFE47AB348DAD5925B7E47A073
SHA-256:5B8EC23D8F953F38E943B4412E4D288AA31336A2AD8220EC157FEBEE815A1111
SHA-512:EAB2DCF099712A0851076700AE664A927FB169004FE4BF5744217AA1408F536761258B86E9F5E9CFFFEBF5A7B7FDFEB78CB43153165E7D5A1563A6887E000A39
Malicious:false
Reputation:low
Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....tIME..... .PC.....IDATx..g...u..Tu.M...A.$.s..$*..,.h+Y.^.^.].]{..^..Q.lK.%K4.3.H.9..D.....37vw.........."@.%.1sCwuU.......k.v...M.\.....(t.U..~......g...........7..v..-....w...Z{...^k....k..Z{...^k/c.g.......w.sj^..D.o.....;..Wf{m6_aM..... "`...UQ...0\.b.*W*.s.......?...<X(.=Ox...A.5B.4.0...6...#..B..Ea.......y..V.{>@.X.Z...F.x..Jk...Y...G...1|.X.......=..Y...>....#cc...[.822..a.j..;..o||B.a(.F.ML.G...%..2@z.\..u.t......mmq.^.{..vt..ukW/...........}.{...G~.#o....P..Qer.8oQ.h..k....^....i.y.._........U..v.[..g..:.54tTE*.......8.J..h.QZ.E...X...5B...h...kaf]K.....t.V..B . ....*Fz...".m..Q..Z.z...t.0...c.|....g...g=..~....k..0..Z.k.~....A....[wt.._.e.d..........}}=.+.+K....ZH.).F1.P...)...@...he&..k..Hi..Z[....!A...x.3.S.!<..!.Z....:..+.8D..|...t[{Q,..O.EO6.'............z..o.K./...a.h.3=..a.k..25.(......Co.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 181 x 181, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):9276
Entropy (8bit):7.966625105718252
Encrypted:false
SSDEEP:192:Yj9GF6d6C44reHkPWsuT3skx6kY+ur1GtuoPVS3OgmgHCNEZsK:Yjwsd6n4qwWsxw6C2AMoMOgmgiNI
MD5:BB400A72232101F48B1A16E52AB18FDA
SHA1:25EE99942134FCA6167E3BEEFCD377443CE1273E
SHA-256:6D14601D0B1109046E366592B8C0F256FFB075F69180B65DDDD97AE665D49F9E
SHA-512:86479D8136144517D960978E01640B6F935B1056297846F5E2E136E5F37B671054AA067E9FCE793DB0F7EEBB8B7FD420F3EC5BE89DCA41BAA6E695EAD9E8E500
Malicious:false
Reputation:low
URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png
Preview:.PNG........IHDR..............S....$.IDATx.....H..{m.tfm.P|6...m.6K.t.mKg.[.......N...s..F....s..|.t@.$>.<q.A..u....o.>........?...\.kqM.....FQ.......+.l.R....S...Yx...fs.n./..<\.k..,..l4..MFQ&....<s...G'.\o]x...+.....&....h6...r..g.e..iVti..._.>.......f.../x2J.a...+....d9.4x....Rmx.e]q:..(.M&...F....{z~.......7.n.....L..z.}.f.p...1..y.l..(..l.k]~#O.M.\........bg.;'.\..#C..O.../.:..%......O..k.M.:dK.F..,........j...C.dM.F.6.....o.:dN.F.z.z..+[..Un.:t@.F.2RWt.>|.M.:..Q&..l,f}.%.run.#.L...w.>.'.Ru..2...'.V.:tf..>.p..C.Y....Q.......v.:tH..2..w.>|Q.bu...6....T.X..m..N.v.:tl.........2.vyb....c.!qAV...R.G...G..}FG..MhC#Z..s.tN..|w]...1.4..|..,.m.,.c.,.!{......M....d..#..r~.T.h@...F....x.Wc|C..{._..=1....s...p..n.</g<..<.......|.......e.........h@....hE3...<...@...$.En.J.sY..hY..H..VH.....R....%..d......l4.e\../x....F...B./........fz..lr..r.......$....s7dTi.9.......G....1-...UI.pD,...i.........A...?....6.>...i.8......g..A4.*.V|.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (2687)
Category:downloaded
Size (bytes):2738
Entropy (8bit):5.256426485760607
Encrypted:false
SSDEEP:48:kcBOroBQ2LNiXlnY85w7gXYBjot5w7hnb5wTajoIs/joFJq/i:/BOEQ2BEnY6BXYB4Etl7u/yqq
MD5:379F508EF0542A338D94D7F651A6BF35
SHA1:BF601DA31A83E67B1F84674905D5870C8D2E2EA6
SHA-256:26953A0D80FB03BA122E58EADDB0DD8CA87549F9BF9C9D26FFB55D5B766AB78A
SHA-512:DD9816B2C6CF9648F7CD082E9F040D833E288B092969A44494945E5B6C859660069BB6D527A5AE55B8E085FB1B80F34123C617639D716FC25E598D828D0F2D93
Malicious:false
Reputation:low
URL:https://app.uniswap.org/static/css/3383.7add91e2.chunk.css
Preview:._1jcz50r1{scrollbar-width:none}._1jcz50r1::-webkit-scrollbar{display:none}@media (min-width:768px){._1jcz50r3{height:calc(100vh - 72px);width:360px}}._1kuawc1{margin-left:-4px;margin-right:-4px}._1kuawc1:hover{background:var(--genie-colors-deprecated_stateOverlayHover)}._1kuawc7{filter:grayscale(100%)}._1kuawc9,._1kuawcb{line-height:24px}._199qdl71{opacity:.72;overflow:hidden;z-index:1038}.hwks9j1{flex-direction:column;gap:24px;justify-content:center;scrollbar-width:none}.hwks9j1::-webkit-scrollbar{display:none}.hwks9j3{box-shadow:var(--rgw6ezj);box-sizing:border-box}.hwks9j7{line-height:25px}.hwks9j9{bottom:42px;margin-top:-2px;text-transform:uppercase}.hwks9j9,.hwks9jb{letter-spacing:.04em;line-height:13px}.hwks9jd{line-height:18px}.hwks9jf{height:min;scrollbar-width:none}.hwks9jf::-webkit-scrollbar{display:none}.hwks9jh{box-sizing:border-box;height:auto;-o-object-fit:contain;object-fit:contain;width:auto}.hwks9jk{background-image:linear-gradient(180deg,hsla(0,0%,100%,0) 0,var(--gen
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:JSON data
Category:downloaded
Size (bytes):726
Entropy (8bit):4.738412908865663
Encrypted:false
SSDEEP:12:/DBY8sZTF+mUhT8FKvm5u8FKV20VcBKLr8P808lq:/DBYzTKJtJwEc8He8Tlq
MD5:7F643D93959F99C3FB1EF62E02AFE1DF
SHA1:379392BD66A1427DD5A33ACE4891141010DD3F97
SHA-256:B6F77FA891D4FE74B5EFEB1C812E9220F09D2C6AD6F1F4D3A1868A5086807486
SHA-512:8DD14034C6911310762EFF7D8BB38FF90A447167B255DB904F83A30614AC5CABA722D5B1CF2096BD18A33C0326C2553051498A613857E496BF05D853D26F28FF
Malicious:false
Reputation:low
URL:https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/manifest.json
Preview:{. "background_color": "#fff",. "display": "standalone",. "homepage_url": "https://app.uniswap.org",. "providedBy": { "name": "Uniswap", "url": "https://uniswap.org" },. "icons": [. {. "src": "./images/192x192_App_Icon.png",. "sizes": "192x192",. "type": "image/png",. "purpose": "any maskable". },. {. "src": "./images/512x512_App_Icon.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "any maskable". }. ],. "orientation": "portrait",. "name": "Uniswap",. "description": "Swap or provide liquidity on the Uniswap Protocol",. "iconPath": "./images/256x256_App_Icon_Pink.svg",. "short_name": "Uniswap",. "start_url": ".",. "theme_color": "#ff007a".}.
No static file info
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Sep 27, 2024 04:25:36.013268948 CEST192.168.2.41.1.1.10x8d1cStandard query (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.linkA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:36.013504982 CEST192.168.2.41.1.1.10x3274Standard query (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link65IN (0x0001)false
Sep 27, 2024 04:25:38.651233912 CEST192.168.2.41.1.1.10x6e1aStandard query (0)www.google.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:38.651417971 CEST192.168.2.41.1.1.10x3c2cStandard query (0)www.google.com65IN (0x0001)false
Sep 27, 2024 04:25:39.605637074 CEST192.168.2.41.1.1.10x2f49Standard query (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.linkA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:39.628590107 CEST192.168.2.41.1.1.10x1d9dStandard query (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link65IN (0x0001)false
Sep 27, 2024 04:25:41.102318048 CEST192.168.2.41.1.1.10x359dStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.117572069 CEST192.168.2.41.1.1.10x58dcStandard query (0)raw.githubusercontent.com65IN (0x0001)false
Sep 27, 2024 04:25:41.119442940 CEST192.168.2.41.1.1.10xbf80Standard query (0)app.tryroll.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.124645948 CEST192.168.2.41.1.1.10x3a1eStandard query (0)app.tryroll.com65IN (0x0001)false
Sep 27, 2024 04:25:41.133768082 CEST192.168.2.41.1.1.10x94bbStandard query (0)tokens.coingecko.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.134043932 CEST192.168.2.41.1.1.10x4c25Standard query (0)tokens.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:25:41.149645090 CEST192.168.2.41.1.1.10x782cStandard query (0)static.optimism.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.149966955 CEST192.168.2.41.1.1.10x2375Standard query (0)static.optimism.io65IN (0x0001)false
Sep 27, 2024 04:25:41.151391029 CEST192.168.2.41.1.1.10xc809Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.151933908 CEST192.168.2.41.1.1.10x3de2Standard query (0)mainnet.infura.io65IN (0x0001)false
Sep 27, 2024 04:25:41.152745008 CEST192.168.2.41.1.1.10xda0Standard query (0)www.gemini.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.153301954 CEST192.168.2.41.1.1.10x3396Standard query (0)www.gemini.com65IN (0x0001)false
Sep 27, 2024 04:25:42.640923023 CEST192.168.2.41.1.1.10xbda1Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.641220093 CEST192.168.2.41.1.1.10xab6cStandard query (0)raw.githubusercontent.com65IN (0x0001)false
Sep 27, 2024 04:25:42.657727957 CEST192.168.2.41.1.1.10xd5aaStandard query (0)app.tryroll.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.657959938 CEST192.168.2.41.1.1.10xfef7Standard query (0)app.tryroll.com65IN (0x0001)false
Sep 27, 2024 04:25:43.797637939 CEST192.168.2.41.1.1.10xb0f1Standard query (0)static.optimism.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.797637939 CEST192.168.2.41.1.1.10x6f2fStandard query (0)static.optimism.io65IN (0x0001)false
Sep 27, 2024 04:25:43.797637939 CEST192.168.2.41.1.1.10x5c09Standard query (0)www.gemini.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.797638893 CEST192.168.2.41.1.1.10x4575Standard query (0)www.gemini.com65IN (0x0001)false
Sep 27, 2024 04:25:43.949327946 CEST192.168.2.41.1.1.10x6317Standard query (0)tokens.coingecko.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.949520111 CEST192.168.2.41.1.1.10x7197Standard query (0)tokens.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:25:48.715619087 CEST192.168.2.41.1.1.10x66a8Standard query (0)info.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:48.716094971 CEST192.168.2.41.1.1.10x6392Standard query (0)info.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:49.383558989 CEST192.168.2.41.1.1.10x82f1Standard query (0)app.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:49.385660887 CEST192.168.2.41.1.1.10x62a8Standard query (0)app.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:50.341000080 CEST192.168.2.41.1.1.10xca69Standard query (0)interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.341377020 CEST192.168.2.41.1.1.10x847fStandard query (0)interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:50.345797062 CEST192.168.2.41.1.1.10x8c94Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.346229076 CEST192.168.2.41.1.1.10x50e5Standard query (0)mainnet.infura.io65IN (0x0001)false
Sep 27, 2024 04:25:53.220830917 CEST192.168.2.41.1.1.10xd23cStandard query (0)app.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:53.220961094 CEST192.168.2.41.1.1.10xf001Standard query (0)app.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:55.008274078 CEST192.168.2.41.1.1.10x2f0cStandard query (0)o1037921.ingest.sentry.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:55.008402109 CEST192.168.2.41.1.1.10x4115Standard query (0)o1037921.ingest.sentry.io65IN (0x0001)false
Sep 27, 2024 04:25:55.715993881 CEST192.168.2.41.1.1.10x1fc5Standard query (0)tokens.coingecko.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:55.716363907 CEST192.168.2.41.1.1.10x1a83Standard query (0)tokens.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:25:56.676316023 CEST192.168.2.41.1.1.10x17cdStandard query (0)metrics.interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:56.676605940 CEST192.168.2.41.1.1.10xc435Standard query (0)metrics.interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:56.979015112 CEST192.168.2.41.1.1.10xf4e7Standard query (0)o1037921.ingest.sentry.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:56.979195118 CEST192.168.2.41.1.1.10x4076Standard query (0)o1037921.ingest.sentry.io65IN (0x0001)false
Sep 27, 2024 04:25:59.319603920 CEST192.168.2.41.1.1.10x8a63Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.319788933 CEST192.168.2.41.1.1.10x3ca8Standard query (0)raw.githubusercontent.com65IN (0x0001)false
Sep 27, 2024 04:25:59.711350918 CEST192.168.2.41.1.1.10x31e6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.711664915 CEST192.168.2.41.1.1.10xb83aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
Sep 27, 2024 04:26:00.383038998 CEST192.168.2.41.1.1.10x5b60Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.383342981 CEST192.168.2.41.1.1.10x897bStandard query (0)mainnet.infura.io65IN (0x0001)false
Sep 27, 2024 04:26:00.509124994 CEST192.168.2.41.1.1.10xe44aStandard query (0)interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.509681940 CEST192.168.2.41.1.1.10x9da5Standard query (0)interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:26:01.474893093 CEST192.168.2.41.1.1.10x9edcStandard query (0)relay.walletconnect.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:01.475195885 CEST192.168.2.41.1.1.10xc6f0Standard query (0)relay.walletconnect.com65IN (0x0001)false
Sep 27, 2024 04:26:01.694947958 CEST192.168.2.41.1.1.10x36a6Standard query (0)metrics.interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:01.695283890 CEST192.168.2.41.1.1.10x65d9Standard query (0)metrics.interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:26:06.537575006 CEST192.168.2.41.1.1.10xb94fStandard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
Sep 27, 2024 04:26:06.856959105 CEST192.168.2.41.1.1.10x6ec8Standard query (0)coin-images.coingecko.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:06.857027054 CEST192.168.2.41.1.1.10x534fStandard query (0)coin-images.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:26:09.115086079 CEST192.168.2.41.1.1.10xd4fStandard query (0)coin-images.coingecko.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:09.115479946 CEST192.168.2.41.1.1.10x87f5Standard query (0)coin-images.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:26:10.068129063 CEST192.168.2.41.1.1.10xef2cStandard query (0)interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.302167892 CEST192.168.2.41.1.1.10xf42Standard query (0)coin-images.coingecko.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.588017941 CEST192.168.2.41.1.1.10xcc02Standard query (0)metrics.interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:11.849932909 CEST192.168.2.41.1.1.10xc39eStandard query (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.linkA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.349783897 CEST192.168.2.41.1.1.10x2f15Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.445358992 CEST192.168.2.41.1.1.10x28ceStandard query (0)app.tryroll.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.445476055 CEST192.168.2.41.1.1.10x30Standard query (0)www.gemini.comA (IP address)IN (0x0001)false
Sep 27, 2024 04:26:38.780303001 CEST192.168.2.41.1.1.10x6f88Standard query (0)www.google.comA (IP address)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Sep 27, 2024 04:25:36.022696972 CEST1.1.1.1192.168.2.40x8d1cNo error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link209.94.90.2A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:36.022696972 CEST1.1.1.1192.168.2.40x8d1cNo error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link209.94.90.3A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:36.045103073 CEST1.1.1.1192.168.2.40x3274No error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link65IN (0x0001)false
Sep 27, 2024 04:25:38.659286976 CEST1.1.1.1192.168.2.40x6e1aNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:38.659322977 CEST1.1.1.1192.168.2.40x3c2cNo error (0)www.google.com65IN (0x0001)false
Sep 27, 2024 04:25:39.615446091 CEST1.1.1.1192.168.2.40x2f49No error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link209.94.90.3A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:39.615446091 CEST1.1.1.1192.168.2.40x2f49No error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link209.94.90.2A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:39.638880014 CEST1.1.1.1192.168.2.40x1d9dNo error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link65IN (0x0001)false
Sep 27, 2024 04:25:41.109956980 CEST1.1.1.1192.168.2.40x359dNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.109956980 CEST1.1.1.1192.168.2.40x359dNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.109956980 CEST1.1.1.1192.168.2.40x359dNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.109956980 CEST1.1.1.1192.168.2.40x359dNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.139636993 CEST1.1.1.1192.168.2.40xbf80No error (0)app.tryroll.com54.83.106.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.139636993 CEST1.1.1.1192.168.2.40xbf80No error (0)app.tryroll.com54.221.31.236A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.139636993 CEST1.1.1.1192.168.2.40xbf80No error (0)app.tryroll.com44.208.211.129A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.143263102 CEST1.1.1.1192.168.2.40x94bbNo error (0)tokens.coingecko.com104.21.74.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.143263102 CEST1.1.1.1192.168.2.40x94bbNo error (0)tokens.coingecko.com172.67.164.11A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.144459963 CEST1.1.1.1192.168.2.40x4c25No error (0)tokens.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:25:41.156912088 CEST1.1.1.1192.168.2.40x2375No error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.82.139.178A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.226.226.36A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.233.139.9A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158478975 CEST1.1.1.1192.168.2.40xc809No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com52.207.119.11A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.158889055 CEST1.1.1.1192.168.2.40x3de2No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:41.160104036 CEST1.1.1.1192.168.2.40x782cNo error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:41.160104036 CEST1.1.1.1192.168.2.40x782cNo error (0)ethereum-optimism.github.io185.199.108.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.160104036 CEST1.1.1.1192.168.2.40x782cNo error (0)ethereum-optimism.github.io185.199.109.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.160104036 CEST1.1.1.1192.168.2.40x782cNo error (0)ethereum-optimism.github.io185.199.111.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.160104036 CEST1.1.1.1192.168.2.40x782cNo error (0)ethereum-optimism.github.io185.199.110.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.171190023 CEST1.1.1.1192.168.2.40x3396No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:41.183509111 CEST1.1.1.1192.168.2.40xda0No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:41.183509111 CEST1.1.1.1192.168.2.40xda0No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.72A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.183509111 CEST1.1.1.1192.168.2.40xda0No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.183509111 CEST1.1.1.1192.168.2.40xda0No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.26A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:41.183509111 CEST1.1.1.1192.168.2.40xda0No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.36A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.647413969 CEST1.1.1.1192.168.2.40xbda1No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.647413969 CEST1.1.1.1192.168.2.40xbda1No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.647413969 CEST1.1.1.1192.168.2.40xbda1No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.647413969 CEST1.1.1.1192.168.2.40xbda1No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.675295115 CEST1.1.1.1192.168.2.40xd5aaNo error (0)app.tryroll.com54.83.106.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.675295115 CEST1.1.1.1192.168.2.40xd5aaNo error (0)app.tryroll.com44.208.211.129A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:42.675295115 CEST1.1.1.1192.168.2.40xd5aaNo error (0)app.tryroll.com54.221.31.236A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.806852102 CEST1.1.1.1192.168.2.40xb0f1No error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:43.806852102 CEST1.1.1.1192.168.2.40xb0f1No error (0)ethereum-optimism.github.io185.199.109.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.806852102 CEST1.1.1.1192.168.2.40xb0f1No error (0)ethereum-optimism.github.io185.199.111.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.806852102 CEST1.1.1.1192.168.2.40xb0f1No error (0)ethereum-optimism.github.io185.199.110.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.806852102 CEST1.1.1.1192.168.2.40xb0f1No error (0)ethereum-optimism.github.io185.199.108.153A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.807894945 CEST1.1.1.1192.168.2.40x6f2fNo error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:43.818984032 CEST1.1.1.1192.168.2.40x5c09No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:43.818984032 CEST1.1.1.1192.168.2.40x5c09No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.818984032 CEST1.1.1.1192.168.2.40x5c09No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.36A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.818984032 CEST1.1.1.1192.168.2.40x5c09No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.72A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.818984032 CEST1.1.1.1192.168.2.40x5c09No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.26A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.841274023 CEST1.1.1.1192.168.2.40x4575No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:43.957561970 CEST1.1.1.1192.168.2.40x6317No error (0)tokens.coingecko.com104.21.74.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.957561970 CEST1.1.1.1192.168.2.40x6317No error (0)tokens.coingecko.com172.67.164.11A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:43.958393097 CEST1.1.1.1192.168.2.40x7197No error (0)tokens.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:25:48.724452972 CEST1.1.1.1192.168.2.40x66a8No error (0)info.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:48.724452972 CEST1.1.1.1192.168.2.40x66a8No error (0)info.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:48.725843906 CEST1.1.1.1192.168.2.40x6392No error (0)info.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:49.333312988 CEST1.1.1.1192.168.2.40xd364No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:49.333312988 CEST1.1.1.1192.168.2.40xd364No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:49.391928911 CEST1.1.1.1192.168.2.40x82f1No error (0)app.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:49.391928911 CEST1.1.1.1192.168.2.40x82f1No error (0)app.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:49.394123077 CEST1.1.1.1192.168.2.40x62a8No error (0)app.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:49.878765106 CEST1.1.1.1192.168.2.40xf040No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:49.878765106 CEST1.1.1.1192.168.2.40xf040No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.348123074 CEST1.1.1.1192.168.2.40xca69No error (0)interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.348123074 CEST1.1.1.1192.168.2.40xca69No error (0)interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.348433018 CEST1.1.1.1192.168.2.40x847fNo error (0)interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.226.226.36A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.233.139.9A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.82.139.178A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.232.13A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.352926970 CEST1.1.1.1192.168.2.40x8c94No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.197.17.31A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:50.365900993 CEST1.1.1.1192.168.2.40x50e5No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:25:53.229955912 CEST1.1.1.1192.168.2.40xd23cNo error (0)app.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:53.229955912 CEST1.1.1.1192.168.2.40xd23cNo error (0)app.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:53.231075048 CEST1.1.1.1192.168.2.40xf001No error (0)app.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:55.015691996 CEST1.1.1.1192.168.2.40x2f0cNo error (0)o1037921.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:55.724313021 CEST1.1.1.1192.168.2.40x1a83No error (0)tokens.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:25:55.725074053 CEST1.1.1.1192.168.2.40x1fc5No error (0)tokens.coingecko.com104.21.74.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:55.725074053 CEST1.1.1.1192.168.2.40x1fc5No error (0)tokens.coingecko.com172.67.164.11A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:56.684017897 CEST1.1.1.1192.168.2.40x17cdNo error (0)metrics.interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:56.684017897 CEST1.1.1.1192.168.2.40x17cdNo error (0)metrics.interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:56.685275078 CEST1.1.1.1192.168.2.40xc435No error (0)metrics.interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:25:56.999836922 CEST1.1.1.1192.168.2.40xf4e7No error (0)o1037921.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.326194048 CEST1.1.1.1192.168.2.40x8a63No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.326194048 CEST1.1.1.1192.168.2.40x8a63No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.326194048 CEST1.1.1.1192.168.2.40x8a63No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.326194048 CEST1.1.1.1192.168.2.40x8a63No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
Sep 27, 2024 04:25:59.718076944 CEST1.1.1.1192.168.2.40x31e6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.226.226.36A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.197.17.31A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.232.13A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.209.52.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.390171051 CEST1.1.1.1192.168.2.40x5b60No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com52.207.119.11A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.415379047 CEST1.1.1.1192.168.2.40x897bNo error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:26:00.516303062 CEST1.1.1.1192.168.2.40xe44aNo error (0)interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.516303062 CEST1.1.1.1192.168.2.40xe44aNo error (0)interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:00.516801119 CEST1.1.1.1192.168.2.40x9da5No error (0)interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:26:01.484746933 CEST1.1.1.1192.168.2.40x9edcNo error (0)relay.walletconnect.com3.66.52.205A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:01.484746933 CEST1.1.1.1192.168.2.40x9edcNo error (0)relay.walletconnect.com3.124.182.184A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:01.484746933 CEST1.1.1.1192.168.2.40x9edcNo error (0)relay.walletconnect.com3.73.141.134A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:01.703661919 CEST1.1.1.1192.168.2.40x65d9No error (0)metrics.interface.gateway.uniswap.org65IN (0x0001)false
Sep 27, 2024 04:26:01.705662966 CEST1.1.1.1192.168.2.40x36a6No error (0)metrics.interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:01.705662966 CEST1.1.1.1192.168.2.40x36a6No error (0)metrics.interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:05.020596981 CEST1.1.1.1192.168.2.40xed65No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:26:05.020596981 CEST1.1.1.1192.168.2.40xed65No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:06.546081066 CEST1.1.1.1192.168.2.40xb94fName error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
Sep 27, 2024 04:26:06.864384890 CEST1.1.1.1192.168.2.40x534fNo error (0)coin-images.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:26:06.866679907 CEST1.1.1.1192.168.2.40x6ec8No error (0)coin-images.coingecko.com104.21.63.32A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:06.866679907 CEST1.1.1.1192.168.2.40x6ec8No error (0)coin-images.coingecko.com172.67.142.173A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:09.122834921 CEST1.1.1.1192.168.2.40xd4fNo error (0)coin-images.coingecko.com172.67.142.173A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:09.122834921 CEST1.1.1.1192.168.2.40xd4fNo error (0)coin-images.coingecko.com104.21.63.32A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:09.122848988 CEST1.1.1.1192.168.2.40x87f5No error (0)coin-images.coingecko.com65IN (0x0001)false
Sep 27, 2024 04:26:10.075050116 CEST1.1.1.1192.168.2.40xef2cNo error (0)interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.075050116 CEST1.1.1.1192.168.2.40xef2cNo error (0)interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.309314966 CEST1.1.1.1192.168.2.40xf42No error (0)coin-images.coingecko.com104.21.63.32A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.309314966 CEST1.1.1.1192.168.2.40xf42No error (0)coin-images.coingecko.com172.67.142.173A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.595844984 CEST1.1.1.1192.168.2.40xcc02No error (0)metrics.interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:10.595844984 CEST1.1.1.1192.168.2.40xcc02No error (0)metrics.interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:11.859669924 CEST1.1.1.1192.168.2.40xc39eNo error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link209.94.90.3A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:11.859669924 CEST1.1.1.1192.168.2.40xc39eNo error (0)4--11--1-uniswap--uncensored-eth.ipns.dweb.link209.94.90.2A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com52.207.119.11A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.197.17.31A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.233.139.9A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.193.107.66A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:23.356858969 CEST1.1.1.1192.168.2.40x2f15No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.546881914 CEST1.1.1.1192.168.2.40x30No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
Sep 27, 2024 04:26:37.546881914 CEST1.1.1.1192.168.2.40x30No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.72A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.546881914 CEST1.1.1.1192.168.2.40x30No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.26A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.546881914 CEST1.1.1.1192.168.2.40x30No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.546881914 CEST1.1.1.1192.168.2.40x30No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.36A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.589795113 CEST1.1.1.1192.168.2.40x28ceNo error (0)app.tryroll.com54.83.106.223A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.589795113 CEST1.1.1.1192.168.2.40x28ceNo error (0)app.tryroll.com54.221.31.236A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:37.589795113 CEST1.1.1.1192.168.2.40x28ceNo error (0)app.tryroll.com44.208.211.129A (IP address)IN (0x0001)false
Sep 27, 2024 04:26:38.786989927 CEST1.1.1.1192.168.2.40x6f88No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.449736209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:36 UTC690OUTGET / HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:36 UTC993INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:36 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
last-modified: Fri, 27 Sep 2024 00:46:51 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi
x-ipfs-pop: rainbow-dc13-03
CF-Cache-Status: HIT
Server: cloudflare
CF-RAY: 8c980b4bac5bc46b-EWR
2024-09-27 02:25:36 UTC376INData Raw: 31 31 65 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2e 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 2e 2f 69 6d 61 67 65 73 2f 31 39 32 78 31 39 32 5f 41 70 70 5f 49 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22
Data Ascii: 11ef<!doctype html><html translate="no"><head><meta charset="utf-8"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="
2024-09-27 02:25:36 UTC1369INData Raw: 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 30 30 37 61 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 74 6d 61 74 69 63 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6a 39 33 4c 67 63 56 5a 6b 37 39 71 63 67 79 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2e 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 2f 3e 3c 73 74 79 6c 65 3e 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 29 7b
Data Ascii: name="theme-color" content="#ff007a"/><meta name="fortmatic-site-verification" content="j93LgcVZk79qcgyo"/><link rel="manifest" href="./manifest.json"/><style>*{font-family:Inter,sans-serif;box-sizing:border-box}@supports (font-variation-settings:normal){
2024-09-27 02:25:36 UTC1369INData Raw: 6f 2c 63 29 26 26 6f 5b 63 5d 26 26 73 2e 70 75 73 68 28 6f 5b 63 5d 5b 30 5d 29 2c 6f 5b 63 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 6e 29 26 26 28 65 5b 6e 5d 3d 69 5b 6e 5d 29 3b 66 6f 72 28 6c 26 26 6c 28 72 29 3b 73 2e 6c 65 6e 67 74 68 3b 29 73 2e 73 68 69 66 74 28 29 28 29 3b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 66 7c 7c 5b 5d 29 2c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 30 3b 72 3c 61 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 5b 72 5d 2c 6e 3d 21 30 2c 75 3d 31 3b 75 3c 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20
Data Ascii: o,c)&&o[c]&&s.push(o[c][0]),o[c]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(l&&l(r);s.length;)s.shift()();return a.push.apply(a,f||[]),t()}function t(){for(var e,r=0;r<a.length;r++){for(var t=a[r],n=!0,u=1;u<t.length;u++){var
2024-09-27 02:25:36 UTC1369INData Raw: 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 29 3b 76 61 72 20 74 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 74 29 7b 69 66 28 74 29 7b 76 61 72 20 6e 3d 72 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 72 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 72 2e 74 79 70 65 29 2c 61 3d 72 26 26 72 2e 74 61 72 67 65 74 26 26 72 2e 74 61 72 67 65 74 2e 73 72 63 3b 69 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 6e 2b 22 3a 20 22 2b 61 2b 22 29 22 2c 69 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 69 2e 74 79 70 65 3d 6e 2c 69 2e 72 65 71 75 65 73 74 3d 61 2c 74 5b 31 5d 28 69 29 7d 6f 5b 65 5d 3d 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 66 3d 73 65 74 54 69 6d 65 6f
Data Ascii: ll,clearTimeout(f);var t=o[e];if(0!==t){if(t){var n=r&&("load"===r.type?"missing":r.type),a=r&&r.target&&r.target.src;i.message="Loading chunk "+e+" failed.\n("+n+": "+a+")",i.name="ChunkLoadError",i.type=n,i.request=a,t[1](i)}o[e]=void 0}};var f=setTimeo
2024-09-27 02:25:36 UTC116INData Raw: 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 34 2e 34 35 62 62 34 34 66 30 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 73 74 61 74 69 63 2f 6a 73 2f 6d 61 69 6e 2e 33 32 66 32 65 36 38 38 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
Data Ascii: ./static/js/4.45bb44f0.chunk.js"></script><script src="./static/js/main.32f2e688.chunk.js"></script></body></html>
2024-09-27 02:25:36 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.449735209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:36 UTC624OUTGET /static/css/4.2efb9cd0.chunk.css HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:36 UTC1251INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:36 GMT
Content-Type: text/css; charset=utf-8
Content-Length: 5331
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmWvQ5iikG7bYEAk6oSwTr64S8xvuJVgFMeWVSb9C1yS4a"
last-modified: Fri, 27 Sep 2024 00:57:37 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/css/4.2efb9cd0.chunk.css
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmTr88FsjJi3kn9zdTAiK9BcjPuqsEfR4NAYRDPYwkoP3h,QmWvQ5iikG7bYEAk6oSwTr64S8xvuJVgFMeWVSb9C1yS4a
x-ipfs-pop: rainbow-dc13-07
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b4cf92f18f2-EWR
2024-09-27 02:25:36 UTC118INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 54 68
Data Ascii: @font-face{font-family:"Inter";font-style:normal;font-weight:100;font-display:swap;src:url(../../static/media/Inter-Th
2024-09-27 02:25:36 UTC1369INData Raw: 69 6e 2e 64 65 39 31 39 34 64 31 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 54 68 69 6e 2e 66 63 63 39 31 32 34 36 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 54 68 69 6e 49 74 61 6c 69 63 2e 65 63 30 66 63 63 39 39 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32
Data Ascii: in.de9194d1.woff2) format("woff2"),url(../../static/media/Inter-Thin.fcc91246.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:100;font-display:swap;src:url(../../static/media/Inter-ThinItalic.ec0fcc99.woff2) format("woff2
2024-09-27 02:25:36 UTC1369INData Raw: 61 72 2e 36 63 63 36 38 64 36 62 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 52 65 67 75 6c 61 72 2e 38 33 39 38 62 33 37 36 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 49 74 61 6c 69 63 2e 65 32 66 35 32 38 30 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22
Data Ascii: ar.6cc68d6b.woff2) format("woff2"),url(../../static/media/Inter-Regular.8398b376.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:400;font-display:swap;src:url(../../static/media/Inter-Italic.e2f52803.woff2) format("woff2"
2024-09-27 02:25:36 UTC1369INData Raw: 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 42 6f 6c 64 2e 31 63 33 64 66 62 62 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 42 6f 6c 64 49 74 61 6c 69 63 2e 39 37 34 34 33 39 36 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e
Data Ascii: woff2) format("woff2"),url(../../static/media/Inter-Bold.1c3dfbb0.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:700;font-display:swap;src:url(../../static/media/Inter-BoldItalic.97443965.woff2) format("woff2"),url(../..
2024-09-27 02:25:36 UTC1106INData Raw: 6f 6d 61 6e 2e 76 61 72 2e 62 36 35 35 33 34 63 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 20 73 75 70 70 6f 72 74 73 20 76 61 72 69 61 74 69 6f 6e 73 28 67 76 61 72 29 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 72 6f 6d 61 6e 2e 76 61 72 2e 62 36 35 35 33 34 63 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 72 6f 6d 61 6e 2e 76 61 72 2e 62 36 35 35 33 34 63 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 20 76 61 72 22 3b
Data Ascii: oman.var.b65534c5.woff2) format("woff2 supports variations(gvar)"),url(../../static/media/Inter-roman.var.b65534c5.woff2) format("woff2-variations"),url(../../static/media/Inter-roman.var.b65534c5.woff2) format("woff2")}@font-face{font-family:"Inter var";


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.449740209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:37 UTC608OUTGET /static/js/4.45bb44f0.chunk.js HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:37 UTC1259INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:37 GMT
Content-Type: text/javascript; charset=utf-8
Content-Length: 2240817
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmZqZJNgTV4FB6fbPgvJH66d2KajrpNaSSz1E5Z15gPZSq"
last-modified: Fri, 27 Sep 2024 00:57:40 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/js/4.45bb44f0.chunk.js
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmaHyTDGZ7SHxwNpyYJsX4u9o1F6E4bXDjqCYpoEHr2Vsq,QmZqZJNgTV4FB6fbPgvJH66d2KajrpNaSSz1E5Z15gPZSq
x-ipfs-pop: rainbow-dc13-02
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b501baa8c39-EWR
2024-09-27 02:25:37 UTC110INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 2e 34 35 62 62 34 34 66 30 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63
Data Ascii: /*! For license information please see 4.45bb44f0.chunk.js.LICENSE.txt */(this["webpackJsonp@uniswap/interfac
2024-09-27 02:25:37 UTC1369INData Raw: 65 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 35 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 39 38 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 29 29 3b 76 61 72 20 72
Data Ascii: e"]=this["webpackJsonp@uniswap/interface"]||[]).push([[4],[function(e,t,n){"use strict";e.exports=n(550)},function(e,t,n){"use strict";e.exports=n(498)},function(e,t,n){"use strict";n.d(t,"a",(function(){return k})),n.d(t,"b",(function(){return O}));var r
2024-09-27 02:25:37 UTC1369INData Raw: 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 70 3d 2f 3c 28 5c 64 2b 29 3e 28 2e 2a 3f 29 3c 5c 2f 5c 31 3e 7c 3c 28 5c 64 2b 29 5c 2f 3e 2f 2c 68 3d 2f 28 3f 3a 5c 72 5c 6e 7c 5c 72 7c 5c 6e 29 2f 67 2c 6d 3d 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 2c 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65
Data Ascii: y(t);n<t;n++)r[n]=e[n];return r}var p=/<(\d+)>(.*?)<\/\1>|<(\d+)\/>/,h=/(?:\r\n|\r|\n)/g,m={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0,menuitem:!0};function b(e){if(!e.length)re
2024-09-27 02:25:37 UTC1369INData Raw: 6c 65 6d 65 6e 74 28 74 29 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 77 29 2e 6c 65 6e 67 74 68 3b 77 5b 6e 5d 3d 74 2c 79 5b 65 5d 3d 22 3c 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2f 3e 22 29 7d 7d 29 29 3b 76 61 72 20 6b 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 5f 3f 6e 2e 5f 28 73 2c 79 2c 7b 6d 65 73 73 61 67 65 3a 66 2c 66 6f 72 6d 61 74 73 3a 64 7d 29 3a 73 2c 4f 3d 6b 3f 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 72 3d 76 28 30 2c 22 24 6c 69 6e 67 75 69 24 22 29 2c 61 3d 74 2e 72 65 70 6c 61 63 65 28 68 2c 22 22
Data Ascii: lement(t)){var n=Object.keys(w).length;w[n]=t,y[e]="<".concat(n,"/>")}}));var k=n&&"function"==typeof n._?n._(s,y,{message:f,formats:d}):s,O=k?function e(t){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},r=v(0,"$lingui$"),a=t.replace(h,""
2024-09-27 02:25:37 UTC1369INData Raw: 72 6e 20 6f 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 54 2c 6e 75 6c 6c 2c 4f 29 7d 77 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 76 61 6c 75 65 73 3a 7b 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 7d 7d 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 31 38 6e 2c 6e 3d 65 2e 64 65 66 61 75 6c 74 43 6f 6d 70 6f 6e 65 6e 74 2c 72 3d 65 2e 66 6f 72 63 65 52 65 6e 64 65 72 4f 6e 4c 6f 63 61 6c 65 43 68 61 6e 67 65 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 75 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 69 31 38 6e 3a 74 2c 64 65 66 61 75 6c 74 43 6f 6d 70 6f 6e 65 6e 74 3a 6e 7d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 26 26 74
Data Ascii: rn o.a.createElement(T,null,O)}w.defaultProps={values:{},components:{}};var k=function(e){var t=e.i18n,n=e.defaultComponent,r=e.forceRenderOnLocaleChange,a=void 0===r||r,u=e.children,s=function(){return{i18n:t,defaultComponent:n}},c=function(){return a&&t
2024-09-27 02:25:37 UTC1369INData Raw: 65 6d 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 76 65 72 73 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 29 29 2c 6e 2e 64 28 74 2c 22 77 69 74 68 54 68 65 6d 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 65 7d 29 29 3b 76 61 72 20 72 3d 6e 28 32 33 38 29 2c 69 3d 6e 28 31 29 2c 61 3d 6e 2e 6e 28 69 29 2c 6f 3d 6e 28 33 35 33 29 2c 75 3d 6e 2e 6e 28 6f 29 2c 73 3d 6e 28 31 38 32 29 2c 66 3d 6e 28 31 38 33 29 2c 63 3d 6e 28 31 31 31 29 2c 6c 3d 6e 28 31 30 33 29 2c 64 3d 6e 2e 6e 28 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 28 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66
Data Ascii: eme",(function(){return Ue})),n.d(t,"version",(function(){return O})),n.d(t,"withTheme",(function(){return ze}));var r=n(238),i=n(1),a=n.n(i),o=n(353),u=n.n(o),s=n(182),f=n(183),c=n(111),l=n(103),d=n.n(l);function p(){return(p=Object.assign||function(e){f
2024-09-27 02:25:37 UTC1369INData Raw: 2e 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 46 41 53 54 5f 52 45 46 52 45 53 48 3a 21 30 2c 52 45 41 43 54 5f 41 50 50 5f 49 4e 46 55 52 41 5f 4b 45 59 3a 22 30 39 39 66 63 35 38 65 30 64 65 39 34 35 31 64 38 30 62 31 38 64 37 63 37 34 63 61 61 37 63 31 22 2c 52 45 41 43 54 5f 41 50 50 5f 50 4f 52 54 49 53 5f 49 44 3a 22 63 30 65 32 62 66 30 31 2d 34 62 30 38 2d 34 66 64 35 2d 61 63 37 62 2d 38 65 32 36 62 35 38 63 64 32 33 36 22 2c 52 45 41 43 54 5f 41 50 50 5f 46 4f 52 54 4d 41 54 49 43 5f 4b 45 59 3a 22 70 6b 5f 6c 69 76 65 5f 46 39 33 37 44 46 30 33 33 41 31 36 36 36 42 46 22 2c 52
Data Ascii: .",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,FAST_REFRESH:!0,REACT_APP_INFURA_KEY:"099fc58e0de9451d80b18d7c74caa7c1",REACT_APP_PORTIS_ID:"c0e2bf01-4b08-4fd5-ac7b-8e26b58cd236",REACT_APP_FORTMATIC_KEY:"pk_live_F937DF033A1666BF",R
2024-09-27 02:25:37 UTC1369INData Raw: 5f 41 50 50 5f 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 42 52 49 44 47 45 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 62 72 69 64 67 65 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 22 7d 29 2e 52 45 41 43 54 5f 41 50 50 5f 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 3f 22 66 61 6c 73 65 22 21 3d 3d 4f 62 6a 65 63 74 28 7b 4e 4f 44 45 5f 45 4e 56 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 50 55 42 4c 49 43 5f 55 52 4c 3a 22 2e 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 46 41 53 54 5f 52 45 46 52 45 53 48 3a 21 30 2c 52 45 41 43 54 5f 41 50 50 5f 49 4e
Data Ascii: _APP_WALLETCONNECT_BRIDGE_URL:"https://uniswap.bridge.walletconnect.org"}).REACT_APP_SC_DISABLE_SPEEDY?"false"!==Object({NODE_ENV:"production",PUBLIC_URL:".",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,FAST_REFRESH:!0,REACT_APP_IN
2024-09-27 02:25:37 UTC1369INData Raw: 53 5f 49 44 3a 22 55 41 2d 31 32 38 31 38 32 33 33 39 2d 34 22 2c 52 45 41 43 54 5f 41 50 50 5f 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 42 52 49 44 47 45 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 62 72 69 64 67 65 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 22 7d 29 2e 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 26 26 22 22 21 3d 3d 4f 62 6a 65 63 74 28 7b 4e 4f 44 45 5f 45 4e 56 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 50 55 42 4c 49 43 5f 55 52 4c 3a 22 2e 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 46 41 53 54 5f 52 45 46 52 45 53 48 3a 21 30
Data Ascii: S_ID:"UA-128182339-4",REACT_APP_WALLETCONNECT_BRIDGE_URL:"https://uniswap.bridge.walletconnect.org"}).SC_DISABLE_SPEEDY&&""!==Object({NODE_ENV:"production",PUBLIC_URL:".",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,FAST_REFRESH:!0
2024-09-27 02:25:37 UTC1369INData Raw: 5f 41 50 50 5f 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 42 52 49 44 47 45 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 62 72 69 64 67 65 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 22 7d 29 2e 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 29 29 2c 53 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 2e 69 6f 2f 4a 55 49 61
Data Ascii: _APP_WALLETCONNECT_BRIDGE_URL:"https://uniswap.bridge.walletconnect.org"}).SC_DISABLE_SPEEDY)),S={};function A(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];throw new Error("An error occurred. See https://git.io/JUIa


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.449739209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:37 UTC611OUTGET /static/js/main.32f2e688.chunk.js HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:37 UTC1261INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:37 GMT
Content-Type: text/javascript; charset=utf-8
Content-Length: 669773
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmcUNPJE2Cu9S35P4W2e591MAUiuQmqf8SNLETrBwazL84"
last-modified: Fri, 27 Sep 2024 00:57:43 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/js/main.32f2e688.chunk.js
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmaHyTDGZ7SHxwNpyYJsX4u9o1F6E4bXDjqCYpoEHr2Vsq,QmcUNPJE2Cu9S35P4W2e591MAUiuQmqf8SNLETrBwazL84
x-ipfs-pop: rainbow-dc13-02
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b500a8d18c0-EWR
2024-09-27 02:25:37 UTC108INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 31 37 39 3a 66 75 6e 63 74 69 6f 6e 28
Data Ascii: (this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[2],{179:function(
2024-09-27 02:25:37 UTC1369INData Raw: 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 74 72 75 65 2c 22 69 6e 70 75 74 73 22 3a 5b 5d 2c 22 6e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 5f 73 70 65 6e 64 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 5f 76 61 6c 75 65 22 2c 22 74 79 70
Data Ascii: e){e.exports=JSON.parse('[{"constant":true,"inputs":[],"name":"name","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_spender","type":"address"},{"name":"_value","typ
2024-09-27 02:25:37 UTC1369INData Raw: 35 36 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 74 72 61 6e 73 66 65 72 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 62 6f 6f 6c 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 6e 6f 6e 70 61 79 61 62 6c 65 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 74 72 75 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 5f 6f 77 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 5f 73 70 65 6e 64 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 61 6c 6c 6f 77 61 6e 63 65 22 2c 22 6f 75 74 70 75 74 73
Data Ascii: 56"}],"name":"transfer","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_owner","type":"address"},{"name":"_spender","type":"address"}],"name":"allowance","outputs
2024-09-27 02:25:37 UTC1369INData Raw: 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 55 4e 49 20 48 4f 44 4c 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 62 66 35 64 63 39 31 45 32 35 35 35 34 34 39 32 39 33 44 37 38 32 34 30 32 38 45 62 38 46 65 35 38 37 39 42 36 38 39 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 6e 69 48 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 22 7d 5d 7d 27 29 7d 2c 33 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 5b 5d 22 2c 22 6e 61 6d 65 22 3a 22 5f 63 6f 64 65 73 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 5b
Data Ascii: "tokens":[{"name":"UNI HODL","address":"0x4bf5dc91E2555449293D7824028Eb8Fe5879B689","symbol":"UniH","decimals":18,"chainId":1,"logoURI":""}]}')},344:function(e){e.exports=JSON.parse('[{"inputs":[{"internalType":"bytes32[]","name":"_codes","type":"bytes32[
2024-09-27 02:25:37 UTC1369INData Raw: 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 5f 63 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 61 64 64 43 6f 64 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 6e 6f 6e 70 61 79 61 62 6c 65 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 5f 61 72 67 65 6e 74 57 61 6c 6c 65 74 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 61 64 64 43 6f 64 65 41 6e 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 46 72 6f 6d 57 61 6c
Data Ascii: nternalType":"bytes32","name":"_code","type":"bytes32"}],"name":"addCode","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_argentWallet","type":"address"}],"name":"addCodeAndImplementationFromWal
2024-09-27 02:25:37 UTC1369INData Raw: 61 6d 65 22 3a 22 5f 65 6e 73 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 6e 6f 6e 70 61 79 61 62 6c 65 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d 65 22 3a 22 63 6f 6e 74
Data Ascii: ame":"_ens","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"node","type":"bytes32"},{"indexed":true,"internalType":"uint256","name":"cont
2024-09-27 02:25:37 UTC1369INData Raw: 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 68 61 73 68 43 68 61 6e 67 65 64 22 2c 22 74 79 70 65 22 3a 22 65 76 65 6e 74 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 22 2c 22 6e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75
Data Ascii: s"}],"name":"ContenthashChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"node","type":"bytes32"},{"indexed":false,"internalType":"bytes","name":"name","type":"bytes"},{"indexed":false,"internalType":"u
2024-09-27 02:25:37 UTC1369INData Raw: 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 78 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 79 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 50 75 62 6b 65 79 43 68 61
Data Ascii: mous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"node","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"x","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"y","type":"bytes32"}],"name":"PubkeyCha
2024-09-27 02:25:37 UTC1369INData Raw: 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 6f 6f 6c 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 62 6f 6f 6c 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 63 6c 65 61 72 44 4e 53 5a 6f 6e 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69
Data Ascii: ternalType":"bool","name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"internalType":"bytes32","name":"node","type":"bytes32"}],"name":"clearDNSZone","outputs":[],"payable":false,"stateMutabi
2024-09-27 02:25:37 UTC1369INData Raw: 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 74 72 75 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 22
Data Ascii: ,"name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"internalType":"bytes32","name":"node","type":"bytes32"}],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
4192.168.2.449741209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:37 UTC713OUTGET /static/media/Inter-roman.var.b65534c5.woff2 HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/static/css/4.2efb9cd0.chunk.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:37 UTC1252INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:37 GMT
Content-Type: font/woff2
Content-Length: 227688
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmZwnqdy1nZdjY5Gp7b9iYgMwnS3Vnh9TrkvCoPWJQaZgv"
last-modified: Fri, 27 Sep 2024 01:09:49 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/media/Inter-roman.var.b65534c5.woff2
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmYBGTgbFTKsT5hTy4zorGpKs2K57yWUUw3Cusze1kSDYs,QmZwnqdy1nZdjY5Gp7b9iYgMwnS3Vnh9TrkvCoPWJQaZgv
x-ipfs-pop: rainbow-dc13-08
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b53ba6f0fa3-EWR
2024-09-27 02:25:37 UTC117INData Raw: 77 4f 46 32 00 01 00 00 00 03 79 68 00 11 00 00 00 09 36 50 00 03 78 f6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 92 23 1b 87 a4 14 1c 81 aa 7a 3f 48 56 41 52 b8 65 06 60 3f 53 54 41 54 81 1a 00 81 cb 0a 2f 6c 0a 88 ca 08 87 99 35 0b cf 50 00 30 8e be 44 01 36 02 24 03 cf 4a 04 20 05 90 1e 07 81 c9 1e 5b fe b4 b8 11
Data Ascii: wOF2yh6Px#z?HVARe`?STAT/l5P0D6$J [
2024-09-27 02:25:37 UTC1369INData Raw: fe ff 65 e8 ee fb 69 d2 26 8b 25 60 35 f4 a0 e0 46 d9 d6 63 ad 44 6d 1e 6d be ea 22 80 78 d7 c9 c4 83 8c fd ee 0d d0 6d 30 ac d0 2f 89 a5 63 08 0b d8 10 10 ed d7 97 9d 05 e2 c6 b6 3f 55 cb 8c 10 ca d6 e1 d0 f3 73 42 ab 6e e4 ec ff ff ff ff ff ff ff ff ff ff ff ff 7b 4a fe f3 d4 b6 3f f7 0e 9c fb de 9b 8d 19 96 01 12 04 04 09 05 44 96 b4 cc 34 cb b2 e5 f7 5b 7f 1f 54 cc 1c 7c 88 93 34 cb d1 28 4a 34 9d 47 b3 d5 86 87 87 37 c5 40 8d 20 3a 82 15 ba 30 e9 7b 71 57 f6 9f 1d f5 fb d6 eb f5 06 09 86 41 1a 8e 35 82 5a d3 6a 37 2a 44 e9 e0 1a e3 6c 32 6c 76 91 d4 dd 09 a6 13 51 cd 86 a7 73 c5 9e d3 18 2f 62 77 46 91 7a ef 1c 63 d8 d8 7b 97 85 73 67 e1 68 19 4f 0a 54 0e cf e7 0d cc 28 56 51 d6 72 82 0b 73 a0 58 d5 ca 63 13 e9 52 7a a4 28 2a 18 b7 6e cb 36 03 62 33
Data Ascii: ei&%`5FcDmm"xm0/c?UsBn{J?D4[T|4(J4G7@ :0{qWA5Zj7*Dl2lvQs/bwFzc{sghOT(VQrsXcRz(*n6b3
2024-09-27 02:25:37 UTC1369INData Raw: 86 35 ac 84 35 e6 68 68 17 b5 78 a7 b5 22 14 6c 63 28 88 6c 52 20 d8 e8 36 88 74 6b f6 5a 2e a1 05 08 10 aa 58 40 1f 10 11 4b 43 a4 89 d8 10 01 b1 bc f2 48 b3 a2 d8 10 1b c6 86 15 45 45 14 41 04 91 a2 22 60 43 9a 8a 94 40 68 86 52 45 c5 52 df 82 1d 15 61 88 70 6a cd 8a 45 2c 62 25 16 b1 48 2b 69 11 83 58 c4 22 16 b1 88 45 2c b0 88 95 58 40 80 00 19 cb b6 6c cb 36 71 14 1b bb c4 25 09 49 49 4a 1c a4 25 49 be f5 fd fb be fe 9e af e7 bf f7 f7 7d 7d ff 9d 3f ef eb fb 7b fe be af c7 f5 68 9e 3a 6e 4a 5a 9a 72 09 97 50 97 34 d8 21 44 71 64 2c 63 21 86 87 f7 f6 7f 0a a5 4b 51 14 a5 8f a2 94 4f 88 14 96 b1 0f b3 cd 66 36 c6 18 63 cc 66 63 33 9b cd 7f 6c 21 9f df 7c 7e f9 2e 84 fc 8b 50 d4 84 4a 51 a9 94 15 c5 bd b9 37 7d 6e 75 6f f5 ea dd 86 47 9c da 93 94 eb 58
Data Ascii: 55hhx"lc(lR 6tkZ.X@KCHEEA"`C@hRERapjE,b%H+iX"E,X@l6q%IIJ%I}}?{h:nJZrP4!Dqd,c!KQOf6cfc3l!|~.PJQ7}nuoGX
2024-09-27 02:25:37 UTC1369INData Raw: ad 08 5a 6a 82 08 6a 27 32 2f 68 99 08 22 33 89 48 4c d1 8a c9 d4 a0 06 53 4c 11 1f 53 44 67 86 18 06 cc c7 6c 22 88 20 36 2f 88 d6 64 a2 88 4e 04 75 13 c5 2b a2 35 99 c8 f4 ff e3 f9 27 5b fd bf ad 1d 11 99 45 dd 7d 51 0c e6 8c 27 4f d5 70 ef 07 92 39 40 8e c1 5e 9e ca 12 83 37 84 f4 44 84 09 1f fe ed 0b 04 09 34 8f 3f 25 10 46 d0 16 48 88 b7 7a fd 5d 75 c8 05 df d7 1a e4 eb 3d 60 a1 6f ee 12 36 6a 16 82 6c 01 d8 a5 77 f6 42 24 34 96 4f 45 81 52 31 36 2a 75 bf 7d 7c 7a 67 f5 a7 d2 74 37 49 93 34 9d 10 da 49 1c da 10 43 1c e2 10 03 0e 14 8e 31 b7 aa 6e d9 65 53 98 c2 14 a6 30 85 29 4c 01 05 29 48 05 0a e2 80 43 9a 76 7a b6 f7 f3 ef f7 cf fe 5b a3 d6 28 1a b5 46 d1 bc 68 94 1d e5 ad a2 51 6b 94 1d 45 a3 6c 2b 6f 94 b7 2f 1a e5 cd e3 cd f6 f4 46 a3 de 56 de
Data Ascii: Zjj'2/h"3HLSLSDgl" 6/dNu+5'[E}Q'Op9@^7D4?%FHz]u=`o6jlwB$4OER16*u}|zgt7I4IC1neS0)L)HCvz[(FhQkEl+o/FV
2024-09-27 02:25:37 UTC1369INData Raw: e9 ff 27 c4 cf 18 79 f8 ff fd da 67 e6 a0 1b d1 58 54 5a 7e 83 f9 65 51 12 21 8a 69 13 6f e1 87 5a 44 e3 f8 e1 f9 a5 ef 59 c6 32 4b 77 96 58 c7 2e 6e 4d e9 47 6b 8d 6d ac 6b 2d d6 ad b5 ad dd 57 10 ce 2a 35 33 dd 9d c6 61 81 05 b9 38 2f 6f 93 e0 c5 48 52 a8 2c 3a bf 4f 0e 88 11 09 3e f6 8d f1 e4 7f 2a 9e 22 3e 24 9f fd 65 52 10 a9 14 2a b5 7f af aa ae 82 5e 6c 9c 29 77 da 7d d8 72 4c fa ed 3c 1a 22 53 4a 59 56 f3 7f d2 cf 32 48 ea 24 50 74 a1 5c 4a 9b 52 3f 80 0f b0 db a2 dc eb 94 b1 b4 7d ca 3c e0 13 72 d8 5c 5b 9a 9c 61 1b c2 43 df f2 fb d9 ed ba 3f c0 b4 1a c8 42 8f 31 ff 3c ab 66 aa 7f 2e f2 2c f1 29 ce 5a dc 73 84 90 54 f4 08 83 11 62 85 24 1a 0f fc ff ff de 4a 69 dd bf 27 74 bf 1e d9 7e 2a 87 6f 0b 0d 53 40 12 40 29 31 e8 f4 df fb 55 5d f5 ff 99 9a
Data Ascii: 'ygXTZ~eQ!ioZDY2KwX.nMGkmk-W*53a8/oHR,:O>*">$eR*^l)w}rL<"SJYV2H$Pt\JR?}<r\[aC?B1<f.,)ZsTb$Ji't~*oS@@)1U]
2024-09-27 02:25:37 UTC1369INData Raw: 01 2b 24 41 05 25 ab 9b 77 73 bb 09 4a bd e1 ff 4e 6a 88 49 81 a8 55 99 91 55 be 1f 9f f2 45 84 09 84 d9 32 42 08 d1 3d ed 51 cf b9 7b 3f fe ab cd 03 2c 72 d6 ff 35 08 93 94 c1 d5 0c a6 13 66 ba 96 70 7d fe 92 88 5e de 22 72 28 fd 44 e2 42 11 b9 90 2b 44 5a b3 86 c8 f7 e8 88 f4 54 3f 51 ce 85 22 6a 46 91 88 f2 a9 50 a2 02 aa 8a a8 f8 1a 24 2a b1 44 a2 8a cb 45 54 59 8d 10 55 55 5e a2 6a 6b 9a a8 8e 51 4f 1a 43 26 79 1e b2 2e f6 50 5c f1 87 92 ca 3a 54 d0 d5 43 23 8d 1e 1a ef d1 a1 27 51 87 56 0a 1f 5a 6b f6 d0 46 73 87 5e b5 71 e8 77 8d 43 47 c9 81 01 41 e0 40 40 14 38 08 20 01 38 e8 41 e6 23 6c ec 47 04 39 8e 88 60 8e 88 f3 1f 18 81 1f 98 70 3f 30 e7 79 60 c5 e7 c0 19 fb 20 52 ea 41 96 9c 83 02 8d 07 ad ae 1e 8c 99 38 98 32 77 70 03 7a 70 4b e0 60 49 e8
Data Ascii: +$A%wsJNjIUUE2B=Q{?,r5fp}^"r(DB+DZT?Q"jFP$*DETYUU^jkQOC&y.P\:TC#'QVZkFs^qwCGA@@8 8A#lG9`p?0y` RA82wpzpK`I
2024-09-27 02:25:37 UTC1369INData Raw: cd ad cc 5b 19 b8 3d a2 8a 7d 18 40 fa b6 46 d3 ff 07 1e 0b a9 5a e4 46 10 1f c1 87 0d e0 02 f8 00 23 40 31 20 21 7c 08 1c 41 46 50 11 5c 04 1f 21 44 48 11 44 27 54 27 20 66 2b 66 bb 17 34 81 4e 60 12 90 7e 98 7e d4 7e 40 0a 9c 82 a4 a0 29 64 0a 9c 81 66 e0 19 b0 05 b5 8a a8 c1 4c 81 ce 40 cc 00 5f 02 b9 84 72 09 52 d7 80 cd 81 1f 92 7a 08 99 5f c4 78 7a 5d f9 31 94 02 f4 02 f0 37 52 fa 3d 90 2f 78 be c0 7f 41 fe 02 ca 17 00 ff 72 fc 95 9c 78 25 a7 b4 e1 1a 8c ac 8c 54 16 f9 22 0a 83 44 fd 3e 84 6b 0d e1 c6 c3 b9 48 38 c7 c1 d5 5a 71 c5 72 9f 78 1e 92 c9 dc 90 1d 70 21 17 4f 3e d3 b3 a2 4b 82 a4 11 94 42 ab 64 ac 1a c8 13 ed ac 3a a6 f2 f0 86 ce 50 9b 5d 71 49 4a 85 38 98 c4 1b c7 a0 55 43 20 2b cc 32 c8 b8 dc 87 ef 20 bd fa 15 45 41 4e 13 b2 31 eb 7c e7
Data Ascii: [=}@FZF#@1 !|AFP\!DHD'T' f+f4N`~~~@)dfL@_rRz_xz]17R=/xArx%T"D>kH8Zqrxp!O>KBd:P]qIJ8UC +2 EAN1|
2024-09-27 02:25:37 UTC1369INData Raw: c0 34 b1 fc 58 b6 73 e2 78 8a ad 37 b2 2f 09 17 7b 26 c5 a9 2c 33 59 a2 25 7a 36 53 1a 40 8a 49 9d a4 dc 62 8b 49 52 23 0d 9f 63 55 a9 56 3e 28 33 92 01 38 77 cb 0a f0 fa 62 40 4b 7e f8 14 fb 34 e5 da 1d 50 4a 7e 51 c7 c8 97 82 67 9b 5c c7 4f 13 eb 53 35 e1 86 9c 52 d1 2a 93 52 9d 34 54 5e 89 0c 50 ac 54 02 25 8f 67 ea 94 15 50 5e 85 8d c9 2a ee 40 5d e5 39 3a 77 a5 12 5e 70 73 61 b9 d4 25 bb 19 68 05 23 f3 5a 5c 03 88 6a cd f0 a0 70 4f d6 98 f2 aa c4 17 be 32 33 03 22 1d 19 a7 97 ae 4f ac bb 9c a6 70 2e c1 69 f9 f5 0e eb e1 21 e2 13 00 50 2b f6 80 87 5b 9d c8 d3 7b 36 63 48 9e 4e 09 bd c6 62 de b4 11 40 a5 a5 79 7e 31 67 3a 59 91 6a 8f 27 62 8f 7a 4c 6f 32 00 5e 23 3d f0 82 95 a3 30 2d ae d3 75 94 71 07 2f c3 39 52 7e 8e 93 fa 5c 7f 85 4f e8 08 bd c0 32
Data Ascii: 4Xsx7/{&,3Y%z6S@IbIR#cUV>(38wb@K~4PJ~Qg\OS5R*R4T^PT%gP^*@]9:w^psa%h#Z\jpO23"Op.i!P+[{6cHNb@y~1g:Yj'bzLo2^#=0-uq/9R~\O2
2024-09-27 02:25:37 UTC1369INData Raw: 92 e9 bb 82 7c 6c 47 72 35 a3 f8 76 3f 68 3c 22 cb 0a ec a9 e4 07 e4 30 6c 02 b8 b2 19 36 bf 01 0b 71 c7 e0 0b 9f 7e 47 a3 12 2e 76 5a 62 3c 27 9d 7e a6 f7 8c ed 81 fe 4b b8 cc 37 ca 7d 97 a7 a1 19 84 29 95 66 0c ae 1e 59 bc 0e 44 a9 3b cf 72 b1 dd 22 b8 4f e9 e9 3b f0 ad 61 21 ec 93 14 fd 00 aa ad b2 50 7b 8b ca 03 4d bc 37 07 79 e5 54 ba 38 88 23 82 6a 6e 53 17 97 79 55 74 cd a7 98 20 30 2d 9e 82 ee 04 c6 63 6c 0c 34 1e 1a b4 9f 89 83 ec 25 e0 2b 05 8c 16 a8 2c 85 25 0c 64 55 6a 02 83 06 61 23 68 a1 62 a4 c5 63 9a 7a 2d 8f bf 86 2c e6 1e 17 60 e1 99 10 43 a5 77 8b 14 8e 1d 10 89 4d 54 82 65 c8 a9 8b b8 b8 20 38 c4 72 23 86 d8 c0 b1 5d 44 b3 7c 87 f3 72 5b f0 9a 9d 1f 21 5c 8b d1 77 20 63 f3 c2 7c 01 83 9a 19 bb 55 62 c1 06 56 42 0a a2 24 7b bc 7d 27 f2
Data Ascii: |lGr5v?h<"0l6q~G.vZb<'~K7})fYD;r"O;a!P{M7yT8#jnSyUt 0-cl4%+,%dUja#hbcz-,`CwMTe 8r#]D|r[!\w c|UbVB${}'
2024-09-27 02:25:37 UTC1369INData Raw: f6 6e 09 f0 24 43 74 40 f8 0d 4a 5b de e7 7f 69 8b 23 46 b6 16 40 d3 e6 3a 90 f1 a8 6c e7 84 73 10 7d 04 22 f4 35 26 a6 2d a1 2d 23 da e1 31 3d db 72 79 7f de 40 71 7f f6 55 06 23 f0 d2 18 a9 3b a1 75 29 bf fb b7 a2 82 35 35 5a 32 73 9d 96 75 3d 5c ef 50 83 05 da 0e e1 4f 97 09 c8 e8 8e 10 29 80 33 74 c9 97 ef 7a fc 73 0c 8f 57 e2 3a 62 31 07 2a 9d 7a 5f e8 fb 19 5d 7d a9 6d 28 f0 40 e3 73 81 b3 e9 c3 9d 18 54 1e d3 15 58 2b 9c d4 89 43 43 73 c1 a7 54 ee 04 27 2d a9 dc 15 9c c1 94 70 f4 23 08 a7 01 4d eb 08 fc 7c 4d 17 e6 0c fa 87 ee 91 58 02 2e 09 d5 0f 39 b0 84 66 e6 82 2b f8 25 a7 4a 43 26 bd a5 b0 bc 36 03 78 59 0c 31 30 12 01 fc 36 38 c7 81 a0 a9 58 e2 0e 82 12 39 0e 40 a5 51 2a f8 c8 65 00 b8 75 0e b6 58 02 f6 b0 7d de 59 58 92 d2 4c 98 8d 38 fd b3
Data Ascii: n$Ct@J[i#F@:ls}"5&--#1=ry@qU#;u)55Z2su=\PO)3tzsW:b1*z_]}m(@sTX+CCsT'-p#M|MX.9f+%JC&6xY1068X9@Q*euX}YXL8


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
5192.168.2.449743184.28.90.27443
TimestampBytes transferredDirectionData
2024-09-27 02:25:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-09-27 02:25:39 UTC466INHTTP/1.1 200 OK
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF70)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=51617
Date: Fri, 27 Sep 2024 02:25:39 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
6192.168.2.449744209.94.90.34436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:40 UTC403OUTGET /static/js/main.32f2e688.chunk.js HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:40 UTC1269INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:40 GMT
Content-Type: text/javascript; charset=utf-8
Content-Length: 669773
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmcUNPJE2Cu9S35P4W2e591MAUiuQmqf8SNLETrBwazL84"
last-modified: Fri, 27 Sep 2024 00:57:43 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/js/main.32f2e688.chunk.js
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmaHyTDGZ7SHxwNpyYJsX4u9o1F6E4bXDjqCYpoEHr2Vsq,QmcUNPJE2Cu9S35P4W2e591MAUiuQmqf8SNLETrBwazL84
x-ipfs-pop: rainbow-dc13-02
CF-Cache-Status: HIT
Age: 3
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b624e9c421c-EWR
2024-09-27 02:25:40 UTC100INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 31 37 39 3a 66
Data Ascii: (this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[2],{179:f
2024-09-27 02:25:40 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 74 72 75 65 2c 22 69 6e 70 75 74 73 22 3a 5b 5d 2c 22 6e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 5f 73 70 65 6e 64 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 5f 76 61 6c
Data Ascii: unction(e){e.exports=JSON.parse('[{"constant":true,"inputs":[],"name":"name","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_spender","type":"address"},{"name":"_val
2024-09-27 02:25:40 UTC1369INData Raw: 22 3a 22 75 69 6e 74 32 35 36 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 74 72 61 6e 73 66 65 72 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 62 6f 6f 6c 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 6e 6f 6e 70 61 79 61 62 6c 65 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 74 72 75 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 5f 6f 77 6e 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 5f 73 70 65 6e 64 65 72 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 61 6c 6c 6f 77 61 6e 63 65 22 2c
Data Ascii: ":"uint256"}],"name":"transfer","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[{"name":"_owner","type":"address"},{"name":"_spender","type":"address"}],"name":"allowance",
2024-09-27 02:25:40 UTC1369INData Raw: 72 6f 6b 65 6e 22 5d 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 55 4e 49 20 48 4f 44 4c 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 62 66 35 64 63 39 31 45 32 35 35 35 34 34 39 32 39 33 44 37 38 32 34 30 32 38 45 62 38 46 65 35 38 37 39 42 36 38 39 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 6e 69 48 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 22 7d 5d 7d 27 29 7d 2c 33 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 5b 5d 22 2c 22 6e 61 6d 65 22 3a 22 5f 63 6f 64 65 73 22 2c 22 74 79 70 65 22 3a 22
Data Ascii: roken"],"tokens":[{"name":"UNI HODL","address":"0x4bf5dc91E2555449293D7824028Eb8Fe5879B689","symbol":"UniH","decimals":18,"chainId":1,"logoURI":""}]}')},344:function(e){e.exports=JSON.parse('[{"inputs":[{"internalType":"bytes32[]","name":"_codes","type":"
2024-09-27 02:25:40 UTC1369INData Raw: 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 5f 63 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 61 64 64 43 6f 64 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 5d 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 6e 6f 6e 70 61 79 61 62 6c 65 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 5f 61 72 67 65 6e 74 57 61 6c 6c 65 74 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 61 64 64 43 6f 64 65 41 6e 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f
Data Ascii: ts":[{"internalType":"bytes32","name":"_code","type":"bytes32"}],"name":"addCode","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_argentWallet","type":"address"}],"name":"addCodeAndImplementatio
2024-09-27 02:25:40 UTC1369INData Raw: 20 45 4e 53 22 2c 22 6e 61 6d 65 22 3a 22 5f 65 6e 73 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 6e 6f 6e 70 61 79 61 62 6c 65 22 2c 22 74 79 70 65 22 3a 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 75 69 6e 74 32 35 36 22 2c 22 6e 61 6d
Data Ascii: ENS","name":"_ens","type":"address"}],"payable":false,"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"node","type":"bytes32"},{"indexed":true,"internalType":"uint256","nam
2024-09-27 02:25:40 UTC1369INData Raw: 65 22 3a 22 62 79 74 65 73 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 43 6f 6e 74 65 6e 74 68 61 73 68 43 68 61 6e 67 65 64 22 2c 22 74 79 70 65 22 3a 22 65 76 65 6e 74 22 7d 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 22 2c 22 6e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c
Data Ascii: e":"bytes"}],"name":"ContenthashChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"node","type":"bytes32"},{"indexed":false,"internalType":"bytes","name":"name","type":"bytes"},{"indexed":false,"internal
2024-09-27 02:25:40 UTC1369INData Raw: 2c 7b 22 61 6e 6f 6e 79 6d 6f 75 73 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 64 65 78 65 64 22 3a 74 72 75 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 78 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 2c 7b 22 69 6e 64 65 78 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 79 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 50
Data Ascii: ,{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"node","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"x","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"y","type":"bytes32"}],"name":"P
2024-09-27 02:25:40 UTC1369INData Raw: 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 6f 6f 6c 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 62 6f 6f 6c 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 66 61 6c 73 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 63 6c 65 61 72 44 4e 53 5a 6f 6e 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61
Data Ascii: s":[{"internalType":"bool","name":"","type":"bool"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"internalType":"bytes32","name":"node","type":"bytes32"}],"name":"clearDNSZone","outputs":[],"payable":false,"sta
2024-09-27 02:25:40 UTC1369INData Raw: 61 64 64 72 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 61 64 64 72 65 73 73 22 7d 5d 2c 22 70 61 79 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 22 3a 22 76 69 65 77 22 2c 22 74 79 70 65 22 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 7b 22 63 6f 6e 73 74 61 6e 74 22 3a 74 72 75 65 2c 22 69 6e 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 2c 22 6e 61 6d 65 22 3a 22 6e 6f 64 65 22 2c 22 74 79 70 65 22 3a 22 62 79 74 65 73 33 32 22 7d 5d 2c 22 6e 61 6d 65 22 3a 22 6e 61 6d 65 22 2c 22 6f 75 74 70 75 74 73 22 3a 5b 7b 22 69 6e 74 65 72 6e 61 6c 54 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 73 74 72
Data Ascii: address","name":"","type":"address"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":true,"inputs":[{"internalType":"bytes32","name":"node","type":"bytes32"}],"name":"name","outputs":[{"internalType":"string","name":"","type":"str


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
7192.168.2.449745209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:40 UTC609OUTGET /static/js/17.59933f10.chunk.js HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:40 UTC1258INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:40 GMT
Content-Type: text/javascript; charset=utf-8
Content-Length: 34971
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmYXvqDPJ88xhosm5J1bhhXSAVx31MdoPjjUYNUBVtV9rf"
last-modified: Fri, 27 Sep 2024 01:09:49 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/js/17.59933f10.chunk.js
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmaHyTDGZ7SHxwNpyYJsX4u9o1F6E4bXDjqCYpoEHr2Vsq,QmYXvqDPJ88xhosm5J1bhhXSAVx31MdoPjjUYNUBVtV9rf
x-ipfs-pop: rainbow-dc13-09
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b628ebb8c0f-EWR
2024-09-27 02:25:40 UTC111INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 5d 2c 7b 38 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
Data Ascii: (this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[17],{858:function(e,
2024-09-27 02:25:40 UTC1369INData Raw: 6f 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 6d 65 73 73 61 67 65 73 3a 7b 22 24 2d 22 3a 22 24 2d 22 2c 22 24 7b 30 7d 22 3a 5b 22 24 22 2c 5b 22 30 22 5d 5d 2c 22 28 4d 61 78 29 22 3a 22 28 4d 61 78 29 22 2c 22 28 56 69 65 77 20 6f 6e 20 45 78 70 6c 6f 72 65 72 29 22 3a 22 28 56 69 65 77 20 6f 6e 20 45 78 70 6c 6f 72 65 72 29 22 2c 22 28 63 6c 61 69 6d 29 22 3a 22 28 63 6c 61 69 6d 29 22 2c 22 28 63 6c 65 61 72 20 61 6c 6c 29 22 3a 22 28 63 6c 65 61 72 20 61 6c 6c 29 22 2c 22 28 65 64 69 74 29 22 3a 22 28 65 64 69 74 29 22 2c 22 2b 2f 2d 20 7b 6c 61 62 65 6c 7d 25 22 3a 5b 22 2b 2f 2d 20 22 2c 5b 22 6c 61 62 65 6c 22 5d 2c 22 25 22 5d 2c 22 2d 20 52 65 6d 6f 76 65 20 73 65 6e 64 22 3a 22 2d 20 52 65 6d 6f 76 65 20 73 65 6e 64 22 2c 22 30 20 55 4e 49 20 2f
Data Ascii: o){e.exports={messages:{"$-":"$-","${0}":["$",["0"]],"(Max)":"(Max)","(View on Explorer)":"(View on Explorer)","(claim)":"(claim)","(clear all)":"(clear all)","(edit)":"(edit)","+/- {label}%":["+/- ",["label"],"%"],"- Remove send":"- Remove send","0 UNI /
2024-09-27 02:25:40 UTC1369INData Raw: 72 6f 70 6f 73 65 20 61 20 63 75 73 74 6f 6d 20 61 63 74 69 6f 6e 2c 20 3c 31 3e 72 65 61 64 20 74 68 65 20 64 6f 63 73 3c 2f 31 3e 2e 22 3a 22 3c 30 3e 54 69 70 3a 3c 2f 30 3e 20 53 65 6c 65 63 74 20 61 6e 20 61 63 74 69 6f 6e 20 61 6e 64 20 64 65 73 63 72 69 62 65 20 79 6f 75 72 20 70 72 6f 70 6f 73 61 6c 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2e 20 54 68 65 20 70 72 6f 70 6f 73 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 61 66 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2c 20 73 6f 20 70 6c 65 61 73 65 20 76 65 72 69 66 79 20 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 74 69 6e 67 2e 20 54 68 65 20 76 6f 74 69 6e 67 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 62 65 67 69 6e 20 69
Data Ascii: ropose a custom action, <1>read the docs</1>.":"<0>Tip:</0> Select an action and describe your proposal for the community. The proposal cannot be modified after submission, so please verify all information before submitting. The voting period will begin i
2024-09-27 02:25:40 UTC1369INData Raw: 3a 22 41 62 6f 75 74 22 2c 41 63 63 65 70 74 3a 22 41 63 63 65 70 74 22 2c 41 63 63 6f 75 6e 74 3a 22 41 63 63 6f 75 6e 74 22 2c 41 63 74 69 76 65 3a 22 41 63 74 69 76 65 22 2c 41 64 64 3a 22 41 64 64 22 2c 22 41 64 64 20 44 65 6c 65 67 61 74 65 20 2b 22 3a 22 41 64 64 20 44 65 6c 65 67 61 74 65 20 2b 22 2c 22 41 64 64 20 4c 69 71 75 69 64 69 74 79 22 3a 22 41 64 64 20 4c 69 71 75 69 64 69 74 79 22 2c 22 41 64 64 20 56 32 20 4c 69 71 75 69 64 69 74 79 22 3a 22 41 64 64 20 56 32 20 4c 69 71 75 69 64 69 74 79 22 2c 22 41 64 64 20 6c 69 71 75 69 64 69 74 79 2e 22 3a 22 41 64 64 20 6c 69 71 75 69 64 69 74 79 2e 22 2c 22 41 64 64 20 6d 6f 72 65 20 6c 69 71 75 69 64 69 74 79 22 3a 22 41 64 64 20 6d 6f 72 65 20 6c 69 71 75 69 64 69 74 79 22 2c 22 41 64 64 20 7b
Data Ascii: :"About",Accept:"Accept",Account:"Account",Active:"Active",Add:"Add","Add Delegate +":"Add Delegate +","Add Liquidity":"Add Liquidity","Add V2 Liquidity":"Add V2 Liquidity","Add liquidity.":"Add liquidity.","Add more liquidity":"Add more liquidity","Add {
2024-09-27 02:25:40 UTC1369INData Raw: 2c 20 74 68 65 72 65 20 6d 61 79 20 62 65 20 61 6e 20 69 6e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 74 68 65 20 74 6f 6b 65 6e 20 79 6f 75 20 61 72 65 20 74 72 61 64 69 6e 67 2e 20 4e 6f 74 65 3a 20 66 65 65 20 6f 6e 20 74 72 61 6e 73 66 65 72 20 61 6e 64 20 72 65 62 61 73 65 20 74 6f 6b 65 6e 73 20 61 72 65 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 55 6e 69 73 77 61 70 20 56 33 2e 22 2c 41 6e 61 6c 79 74 69 63 73 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 41 70 70 72 6f 76 65 3a 22 41 70 70 72 6f 76 65 22 2c 22 41 70 70 72 6f 76 65 20 54 6f 6b 65 6e 22 3a 22 41 70 70 72 6f 76 65 20 54 6f 6b 65 6e 22 2c 22 41 70 70 72 6f 76 65 20 7b 30 7d 22 3a 5b 22 41 70 70 72 6f 76 65 20 22 2c 5b 22 30 22 5d 5d 2c 41 70 70 72 6f 76 65 64 3a
Data Ascii: , there may be an incompatibility with the token you are trading. Note: fee on transfer and rebase tokens are incompatible with Uniswap V3.",Analytics:"Analytics",Approve:"Approve","Approve Token":"Approve Token","Approve {0}":["Approve ",["0"]],Approved:
2024-09-27 02:25:40 UTC1369INData Raw: 79 20 61 64 64 69 6e 67 20 6c 69 71 75 69 64 69 74 79 20 79 6f 75 27 6c 6c 20 65 61 72 6e 20 30 2e 33 25 20 6f 66 20 61 6c 6c 20 74 72 61 64 65 73 20 6f 6e 20 74 68 69 73 20 70 61 69 72 20 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 74 6f 20 79 6f 75 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 20 46 65 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 2c 20 61 63 63 72 75 65 20 69 6e 20 72 65 61 6c 20 74 69 6d 65 20 61 6e 64 20 63 61 6e 20 62 65 20 63 6c 61 69 6d 65 64 20 62 79 20 77 69 74 68 64 72 61 77 69 6e 67 20 79 6f 75 72 20 6c 69 71 75 69 64 69 74 79 2e 22 2c 22 42 79 20 61 64 64 69 6e 67 20 74 68 69 73 20 6c 69 73 74 20 79 6f 75 20 61 72 65 20 69 6d 70 6c 69 63 69 74 6c 79 20 74 72 75 73 74 69 6e 67 20 74 68 61 74
Data Ascii: y adding liquidity you'll earn 0.3% of all trades on this pair proportional to your share of the pool. Fees are added to the pool, accrue in real time and can be claimed by withdrawing your liquidity.","By adding this list you are implicitly trusting that
2024-09-27 02:25:40 UTC1369INData Raw: 66 65 65 73 22 3a 22 43 6c 61 69 6d 20 66 65 65 73 22 2c 22 43 6c 61 69 6d 20 79 6f 75 72 20 55 4e 49 20 74 6f 6b 65 6e 73 22 3a 22 43 6c 61 69 6d 20 79 6f 75 72 20 55 4e 49 20 74 6f 6b 65 6e 73 22 2c 43 6c 61 69 6d 65 64 3a 22 43 6c 61 69 6d 65 64 22 2c 22 43 6c 61 69 6d 65 64 20 55 4e 49 21 22 3a 22 43 6c 61 69 6d 65 64 20 55 4e 49 21 22 2c 43 6c 61 69 6d 69 6e 67 3a 22 43 6c 61 69 6d 69 6e 67 22 2c 22 43 6c 61 69 6d 69 6e 67 20 55 4e 49 22 3a 22 43 6c 61 69 6d 69 6e 67 20 55 4e 49 22 2c 22 43 6c 61 69 6d 69 6e 67 20 7b 30 7d 20 55 4e 49 22 3a 5b 22 43 6c 61 69 6d 69 6e 67 20 22 2c 5b 22 30 22 5d 2c 22 20 55 4e 49 22 5d 2c 22 43 6c 65 61 72 20 41 6c 6c 22 3a 22 43 6c 65 61 72 20 41 6c 6c 22 2c 22 43 6c 65 61 72 20 61 6c 6c 22 3a 22 43 6c 65 61 72 20 61
Data Ascii: fees":"Claim fees","Claim your UNI tokens":"Claim your UNI tokens",Claimed:"Claimed","Claimed UNI!":"Claimed UNI!",Claiming:"Claiming","Claiming UNI":"Claiming UNI","Claiming {0} UNI":["Claiming ",["0"]," UNI"],"Clear All":"Clear All","Clear all":"Clear a
2024-09-27 02:25:40 UTC1369INData Raw: 26 20 53 75 70 70 6c 79 22 3a 22 43 72 65 61 74 65 20 50 6f 6f 6c 20 26 20 53 75 70 70 6c 79 22 2c 22 43 72 65 61 74 65 20 50 72 6f 70 6f 73 61 6c 22 3a 22 43 72 65 61 74 65 20 50 72 6f 70 6f 73 61 6c 22 2c 22 43 72 65 61 74 65 20 61 20 70 61 69 72 22 3a 22 43 72 65 61 74 65 20 61 20 70 61 69 72 22 2c 22 43 72 65 61 74 65 20 61 20 70 6f 6f 6c 22 3a 22 43 72 65 61 74 65 20 61 20 70 6f 6f 6c 22 2c 22 43 72 65 61 74 65 20 61 6e 20 69 73 73 75 65 20 6f 6e 20 47 69 74 48 75 62 22 3a 22 43 72 65 61 74 65 20 61 6e 20 69 73 73 75 65 20 6f 6e 20 47 69 74 48 75 62 22 2c 22 43 72 65 61 74 65 20 70 6f 6f 6c 20 61 6e 64 20 61 64 64 20 7b 30 7d 2f 7b 31 7d 20 56 33 20 6c 69 71 75 69 64 69 74 79 22 3a 5b 22 43 72 65 61 74 65 20 70 6f 6f 6c 20 61 6e 64 20 61 64 64 20 22
Data Ascii: & Supply":"Create Pool & Supply","Create Proposal":"Create Proposal","Create a pair":"Create a pair","Create a pool":"Create a pool","Create an issue on GitHub":"Create an issue on GitHub","Create pool and add {0}/{1} V3 liquidity":["Create pool and add "
2024-09-27 02:25:40 UTC1369INData Raw: 6e 65 20 6f 66 20 79 6f 75 72 20 76 32 20 70 6f 73 69 74 69 6f 6e 73 3f 20 3c 30 3e 49 6d 70 6f 72 74 20 69 74 2e 3c 2f 30 3e 22 3a 22 44 6f 6e 5c 75 32 30 31 39 74 20 73 65 65 20 6f 6e 65 20 6f 66 20 79 6f 75 72 20 76 32 20 70 6f 73 69 74 69 6f 6e 73 3f 20 3c 30 3e 49 6d 70 6f 72 74 20 69 74 2e 3c 2f 30 3e 22 2c 22 45 61 72 6e 65 64 20 55 4e 49 20 74 6f 6b 65 6e 73 20 72 65 70 72 65 73 65 6e 74 20 76 6f 74 69 6e 67 20 73 68 61 72 65 73 20 69 6e 20 55 6e 69 73 77 61 70 20 67 6f 76 65 72 6e 61 6e 63 65 2e 22 3a 22 45 61 72 6e 65 64 20 55 4e 49 20 74 6f 6b 65 6e 73 20 72 65 70 72 65 73 65 6e 74 20 76 6f 74 69 6e 67 20 73 68 61 72 65 73 20 69 6e 20 55 6e 69 73 77 61 70 20 67 6f 76 65 72 6e 61 6e 63 65 2e 22 2c 45 64 69 74 3a 22 45 64 69 74 22 2c 22 45 66 66
Data Ascii: ne of your v2 positions? <0>Import it.</0>":"Don\u2019t see one of your v2 positions? <0>Import it.</0>","Earned UNI tokens represent voting shares in Uniswap governance.":"Earned UNI tokens represent voting shares in Uniswap governance.",Edit:"Edit","Eff
2024-09-27 02:25:40 UTC1369INData Raw: 69 6e 20 62 61 64 20 72 61 74 65 73 20 61 6e 64 20 6c 6f 73 74 20 66 75 6e 64 73 2e 22 2c 45 78 70 69 72 65 64 3a 22 45 78 70 69 72 65 64 22 2c 22 45 78 70 6c 6f 72 65 20 70 6f 70 75 6c 61 72 20 70 6f 6f 6c 73 20 6f 6e 20 55 6e 69 73 77 61 70 20 41 6e 61 6c 79 74 69 63 73 2e 22 3a 22 45 78 70 6c 6f 72 65 20 70 6f 70 75 6c 61 72 20 70 6f 6f 6c 73 20 6f 6e 20 55 6e 69 73 77 61 70 20 41 6e 61 6c 79 74 69 63 73 2e 22 2c 22 46 65 65 20 54 69 65 72 22 3a 22 46 65 65 20 54 69 65 72 22 2c 22 46 65 65 20 74 69 65 72 22 3a 22 46 65 65 20 74 69 65 72 22 2c 46 6f 72 3a 22 46 6f 72 22 2c 22 46 6f 72 20 65 61 63 68 20 70 6f 6f 6c 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2c 20 63 6c 69 63 6b 20 6d 69 67 72 61 74 65 20 74 6f 20 72 65 6d 6f 76 65 20 79 6f 75 72 20 6c 69 71 75
Data Ascii: in bad rates and lost funds.",Expired:"Expired","Explore popular pools on Uniswap Analytics.":"Explore popular pools on Uniswap Analytics.","Fee Tier":"Fee Tier","Fee tier":"Fee tier",For:"For","For each pool shown below, click migrate to remove your liqu


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
8192.168.2.449747209.94.90.34436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:40 UTC400OUTGET /static/js/4.45bb44f0.chunk.js HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:40 UTC1267INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:40 GMT
Content-Type: text/javascript; charset=utf-8
Content-Length: 2240817
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmZqZJNgTV4FB6fbPgvJH66d2KajrpNaSSz1E5Z15gPZSq"
last-modified: Fri, 27 Sep 2024 00:57:40 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/js/4.45bb44f0.chunk.js
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmaHyTDGZ7SHxwNpyYJsX4u9o1F6E4bXDjqCYpoEHr2Vsq,QmZqZJNgTV4FB6fbPgvJH66d2KajrpNaSSz1E5Z15gPZSq
x-ipfs-pop: rainbow-dc13-02
CF-Cache-Status: HIT
Age: 3
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b639d207c88-EWR
2024-09-27 02:25:40 UTC102INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 2e 34 35 62 62 34 34 66 30 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f
Data Ascii: /*! For license information please see 4.45bb44f0.chunk.js.LICENSE.txt */(this["webpackJsonp@uniswap/
2024-09-27 02:25:40 UTC1369INData Raw: 69 6e 74 65 72 66 61 63 65 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 35 35 30 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 39 38 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d
Data Ascii: interface"]=this["webpackJsonp@uniswap/interface"]||[]).push([[4],[function(e,t,n){"use strict";e.exports=n(550)},function(e,t,n){"use strict";e.exports=n(498)},function(e,t,n){"use strict";n.d(t,"a",(function(){return k})),n.d(t,"b",(function(){return O}
2024-09-27 02:25:40 UTC1369INData Raw: 6e 65 77 20 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 70 3d 2f 3c 28 5c 64 2b 29 3e 28 2e 2a 3f 29 3c 5c 2f 5c 31 3e 7c 3c 28 5c 64 2b 29 5c 2f 3e 2f 2c 68 3d 2f 28 3f 3a 5c 72 5c 6e 7c 5c 72 7c 5c 6e 29 2f 67 2c 6d 3d 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 2c 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 21 65 2e 6c
Data Ascii: new Array(t);n<t;n++)r[n]=e[n];return r}var p=/<(\d+)>(.*?)<\/\1>|<(\d+)\/>/,h=/(?:\r\n|\r|\n)/g,m={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0,menuitem:!0};function b(e){if(!e.l
2024-09-27 02:25:40 UTC1369INData Raw: 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 74 29 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 77 29 2e 6c 65 6e 67 74 68 3b 77 5b 6e 5d 3d 74 2c 79 5b 65 5d 3d 22 3c 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 2f 3e 22 29 7d 7d 29 29 3b 76 61 72 20 6b 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 5f 3f 6e 2e 5f 28 73 2c 79 2c 7b 6d 65 73 73 61 67 65 3a 66 2c 66 6f 72 6d 61 74 73 3a 64 7d 29 3a 73 2c 4f 3d 6b 3f 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 72 3d 76 28 30 2c 22 24 6c 69 6e 67 75 69 24 22 29 2c 61 3d 74 2e 72 65 70 6c
Data Ascii: isValidElement(t)){var n=Object.keys(w).length;w[n]=t,y[e]="<".concat(n,"/>")}}));var k=n&&"function"==typeof n._?n._(s,y,{message:f,formats:d}):s,O=k?function e(t){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},r=v(0,"$lingui$"),a=t.repl
2024-09-27 02:25:40 UTC1369INData Raw: 7c 7c 5f 3b 72 65 74 75 72 6e 20 6f 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 54 2c 6e 75 6c 6c 2c 4f 29 7d 77 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 76 61 6c 75 65 73 3a 7b 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 7d 7d 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 31 38 6e 2c 6e 3d 65 2e 64 65 66 61 75 6c 74 43 6f 6d 70 6f 6e 65 6e 74 2c 72 3d 65 2e 66 6f 72 63 65 52 65 6e 64 65 72 4f 6e 4c 6f 63 61 6c 65 43 68 61 6e 67 65 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2c 75 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 69 31 38 6e 3a 74 2c 64 65 66 61 75 6c 74 43 6f 6d 70 6f 6e 65 6e 74 3a 6e 7d 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
Data Ascii: ||_;return o.a.createElement(T,null,O)}w.defaultProps={values:{},components:{}};var k=function(e){var t=e.i18n,n=e.defaultComponent,r=e.forceRenderOnLocaleChange,a=void 0===r||r,u=e.children,s=function(){return{i18n:t,defaultComponent:n}},c=function(){ret
2024-09-27 02:25:40 UTC1369INData Raw: 74 2c 22 75 73 65 54 68 65 6d 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 76 65 72 73 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 29 29 2c 6e 2e 64 28 74 2c 22 77 69 74 68 54 68 65 6d 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 65 7d 29 29 3b 76 61 72 20 72 3d 6e 28 32 33 38 29 2c 69 3d 6e 28 31 29 2c 61 3d 6e 2e 6e 28 69 29 2c 6f 3d 6e 28 33 35 33 29 2c 75 3d 6e 2e 6e 28 6f 29 2c 73 3d 6e 28 31 38 32 29 2c 66 3d 6e 28 31 38 33 29 2c 63 3d 6e 28 31 31 31 29 2c 6c 3d 6e 28 31 30 33 29 2c 64 3d 6e 2e 6e 28 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 28 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74
Data Ascii: t,"useTheme",(function(){return Ue})),n.d(t,"version",(function(){return O})),n.d(t,"withTheme",(function(){return ze}));var r=n(238),i=n(1),a=n.n(i),o=n(353),u=n.n(o),s=n(182),f=n(183),c=n(111),l=n(103),d=n.n(l);function p(){return(p=Object.assign||funct
2024-09-27 02:25:40 UTC1369INData Raw: 49 43 5f 55 52 4c 3a 22 2e 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 46 41 53 54 5f 52 45 46 52 45 53 48 3a 21 30 2c 52 45 41 43 54 5f 41 50 50 5f 49 4e 46 55 52 41 5f 4b 45 59 3a 22 30 39 39 66 63 35 38 65 30 64 65 39 34 35 31 64 38 30 62 31 38 64 37 63 37 34 63 61 61 37 63 31 22 2c 52 45 41 43 54 5f 41 50 50 5f 50 4f 52 54 49 53 5f 49 44 3a 22 63 30 65 32 62 66 30 31 2d 34 62 30 38 2d 34 66 64 35 2d 61 63 37 62 2d 38 65 32 36 62 35 38 63 64 32 33 36 22 2c 52 45 41 43 54 5f 41 50 50 5f 46 4f 52 54 4d 41 54 49 43 5f 4b 45 59 3a 22 70 6b 5f 6c 69 76 65 5f 46 39 33 37 44 46 30 33 33 41 31
Data Ascii: IC_URL:".",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,FAST_REFRESH:!0,REACT_APP_INFURA_KEY:"099fc58e0de9451d80b18d7c74caa7c1",REACT_APP_PORTIS_ID:"c0e2bf01-4b08-4fd5-ac7b-8e26b58cd236",REACT_APP_FORTMATIC_KEY:"pk_live_F937DF033A1
2024-09-27 02:25:40 UTC1369INData Raw: 34 22 2c 52 45 41 43 54 5f 41 50 50 5f 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 42 52 49 44 47 45 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 62 72 69 64 67 65 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 22 7d 29 2e 52 45 41 43 54 5f 41 50 50 5f 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 3f 22 66 61 6c 73 65 22 21 3d 3d 4f 62 6a 65 63 74 28 7b 4e 4f 44 45 5f 45 4e 56 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 50 55 42 4c 49 43 5f 55 52 4c 3a 22 2e 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 46 41 53 54 5f 52 45 46 52 45 53 48 3a 21 30 2c 52 45 41 43
Data Ascii: 4",REACT_APP_WALLETCONNECT_BRIDGE_URL:"https://uniswap.bridge.walletconnect.org"}).REACT_APP_SC_DISABLE_SPEEDY?"false"!==Object({NODE_ENV:"production",PUBLIC_URL:".",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,FAST_REFRESH:!0,REAC
2024-09-27 02:25:40 UTC1369INData Raw: 41 4e 41 4c 59 54 49 43 53 5f 49 44 3a 22 55 41 2d 31 32 38 31 38 32 33 33 39 2d 34 22 2c 52 45 41 43 54 5f 41 50 50 5f 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 42 52 49 44 47 45 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 62 72 69 64 67 65 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 22 7d 29 2e 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 26 26 22 22 21 3d 3d 4f 62 6a 65 63 74 28 7b 4e 4f 44 45 5f 45 4e 56 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 50 55 42 4c 49 43 5f 55 52 4c 3a 22 2e 22 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 48 4f 53 54 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 41 54 48 3a 76 6f 69 64 20 30 2c 57 44 53 5f 53 4f 43 4b 45 54 5f 50 4f 52 54 3a 76 6f 69 64 20 30 2c 46 41 53 54 5f 52 45
Data Ascii: ANALYTICS_ID:"UA-128182339-4",REACT_APP_WALLETCONNECT_BRIDGE_URL:"https://uniswap.bridge.walletconnect.org"}).SC_DISABLE_SPEEDY&&""!==Object({NODE_ENV:"production",PUBLIC_URL:".",WDS_SOCKET_HOST:void 0,WDS_SOCKET_PATH:void 0,WDS_SOCKET_PORT:void 0,FAST_RE
2024-09-27 02:25:40 UTC1369INData Raw: 34 22 2c 52 45 41 43 54 5f 41 50 50 5f 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 42 52 49 44 47 45 5f 55 52 4c 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 62 72 69 64 67 65 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 22 7d 29 2e 53 43 5f 44 49 53 41 42 4c 45 5f 53 50 45 45 44 59 29 29 2c 53 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 72 3d 31 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74
Data Ascii: 4",REACT_APP_WALLETCONNECT_BRIDGE_URL:"https://uniswap.bridge.walletconnect.org"}).SC_DISABLE_SPEEDY)),S={};function A(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];throw new Error("An error occurred. See https://git


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
9192.168.2.449748184.28.90.27443
TimestampBytes transferredDirectionData
2024-09-27 02:25:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
Range: bytes=0-2147483646
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-09-27 02:25:40 UTC514INHTTP/1.1 200 OK
ApiVersion: Distribute 1.1
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=51644
Date: Fri, 27 Sep 2024 02:25:40 GMT
Content-Length: 55
Connection: close
X-CID: 2
2024-09-27 02:25:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
10192.168.2.449752185.199.108.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:41 UTC633OUTGET /optimism.tokenlist.json HTTP/1.1
Host: static.optimism.io
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC680INHTTP/1.1 200 OK
Connection: close
Content-Length: 305653
Server: GitHub.com
Content-Type: application/json; charset=utf-8
x-origin-cache: HIT
Last-Modified: Thu, 26 Sep 2024 22:39:24 GMT
Access-Control-Allow-Origin: *
ETag: "66f5e29c-4a9f5"
expires: Fri, 27 Sep 2024 02:35:41 GMT
Cache-Control: max-age=600
x-proxy-cache: MISS
X-GitHub-Request-Id: A5C1:16267A:146FA0:16D2D7:66F617A5
Accept-Ranges: bytes
Age: 0
Date: Fri, 27 Sep 2024 02:25:41 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740063-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403942.845748,VS0,VE117
Vary: Accept-Encoding
X-Fastly-Request-ID: 7806ef38b01e0f64817eb58d55daf7b33ebe6c47
2024-09-27 02:25:42 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 75 70 65 72 63 68 61 69 6e 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 6f 70 74 69 6d 69 73 6d 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 63 61 6c 69 6e 67 22 2c 0a 20 20 20 20 22 6c 61 79 65 72 32 22 2c 0a 20 20 20 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 34 2d 30 39 2d 32 36 54 32 32 3a 33 38 3a 34 35 2e 37 30 33 5a 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c
Data Ascii: { "name": "Superchain Token List", "logoURI": "https://ethereum-optimism.github.io/optimism.svg", "keywords": [ "scaling", "layer2", "infrastructure" ], "timestamp": "2024-09-26T22:38:45.703Z", "tokens": [ { "chainId": 1,
2024-09-27 02:25:42 UTC1378INData Raw: 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30 46 32 43 33 35 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 31 49 4e 43 48 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 64 34 32 44 30 31 33 61 63 33 31 34 38 36 42 37 33 62 36 62 30 35 39 65 37 34 38 31 37 32 39
Data Ascii: eC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80F2C35", "opListId": "extended", "opTokenId": "1INCH" } }, { "chainId": 10, "address": "0xAd42D013ac31486B73b6b059e7481729
2024-09-27 02:25:42 UTC1378INData Raw: 3a 20 22 30 78 37 33 35 61 44 42 62 45 37 32 32 32 36 42 44 35 32 65 38 31 38 45 37 31 38 31 39 35 33 66 34 32 45 33 62 30 46 46 32 31 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 64 65 66 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 41 56 45 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 46 42 33 31 66 62 34 61 66 35 36 38 39 32 41 32 35 65 33 32 63 46 43 34 33 44 65 37 31 37 39 35 30 63 39 32 37 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 61 76 65 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a
Data Ascii: : "0x735aDBbE72226BD52e818E7181953f42E3b0FF21", "opListId": "default", "opTokenId": "AAVE" } }, { "chainId": 10, "address": "0x76FB31fb4af56892A25e32cFC43De717950c9278", "name": "Aave Token", "symbol":
2024-09-27 02:25:42 UTC1378INData Raw: 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 34 61 64 36 30 65 31 62 38 31 66 36 63 61 63 66 65 63 31 61 32 39 32 36 33 39 33 64 36 38 38 64 34 34 39 33 65 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 61 64 64 69 6e 43 52 56 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 43 52 56 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 43 52 56 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22
Data Ascii: ainId": 10, "address": "0x764ad60e1b81f6cacfec1a2926393d688d4493e6", "name": "AladdinCRV", "symbol": "aCRV", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/aCRV/logo.svg", "extensions": { "
2024-09-27 02:25:42 UTC1378INData Raw: 6f 6c 22 3a 20 22 41 45 4c 49 4e 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 45 4c 49 4e 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 45 4c 49 4e 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30
Data Ascii: ol": "AELIN", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AELIN/logo.png", "extensions": { "opListId": "extended", "opTokenId": "AELIN" } }, { "chainId": 1, "address": "0
2024-09-27 02:25:42 UTC1378INData Raw: 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 32 39 64 33 61 39 33 31 36 64 61 62 32 31 37 37 35 34 64 31 33 62 32 38 36 34 36 62 37 36 36 30 37 63 35 66 30 34 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 63 68 65 6d 69 78 20 45 54 48 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 6c 45 54 48 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 6c 45 54 48 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78
Data Ascii: }, { "chainId": 10, "address": "0x3e29d3a9316dab217754d13b28646b76607c5f04", "name": "Alchemix ETH", "symbol": "alETH", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/alETH/logo.svg", "ex
2024-09-27 02:25:42 UTC1378INData Raw: 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 4d 4b 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 39 39 43 39 66 63 34 36 66 39 32 45 38 61 31 63 30 64 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39
Data Ascii: "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AMKT/logo.svg", "extensions": { "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b9
2024-09-27 02:25:42 UTC1378INData Raw: 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 50 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 50 54 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 43 35 42 33 41 43 32 44 46 38 44 38 44 37 41 43 38 35 31 46 37 36 33 61 35 62 33 46 66 32 33 42 34 41 36 39 36 64 35 39 22 2c 0a 20 20 20 20 20 20 22 6e
Data Ascii: I": "https://ethereum-optimism.github.io/data/APT/logo.svg", "extensions": { "opListId": "extended", "opTokenId": "APT" } }, { "chainId": 10, "address": "0xC5B3AC2DF8D8D7AC851F763a5b3Ff23B4A696d59", "n
2024-09-27 02:25:42 UTC1378INData Raw: 31 36 46 37 36 42 36 45 30 34 61 46 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 52 49 41 4e 45 45 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 52 49 41 32 30 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 49 41 32 30 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30
Data Ascii: 16F76B6E04aF9", "name": "ARIANEE", "symbol": "ARIA20", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARIA20/logo.svg", "extensions": { "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80
2024-09-27 02:25:42 UTC1378INData Raw: 20 22 41 52 50 41 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 50 41 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 34 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e
Data Ascii: "ARPA", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARPA/logo.svg", "extensions": { "optimismBridgeAddress": "0x4200000000000000000000000000000000000010", "opListId": "extended", "opToken


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
11192.168.2.449750185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:41 UTC675OUTGET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:41 UTC901INHTTP/1.1 200 OK
Connection: close
Content-Length: 25864
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: text/plain; charset=utf-8
ETag: "1a064496355f9d78dec9694368c5b78d319afd2c26f51e95fbcaa479c5e17da4"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 49E0:15CA4E:10BB63:123D65:66F617A2
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:41 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740023-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403942.847477,VS0,VE54
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 2c23dfef7f9f457a96c7d786617d3b7fc9037e15
Expires: Fri, 27 Sep 2024 02:30:41 GMT
Source-Age: 0
2024-09-27 02:25:41 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 63 6f 6d 70 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 63 6f 6d 70 6f 75 6e 64 22 2c 0a 20 20 20 20 22 64 65 66 69 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 31 2d 30 35 2d 32 37 54 32 30 3a 33 37 3a 30 30 2e 30 30 30 2b 30 30 3a 30 30 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a
Data Ascii: { "name": "Compound", "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg", "keywords": [ "compound", "defi" ], "timestamp": "2021-05-27T20:37:00.000+00:00", "tokens": [ {
2024-09-27 02:25:41 UTC1378INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 39 64 32 34 41 36 62 34 43 63 42 31 42 36 66 41 41 32 36 32 35 66 45 35 36 32 62 44 44 39 61 32 33 32 36 30 33 35 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 61 69 20 53 74 61 62 6c 65 63 6f 69 6e 20 76 31 2e 30 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 53 41 49 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69
Data Ascii: }, { "chainId": 1, "address": "0x89d24A6b4CcB1B6fAA2625fE562bDD9a23260359", "name": "Sai Stablecoin v1.0", "symbol": "SAI", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-li
2024-09-27 02:25:41 UTC1378INData Raw: 41 36 30 32 32 44 66 64 36 64 37 35 39 32 31 44 39 30 45 34 45 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 42 61 73 69 63 20 41 74 74 65 6e 74 69 6f 6e 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 42 41 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 63 74 6f 6b 65 6e 5f 62 61 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22
Data Ascii: A6022Dfd6d75921D90E4E", "name": "Compound Basic Attention Token", "symbol": "cBAT", "decimals": 8, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg" }, { "chainId"
2024-09-27 02:25:41 UTC1378INData Raw: 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 32 36 30 46 41 43 35 45 35 35 34 32 61 37 37 33 41 61 34 34 66 42 43 66 65 44 66 37 43 31 39 33 62 63 32 43 35 39 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 57 72 61 70 70 65 64 20 42 54 43 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 57 42 54 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 31 39 38 35 33 36 35 65 39 66 37 38 33 35 39 61 39 42 36 41 44 37 36 30 65 33 32 34 31 32 66 34 61 34 34 35 45 38 36 32 22 2c 0a 20 20 20 20 20
Data Ascii: "chainId": 1, "address": "0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599", "name": "Wrapped BTC", "symbol": "WBTC", "decimals": 8 }, { "chainId": 1, "address": "0x1985365e9f78359a9B6AD760e32412f4a445E862",
2024-09-27 02:25:41 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4b 79 62 65 72 20 4e 65 74 77 6f 72 6b 20 43 72 79 73 74 61 6c 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4b 4e 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 31 34 39 31 30 37 37 31 41 46 39 43 61 36 35 36 61 66 38 34 30 64 66 66 38 33 45 38 32 36 34 45 63 46 39 38 36 43 41 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 68 61 69 6e 4c 69 6e 6b 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4c 49 4e 4b 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22
Data Ascii: ", "name": "Kyber Network Crystal", "symbol": "KNC", "decimals": 18 }, { "chainId": 1, "address": "0x514910771AF9Ca656af840dff83E8264EcF986CA", "name": "ChainLink Token", "symbol": "LINK", "decimals"
2024-09-27 02:25:41 UTC1378INData Raw: 66 32 34 66 61 45 30 41 46 33 36 33 63 32 34 61 43 36 32 30 61 32 66 36 37 44 41 64 38 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 54 72 75 65 55 53 44 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 54 55 53 44 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 63 30 65 32 44 37 64 39 32 37 39 38 34 36 42 38 30 45 61 63 64 45 61 35 37 32 32 30 41 42 32 33 33 33 42 43 30 34 39 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 30 78 20 50 72 6f 74 6f 63 6f 6c 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f
Data Ascii: f24faE0AF363c24aC620a2f67DAd86", "name": "Compound TrueUSD", "symbol": "cTUSD", "decimals": 8 }, { "chainId": 3, "address": "0xc0e2D7d9279846B80EacdEa57220AB2333BC049d", "name": "0x Protocol Token", "symbo
2024-09-27 02:25:41 UTC1378INData Raw: 22 73 79 6d 62 6f 6c 22 3a 20 22 55 53 44 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 54 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 66 37 36 44 34 61 34 34 31 45 34 62 61 38 36 41 39 32 33 63 65 33 32 42 38 39 41 46 46 38 39 64 42 63 63 41 41 30 37 35 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d
Data Ascii: "symbol": "USDT", "decimals": 6, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg" }, { "chainId": 3, "address": "0xf76D4a441E4ba86A923ce32B89AFF89dBccAA075", "nam
2024-09-27 02:25:41 UTC1378INData Raw: 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 42 41 54 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 35 39 65 39 64 38 61 34 65 64 61 64 66 45 44 62 35 41 32 66 46 33 31 31 32 34 33 61 66 38 30 46 38 35 41 39 31 62 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 45 74 68 65 72 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 45 54 48 22 2c 0a 20 20 20
Data Ascii: goURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg" }, { "chainId": 3, "address": "0x859e9d8a4edadfEDb5A2fF311243af80F85A91b8", "name": "Compound Ether", "symbol": "cETH",
2024-09-27 02:25:41 UTC1378INData Raw: 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 43 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 38 36 32 30 36 35 44 35 37 37 34 39 66 31 35 37 36 46 34 38 65 46 34 33 39 33 65 62 38 31 63 34 35 66 43 32 64 38 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 41 75 67 75 72 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 52 45 50 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d
Data Ascii: ter/assets/asset_USDC.svg" }, { "chainId": 3, "address": "0x2862065D57749f1576F48eF4393eb81c45fC2d88", "name": "Compound Augur", "symbol": "cREP", "decimals": 8, "logoURI": "https://raw.githubusercontent.com/com
2024-09-27 02:25:41 UTC1378INData Raw: 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 5a 52 58 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 42 32 38 31 41 36 44 64 41 30 42 32 37 31 65 39 31 61 65 33 35 44 45 36 35 35 41 64 33 30 31 43 39 37 36 65 64 62 31 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 55 53 44 20 43 6f 69 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 55 53 44 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22
Data Ascii: t.com/compound-finance/token-list/master/assets/asset_ZRX.svg" }, { "chainId": 4, "address": "0x5B281A6DdA0B271e91ae35DE655Ad301C976edb1", "name": "Compound USD Coin", "symbol": "cUSDC", "decimals": 8, "logoURI"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
12192.168.2.449749185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:41 UTC670OUTGET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:41 UTC896INHTTP/1.1 200 OK
Connection: close
Content-Length: 27793
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: text/plain; charset=utf-8
ETag: "d165bf8fb2be4811caa68e9d2fcb5764d9be1bff003c8053e133d553de118681"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 612C:16E3:A67FC:BA9FE:66F617A5
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:41 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740036-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403942.850976,VS0,VE8
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 5bb4df0b95a38042f0b422e4438a11507225709b
Expires: Fri, 27 Sep 2024 02:30:41 GMT
Source-Age: 0
2024-09-27 02:25:41 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 65 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 73 65 74 2d 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 65 74 22 2c 0a 20 20 20 20 22 74 6f 6b 65 6e 73 65 74 73 22 2c 0a 20 20 20 20 22 64 65 66 69 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 30 2d 31 30 2d 31 39 54 31 32 3a 33 32 3a 31 37 2e 30 30 30 2b 30 30 3a 30 30 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20
Data Ascii: { "name": "Set", "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg", "keywords": [ "set", "tokensets", "defi" ], "timestamp": "2020-10-19T12:32:17.000+00:00", "tokens": [ {
2024-09-27 02:25:41 UTC1378INData Raw: 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 65 74 68 5f 75 73 64 5f 6c 70 5f 79 69 65 6c 64 5f 73 65 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 66 34 34 61 64 38 39 62 63 62 31 32 66 62 65 38 39 31 30 64 65 66 39 66 39 35 32 39 63 65 39 31 38 38 35 61 64 39 39 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 65 46 69 20 43 6f 76 65 72 20 61 6e 64 20 52 69 73 6b 20 49 6e 64 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 44 43 56 52 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38
Data Ascii: Protocol/uniswap-tokenlist/main/assets/tokens/eth_usd_lp_yield_set.svg" }, { "chainId": 1, "address": "0xf44ad89bcb12fbe8910def9f9529ce91885ad99d", "name": "DeFi Cover and Risk Index", "symbol": "DCVR", "decimals": 18
2024-09-27 02:25:41 UTC1378INData Raw: 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4d 45 52 47 45 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 4d 45 52 47 45 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 62 39 64 66 63 33 61 62 62 31 35 39 31 36 32 39 39 65 45 34 66 35 31 37 32 34 30 36 33 44 63 42 30 41 31 37 34 31
Data Ascii: ex", "symbol": "MERGE", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/MERGE.png" }, { "chainId": 1, "address": "0xb9dfc3abb15916299eE4f51724063DcB0A1741
2024-09-27 02:25:41 UTC1378INData Raw: 61 64 64 72 65 73 73 22 3a 20 22 30 78 45 61 62 35 33 44 32 44 63 31 38 31 64 35 63 32 44 33 31 36 61 33 33 37 30 34 37 31 61 30 32 38 43 36 32 31 45 64 45 37 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 68 65 20 42 45 53 54 20 50 6f 72 74 66 6f 6c 69 6f 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 45 53 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 65 73 74 2e 70 6e 67 22 0a 20 20 20 20 7d 2c
Data Ascii: address": "0xEab53D2Dc181d5c2D316a3370471a028C621EdE7", "name": "The BEST Portfolio", "symbol": "BEST", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/best.png" },
2024-09-27 02:25:41 UTC1378INData Raw: 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 61 70 65 73 7a 6e 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 39 66 36 39 34 62 32 30 37 42 30 32 31 35 61 37 43 33 33 31 32 63 30 30 35 45 45 33 36 64 45 34 32 43 46 30 39 41 33 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 72 6b 65 6e 73 74 6f 6e 65 20 44 65 46 69 20 49 6e 64 65 78 20 46 75 6e 64 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 44 49 46 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62
Data Ascii: t/main/assets/tokens/apeszn.svg" }, { "chainId": 1, "address": "0xA9f694b207B0215a7C3312c005EE36dE42CF09A3", "name": "Arkenstone DeFi Index Fund", "symbol": "ADIF", "decimals": 18, "logoURI": "https://raw.github
2024-09-27 02:25:41 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 65 74 68 5f 6d 71 74 62 65 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 36 31 38 46 33 30 37 39 36 32 38 34 43 33 62 30 62 65 33 37 34 35 64 44 36 33 31 37 64 34 66 33 64 43 66 39 31 38 44 63 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4d 6f 6f
Data Ascii: ", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_mqtbe.png" }, { "chainId": 1, "address": "0x618F30796284C3b0be3745dD6317d4f3dCf918Dc", "name": "Moo
2024-09-27 02:25:41 UTC1378INData Raw: 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 45 35 63 32 39 62 41 66 62 37 32 30 62 32 32 66 45 33 31 31 30 63 33 30 36 36 41 33 63 63 35 35 66 34 64 41 38 44 44 42 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 45 44 20 49 6e 64 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 45 44 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 65 64 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20
Data Ascii: , "address": "0xE5c29bAfb720b22fE3110c3066A3cc55f4dA8DDB", "name": "BED Index", "symbol": "BED", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/bed.png" },
2024-09-27 02:25:41 UTC1378INData Raw: 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 38 32 62 34 35 34 65 39 31 35 32 64 31 63 33 35 63 37 37 66 39 64 37 39 33 39 39 64 37 64 62 66 30 37 65 31 62 31 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 54 43 20 32 78 20 4d 61 78 20 41 44 4c 2d 67 75 69 64 65 64 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 54 43 32 58 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f
Data Ascii: als": 18 }, { "chainId": 1, "address": "0x882b454e9152d1c35c77f9d79399d7dbf07e1b1d", "name": "BTC 2x Max ADL-guided", "symbol": "BTC2X", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/
2024-09-27 02:25:41 UTC1378INData Raw: 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 35 32 41 33 38 31 45 30 38 41 32 34 31 30 66 41 61 35 39 34 41 66 33 39 32 38 38 43 36 30 61 44 39 30 35 31 63 30 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 63 6f 6d 6d 6f 6e 63 6f 72 65 2d 56 31 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 43 43 56 31 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65
Data Ascii: { "chainId": 1, "address": "0x3e52A381E08A2410fAa594Af39288C60aD9051c0", "name": "commoncore-V1", "symbol": "CCV1", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/asse
2024-09-27 02:25:41 UTC1378INData Raw: 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 61 73 65 64 2d 74 72 61 64 65 2d 66 75 6e 64 2d 69 63 6f 6e 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 37 41 37 31 32 35 38 33 31 32 63 32 63 31 39 66 34 32 32 33 31 38 64 64 65 66 36 38 61 37 65 30 32 63 31 63 33 43 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65
Data Ascii: "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-trade-fund-icon.png" }, { "chainId": 1, "address": "0x97A71258312c2c19f422318ddef68a7e02c1c3C9", "name


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
13192.168.2.44975554.83.106.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:41 UTC618OUTGET /tokens.json HTTP/1.1
Host: app.tryroll.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC244INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:41 GMT
Content-Type: application/json; charset=utf-8
Content-Length: 16054
Connection: close
X-Powered-By: Express
Access-Control-Allow-Origin: *
ETag: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
2024-09-27 02:25:42 UTC16054INData Raw: 7b 22 6e 61 6d 65 22 3a 22 52 6f 6c 6c 20 53 6f 63 69 61 6c 20 4d 6f 6e 65 79 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 38 2d 31 33 54 31 36 3a 31 32 3a 30 31 2e 37 33 30 39 39 34 31 39 34 5a 22 2c 22 76 65 72 73 69 6f 6e 22 3a 7b 22 6d 61 6a 6f 72 22 3a 35 2c 22 6d 69 6e 6f 72 22 3a 33 2c 22 70 61 74 63 68 22 3a 37 7d 2c 22 74 61 67 73 22 3a 7b 22 62 61 73 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 6f 6d 6d 6f 6e 20 42 61 73 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 74 72 61 64 69 6e 67 20 62 61 73 65 73 22 7d 2c 22 6e 66 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 4e 46 54 20 54 6f 6b 65 6e 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 6f 6b 65 6e 73 20 72 65 6c 61 74 65 64
Data Ascii: {"name":"Roll Social Money","timestamp":"2023-08-13T16:12:01.730994194Z","version":{"major":5,"minor":3,"patch":7},"tags":{"bases":{"name":"Common Bases","description":"Commonly used trading bases"},"nft":{"name":"NFT Tokens","description":"Tokens related


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
14192.168.2.44975154.163.154.154436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:41 UTC601OUTOPTIONS /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:41 UTC380INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:41 GMT
Content-Length: 0
Connection: close
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Access-Control-Max-Age: 86400
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
15192.168.2.44975413.32.27.724436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:41 UTC627OUTGET /uniswap/manifest.json HTTP/1.1
Host: www.gemini.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC723INHTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 23747
Connection: close
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Cache-Status: "Netlify Edge"; fwd=miss
Server: Netlify
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
X-Nf-Request-Id: 01J8RFZJFG1BF82GH320DB9F5F
X-Xss-Protection: 1; mode=block
Cache-Control: public,max-age=0,must-revalidate
Date: Fri, 27 Sep 2024 02:25:42 GMT
ETag: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
X-Cache: RefreshHit from cloudfront
Via: 1.1 d8670b0c6b76371fb58f730881dfe504.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-C2
X-Amz-Cf-Id: lbOx9e7kd6uXb-3zw-zFZchr8D-KXn8SxOQZOCNvnot1h88s42JY2w==
2024-09-27 02:25:42 UTC16384INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 47 65 6d 69 6e 69 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 6d 69 6e 6f 72 22 3a 20 32 2c 0a 20 20 20 20 20 20 22 70 61 74 63 68 22 3a 20 30 0a 20 20 7d 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 20 20 22 67 65 6d 69 6e 69 22 2c 0a 20 20 20 20 20 20 22 74 6f 6b 65 6e 73 22 2c 0a 20 20 20 20 20 20 22 74 72 75 73 74 65 64 22 0a 20 20 5d 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 65 72 2e 70 6e 67 22 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 32
Data Ascii: { "name": "Gemini Token List", "version": { "major": 0, "minor": 2, "patch": 0 }, "keywords": [ "gemini", "tokens", "trusted" ], "logoURI": "https://gemini.com/static/images/loader.png", "timestamp": "2022
2024-09-27 02:25:42 UTC6002INData Raw: 4c 4f 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 31 44 33 38 65 35 64 64 66 36 63 63 66 36 43 66 37 63 35 35 37 35 39 64 35 32 31 30 37 35 30 42 35 44 36 30 46 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 63 75 72 72 65 6e 63 69 65 73 2f 69 63 6f 6e 73 2f 64 65 66 61 75 6c 74 2f 65 6c 6f 6e 2e 73 76 67 22 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 69 76 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20
Data Ascii: LON", "decimals": 18, "address": "0x761D38e5ddf6ccf6Cf7c55759d5210750B5D60F3", "logoURI": "https://gemini.com/images/currencies/icons/default/elon.svg" }, { "name": "Civic", "chainId": 1,
2024-09-27 02:25:42 UTC1361INData Raw: 6e 61 6d 65 22 3a 20 22 50 72 6f 6a 65 63 74 20 47 61 6c 61 78 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 47 41 4c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 66 41 61 39 38 39 41 66 39 36 41 66 38 35 33 38 34 62 38 61 39 33 38 63 32 45 64 45 34 41 37 33 37 38 44 39 38 37 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 63 75 72 72 65 6e 63 69 65 73 2f 69 63 6f 6e 73 2f 64 65 66 61 75 6c 74 2f 67 61 6c 2e 73 76 67 22 0a 20 20 20 20
Data Ascii: name": "Project Galaxy", "chainId": 1, "symbol": "GAL", "decimals": 18, "address": "0x5fAa989Af96Af85384b8a938c2EdE4A7378D9875", "logoURI": "https://gemini.com/images/currencies/icons/default/gal.svg"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
16192.168.2.449756209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:42 UTC669OUTGET /static/media/logo.4a50b488.svg HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC1240INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:42 GMT
Content-Type: image/svg+xml
Content-Length: 8119
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmbQZaDw3SUgUpf5amocsd3xE7ZzCSAgQtSznSp5j8Ydcc"
last-modified: Fri, 27 Sep 2024 01:09:50 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/media/logo.4a50b488.svg
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmYBGTgbFTKsT5hTy4zorGpKs2K57yWUUw3Cusze1kSDYs,QmbQZaDw3SUgUpf5amocsd3xE7ZzCSAgQtSznSp5j8Ydcc
x-ipfs-pop: rainbow-dc13-08
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b6e8f511967-EWR
2024-09-27 02:25:42 UTC129INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 64 61 72 6b 65 6e 22 3e
Data Ascii: <svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg"><g style="mix-blend-mode:darken">
2024-09-27 02:25:42 UTC1369INData Raw: 0a 3c 70 61 74 68 20 64 3d 22 4d 34 2e 31 35 32 31 37 20 31 2e 35 35 31 34 31 43 33 2e 39 36 34 31 32 20 31 2e 35 32 32 34 32 20 33 2e 39 35 36 31 39 20 31 2e 35 31 39 30 32 20 34 2e 30 34 34 36 38 20 31 2e 35 30 35 35 43 34 2e 32 31 34 32 37 20 31 2e 34 37 39 35 38 20 34 2e 36 31 34 37 32 20 31 2e 35 31 34 39 31 20 34 2e 38 39 30 36 37 20 31 2e 35 38 30 31 32 43 35 2e 35 33 34 38 39 20 31 2e 37 33 32 33 32 20 36 2e 31 32 31 30 39 20 32 2e 31 32 32 32 31 20 36 2e 37 34 36 38 33 20 32 2e 38 31 34 36 36 4c 36 2e 39 31 33 30 37 20 32 2e 39 39 38 36 32 4c 37 2e 31 35 30 38 38 20 32 2e 39 36 30 36 32 43 38 2e 31 35 32 37 34 20 32 2e 38 30 30 36 20 39 2e 31 37 31 39 34 20 32 2e 39 32 37 37 38 20 31 30 2e 30 32 34 34 20 33 2e 33 31 39 31 38 43 31 30 2e 32 35 38
Data Ascii: <path d="M4.15217 1.55141C3.96412 1.52242 3.95619 1.51902 4.04468 1.5055C4.21427 1.47958 4.61472 1.51491 4.89067 1.58012C5.53489 1.73232 6.12109 2.12221 6.74683 2.81466L6.91307 2.99862L7.15088 2.96062C8.15274 2.8006 9.17194 2.92778 10.0244 3.31918C10.258
2024-09-27 02:25:42 UTC1369INData Raw: 2e 32 32 37 38 20 33 2e 36 35 33 32 31 43 31 31 2e 31 39 31 34 20 33 2e 36 38 39 32 32 20 31 31 2e 31 38 33 37 20 33 2e 37 34 33 33 33 20 31 31 2e 31 37 38 37 20 33 2e 39 39 39 31 35 43 31 31 2e 31 37 30 38 20 34 2e 33 39 37 38 36 20 31 31 2e 31 31 36 31 20 34 2e 36 35 33 37 37 20 31 30 2e 39 38 34 32 20 34 2e 39 30 39 36 35 43 31 30 2e 39 31 32 38 20 35 2e 30 34 38 30 35 20 31 30 2e 39 30 31 35 20 35 2e 30 31 38 35 31 20 31 30 2e 39 36 36 31 20 34 2e 38 36 32 33 43 31 31 2e 30 31 34 33 20 34 2e 37 34 35 36 36 20 31 31 2e 30 31 39 32 20 34 2e 36 39 34 33 39 20 31 31 2e 30 31 38 39 20 34 2e 33 30 38 34 32 43 31 31 2e 30 31 38 31 20 33 2e 35 33 32 39 31 20 31 30 2e 39 32 35 35 20 33 2e 33 34 36 34 37 20 31 30 2e 33 38 32 33 20 33 2e 30 32 37 30 39 43 31 30
Data Ascii: .2278 3.65321C11.1914 3.68922 11.1837 3.74333 11.1787 3.99915C11.1708 4.39786 11.1161 4.65377 10.9842 4.90965C10.9128 5.04805 10.9015 5.01851 10.9661 4.8623C11.0143 4.74566 11.0192 4.69439 11.0189 4.30842C11.0181 3.53291 10.9255 3.34647 10.3823 3.02709C10
2024-09-27 02:25:42 UTC1369INData Raw: 39 36 20 39 2e 35 36 35 35 34 20 31 32 2e 37 34 30 32 20 39 2e 32 30 32 38 35 20 31 32 2e 34 32 32 31 20 38 2e 39 33 31 31 36 43 31 32 2e 30 36 30 34 20 38 2e 36 32 32 32 37 20 31 31 2e 35 37 34 35 20 38 2e 33 37 36 33 33 20 31 30 2e 33 38 36 33 20 37 2e 39 30 30 38 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 33 33 38 35 20 38 2e 31 39 37 34 38 43 39 2e 31 31 31 34 39 20 38 2e 30 36 35 32 37 20 39 2e 30 37 32 37 32 20 37 2e 38 39 36 34 33 20 39 2e 30 34 37 36 39 20 37 2e 38 32 32 32 38 4c 39 2e 30 30 32 31 37 20 37 2e 36 38 37 34 38 4c 39 2e 30 38 36 37 32 20 37 2e 37 38 31 38 43 39 2e 32 30 33 37 34 20 37 2e 39 31 32 33 33 20 39 2e 32 39 36 32 20 38 2e 30 37 39 33 37 20 39 2e 33 37 34 35 37 20 38 2e 33
Data Ascii: 96 9.56554 12.7402 9.20285 12.4221 8.93116C12.0604 8.62227 11.5745 8.37633 10.3863 7.90088Z" fill="black"/><path d="M9.13385 8.19748C9.11149 8.06527 9.07272 7.89643 9.04769 7.82228L9.00217 7.68748L9.08672 7.7818C9.20374 7.91233 9.2962 8.07937 9.37457 8.3
2024-09-27 02:25:42 UTC1369INData Raw: 2e 36 37 33 32 20 31 30 2e 38 30 38 34 43 31 30 2e 31 38 39 33 20 31 30 2e 30 38 37 33 20 31 30 2e 30 37 30 37 20 39 2e 38 39 35 33 39 20 39 2e 39 35 31 36 39 20 39 2e 36 34 31 30 39 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 2e 32 35 30 34 36 20 31 32 2e 33 37 33 37 43 33 2e 39 31 32 35 32 20 31 31 2e 38 31 38 31 20 34 2e 37 33 36 32 39 20 31 31 2e 34 32 33 34 20 35 2e 34 38 36 36 36 20 31 31 2e 33 30 32 32 43 35 2e 38 31 30 30 35 20 31 31 2e 32 35 20 36 2e 33 34 38 37 37 20 31 31 2e 32 37 30 37 20 36 2e 36 34 38 32 33 20 31 31 2e 33 34 36 39 43 37 2e 31 32 38 32 34 20 31 31 2e 34 36 39 20 37 2e 35 35 37 36 33 20 31 31 2e 37 34 32 35 20 37 2e 37 38 30 39 34 20 31 32 2e 30 36 38 33 43 37 2e 39 39 39 31 38 20 31
Data Ascii: .6732 10.8084C10.1893 10.0873 10.0707 9.89539 9.95169 9.64109Z" fill="black"/><path d="M3.25046 12.3737C3.91252 11.8181 4.73629 11.4234 5.48666 11.3022C5.81005 11.25 6.34877 11.2707 6.64823 11.3469C7.12824 11.469 7.55763 11.7425 7.78094 12.0683C7.99918 1
2024-09-27 02:25:42 UTC1369INData Raw: 37 20 31 32 2e 35 36 36 4c 33 2e 30 35 33 33 35 20 31 32 2e 35 33 39 31 4c 33 2e 32 35 30 34 36 20 31 32 2e 33 37 33 37 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 30 2e 33 30 38 33 38 33 20 30 2e 38 38 33 39 38 34 43 32 2e 34 30 32 33 35 20 33 2e 34 30 39 39 36 20 33 2e 38 34 34 35 37 20 34 2e 34 35 32 31 33 20 34 2e 30 30 34 38 34 20 34 2e 36 37 32 33 31 43 34 2e 31 33 37 31 37 20 34 2e 38 35 34 31 32 20 34 2e 30 38 37 33 37 20 35 2e 30 31 37 35 37 20 33 2e 38 36 30 36 37 20 35 2e 31 34 35 36 37 43 33 2e 37 33 34 36 20 35 2e 32 31 36 38 39 20 33 2e 34 37 35 34 31 20 35 2e 32 38 39 30 35 20 33 2e
Data Ascii: 7 12.566L3.05335 12.5391L3.25046 12.3737Z" fill="black"/><path fill-rule="evenodd" clip-rule="evenodd" d="M0.308383 0.883984C2.40235 3.40996 3.84457 4.45213 4.00484 4.67231C4.13717 4.85412 4.08737 5.01757 3.86067 5.14567C3.7346 5.21689 3.47541 5.28905 3.
2024-09-27 02:25:42 UTC1145INData Raw: 38 38 38 36 33 43 33 2e 37 38 34 35 37 20 35 2e 38 32 36 33 35 20 34 2e 30 37 36 36 37 20 35 2e 37 30 38 33 39 20 34 2e 33 31 36 37 37 20 35 2e 34 38 38 34 39 43 34 2e 35 32 35 30 35 20 35 2e 32 39 37 37 32 20 34 2e 36 31 32 32 31 20 35 2e 31 31 33 39 31 20 34 2e 36 32 35 35 38 20 34 2e 38 33 37 32 4c 34 2e 36 33 35 37 34 20 34 2e 36 32 37 34 37 4c 34 2e 35 31 39 33 34 20 34 2e 34 39 32 35 39 43 34 2e 30 39 37 38 33 20 34 2e 30 30 34 31 31 20 30 2e 30 32 36 31 30 30 33 20 30 2e 35 20 30 2e 30 30 30 31 36 30 34 33 37 20 30 2e 35 43 2d 30 2e 30 30 35 33 38 31 30 35 20 30 2e 35 20 30 2e 31 33 33 33 32 35 20 30 2e 36 37 32 38 30 34 20 30 2e 33 30 38 33 38 33 20 30 2e 38 38 33 39 38 34 5a 4d 31 2e 32 38 33 36 34 20 31 30 2e 36 39 39 32 43 31 2e 33 37 38 39 34
Data Ascii: 88863C3.78457 5.82635 4.07667 5.70839 4.31677 5.48849C4.52505 5.29772 4.61221 5.11391 4.62558 4.8372L4.63574 4.62747L4.51934 4.49259C4.09783 4.00411 0.0261003 0.5 0.000160437 0.5C-0.00538105 0.5 0.133325 0.672804 0.308383 0.883984ZM1.28364 10.6992C1.37894


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
17192.168.2.44975754.163.154.154436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:42 UTC601OUTOPTIONS /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC380INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:42 GMT
Content-Length: 0
Connection: close
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Access-Control-Max-Age: 86400
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
18192.168.2.44976254.163.154.154436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:42 UTC712OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 1006
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: application/json
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC1006OUTData Raw: 5b 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 31 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 35 34 31 35 36 63 64 66 36 38 34 35 36 66 36 63 63 37 65 35 31 30 36 39 61 63 31 64 66 38 39 35 37 37 64 62 63 66 39 33 35 66 35 32 64 62 33 34 35 33 39 63 62 34 31 64 37 33 33 33 62 35 35 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d 2c 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 32 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a
Data Ascii: [{"jsonrpc":"2.0","id":1,"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bf54156cdf68456f6cc7e51069ac1df89577dbcf935f52db34539cb41d7333b555"},"latest"]},{"jsonrpc":"2.0","id":2,"method":"eth_call","params":
2024-09-27 02:25:42 UTC299INHTTP/1.1 403 Forbidden
Date: Fri, 27 Sep 2024 02:25:42 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 90
Connection: close
Access-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Vary: Origin
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
2024-09-27 02:25:42 UTC90INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 30 30 32 2c 22 6d 65 73 73 61 67 65 22 3a 22 72 65 6a 65 63 74 65 64 20 64 75 65 20 74 6f 20 70 72 6f 6a 65 63 74 20 49 44 20 73 65 74 74 69 6e 67 73 22 7d 7d 0a
Data Ascii: {"jsonrpc":"2.0","error":{"code":-32002,"message":"rejected due to project ID settings"}}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
19192.168.2.449758104.21.74.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:42 UTC628OUTGET /uniswap/all.json HTTP/1.1
Host: tokens.coingecko.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:42 UTC1048INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:42 GMT
Content-Type: application/json; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
x-amz-id-2: Ef3keOH6O/7t/38fqaYjfK7HNJIMLpDQpCxttSwe7kFdfz4HYz8/wO6iTZjROso01lqr4yqkcsI=
x-amz-request-id: 91CS88ZN1KSBVJY5
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET
Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
Last-Modified: Fri, 27 Sep 2024 02:03:50 GMT
ETag: W/"3c9bbfda8ea167ee0e729ca270d82bdd"
x-amz-server-side-encryption: AES256
x-amz-version-id: CnXhe_FNrc04ohkjM522kTxCO_jfIjmX
Cache-Control: max-age=1800
CF-Cache-Status: EXPIRED
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M9MUFhx%2BEQs4JSYyot8Y%2BX81gT8%2FnWS22ZCicU1no3MSc6%2F0wAc%2BoMV1o%2B1ZvMy1eL5eWOuf0h6YdPVvSKKq0k9gy3xo9UgXCuhzYXzyBX7Be3ikwycT45ymGzJMBBhDP%2FGgHx9mBA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8c980b712b588c8d-EWR
2024-09-27 02:25:42 UTC321INData Raw: 37 62 38 37 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 32 3a 30 33 3a 34 36 2e 38 32 35 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 32 38 37 37 37 30
Data Ascii: 7b87{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T02:03:46.825+00:00","tokens":[{"chainId":1,"address":"0xd287770
2024-09-27 02:25:42 UTC1369INData Raw: 22 73 79 6d 62 6f 6c 22 3a 22 4c 55 4e 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 36 32 38 2f 74 68 75 6d 62 2f 77 6c 75 6e 61 2e 70 6e 67 3f 31 36 39 36 35 31 33 33 37 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 62 62 32 39 63 33 33 63 34 61 33 63 32 39 66 35 36 66 38 61 63 61 34 30 62 34 64 62 39 31 64 38 61 35 66 65 32 63 35 22 2c 22 6e 61 6d 65 22 3a 22 4f 6e 65 20 53 68 61 72 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 4e 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73
Data Ascii: "symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://as
2024-09-27 02:25:42 UTC1369INData Raw: 2f 69 6d 61 67 65 73 2f 31 30 37 30 32 2f 74 68 75 6d 62 2f 69 6d 62 74 63 2e 70 6e 67 3f 31 36 39 36 35 31 30 36 37 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 33 65 62 32 36 32 32 31 39 30 63 35 37 34 32 39 61 61 63 33 39 30 31 38 30 38 39 39 34 34 34 33 62 36 34 62 34 36 36 22 2c 22 6e 61 6d 65 22 3a 22 4f 52 4f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 52 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 31 31 34 2f 74 68 75 6d 62 2f 6f 72 6f 5f 6c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 31 32 38 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a
Data Ascii: /images/10702/thumb/imbtc.png?1696510670"},{"chainId":1,"address":"0xc3eb2622190c57429aac3901808994443b64b466","name":"ORO","symbol":"ORO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13114/thumb/oro_logo.png?1696512899"},{"chainId":
2024-09-27 02:25:42 UTC1369INData Raw: 31 39 38 34 38 30 37 37 66 34 35 33 35 36 62 32 31 31 36 34 63 34 31 32 65 66 66 33 64 33 65 34 66 66 36 65 62 63 33 31 22 2c 22 6e 61 6d 65 22 3a 22 53 70 69 6b 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 50 49 4b 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 39 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 38 36 30 39 2f 74 68 75 6d 62 2f 47 53 54 78 69 49 6b 58 67 41 41 55 64 79 4a 2e 6a 70 67 3f 31 37 32 31 31 36 33 36 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 62 36 63 33 31 63 32 62 65 62 38 66 32 64 30 64 35 33 37 33 31 34 36 65 65 64 34 31 61 62 39 65 64 65 33 63 61 66 22 2c 22 6e
Data Ascii: 19848077f45356b21164c412eff3d3e4ff6ebc31","name":"Spike","symbol":"SPIKE","decimals":9,"logoURI":"https://assets.coingecko.com/coins/images/38609/thumb/GSTxiIkXgAAUdyJ.jpg?1721163699"},{"chainId":1,"address":"0x22b6c31c2beb8f2d0d5373146eed41ab9ede3caf","n
2024-09-27 02:25:42 UTC1369INData Raw: 6f 6c 22 3a 22 49 44 4c 45 55 53 44 54 53 41 46 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 31 39 33 31 2f 74 68 75 6d 62 2f 69 64 6c 65 75 73 64 74 2d 73 61 66 65 2e 70 6e 67 3f 31 36 39 36 35 31 31 37 39 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 37 36 30 37 35 38 38 32 32 32 65 30 31 62 66 38 39 32 61 32 39 61 62 61 62 34 35 37 39 36 61 32 30 34 37 66 63 37 62 22 2c 22 6e 61 6d 65 22 3a 22 55 6e 61 67 69 69 20 45 54 48 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 45 54 48 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49
Data Ascii: ol":"IDLEUSDTSAFE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/11931/thumb/idleusdt-safe.png?1696511792"},{"chainId":1,"address":"0x77607588222e01bf892a29abab45796a2047fc7b","name":"Unagii ETH","symbol":"UETH","decimals":18,"logoURI
2024-09-27 02:25:42 UTC1369INData Raw: 2f 74 68 75 6d 62 2f 42 41 44 47 45 52 5f 44 41 4f 2e 70 6e 67 3f 31 36 39 36 35 31 34 31 38 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 30 35 31 66 61 65 64 30 37 37 35 66 36 36 34 61 30 32 38 36 61 66 34 66 37 35 65 66 35 65 64 37 34 65 30 32 37 35 34 22 2c 22 6e 61 6d 65 22 3a 22 43 68 61 6e 67 65 78 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 48 41 4e 47 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 36 34 38 37 2f 74 68 75 6d 62 2f 43 68 61 6e 67 65 78 2d 6d 61 72 6b 2d 32 30 30 78 32 30 30 2e 70 6e 67 3f 31 36 39 36 35 32 35 35 36 30 22 7d 2c
Data Ascii: /thumb/BADGER_DAO.png?1696514188"},{"chainId":1,"address":"0x7051faed0775f664a0286af4f75ef5ed74e02754","name":"Changex","symbol":"CHANGE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26487/thumb/Changex-mark-200x200.png?1696525560"},
2024-09-27 02:25:42 UTC1369INData Raw: 36 37 35 35 65 63 62 34 34 34 37 39 37 63 22 2c 22 6e 61 6d 65 22 3a 22 49 64 6c 65 55 53 44 43 20 20 59 69 65 6c 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 49 44 4c 45 55 53 44 43 59 49 45 4c 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 31 39 33 32 2f 74 68 75 6d 62 2f 69 64 6c 65 75 73 64 63 76 33 5f 33 32 2e 70 6e 67 3f 31 36 39 36 35 31 31 37 39 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 32 33 63 62 66 63 30 35 65 32 63 66 63 63 37 31 64 33 64 38 39 65 37 37 30 64 33 32 38 30 31 61 35 65 65 66 35 61 62 22 2c 22 6e 61 6d 65 22 3a 22 42 69
Data Ascii: 6755ecb444797c","name":"IdleUSDC Yield ","symbol":"IDLEUSDCYIELD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/11932/thumb/idleusdcv3_32.png?1696511793"},{"chainId":1,"address":"0x723cbfc05e2cfcc71d3d89e770d32801a5eef5ab","name":"Bi
2024-09-27 02:25:42 UTC1369INData Raw: 36 38 39 34 38 31 37 38 35 32 32 61 30 64 65 35 22 2c 22 6e 61 6d 65 22 3a 22 44 65 72 70 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 45 52 50 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 30 36 39 2f 74 68 75 6d 62 2f 64 65 72 70 64 65 78 5f 25 32 38 31 25 32 39 2e 70 6e 67 3f 31 37 30 30 37 39 33 34 32 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 33 65 64 63 64 64 31 38 30 64 62 65 34 38 31 39 62 64 39 38 66 65 65 38 39 32 39 62 35 63 65 64 62 33 61 64 65 62 22 2c 22 6e 61 6d 65 22 3a 22 78 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 58
Data Ascii: 68948178522a0de5","name":"Derp","symbol":"DERP","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33069/thumb/derpdex_%281%29.png?1700793428"},{"chainId":1,"address":"0x7f3edcdd180dbe4819bd98fee8929b5cedb3adeb","name":"xToken","symbol":"X
2024-09-27 02:25:42 UTC1369INData Raw: 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 32 38 33 32 2f 74 68 75 6d 62 2f 53 74 72 61 69 74 73 58 5f 53 69 6e 67 61 70 6f 72 65 5f 44 6f 6c 6c 61 72 5f 25 32 38 58 53 47 44 25 32 39 5f 54 6f 6b 65 6e 5f 4c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 31 32 36 32 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 32 37 38 30 34 31 66 64 64 38 32 34 39 66 65 34 63 31 61 61 64 31 31 39 33 38 37 36 38 35 37 65 65 61 33 64 36 38 63 22 2c 22 6e 61 6d 65 22 3a 22 49 64 6c 65 54 55 53 44 20 20 42 65 73 74 20 59 69 65 6c 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 49 44 4c 45 54 55 53 44 59 49 45 4c 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22
Data Ascii: s.coingecko.com/coins/images/12832/thumb/StraitsX_Singapore_Dollar_%28XSGD%29_Token_Logo.png?1696512623"},{"chainId":1,"address":"0xc278041fdd8249fe4c1aad1193876857eea3d68c","name":"IdleTUSD Best Yield ","symbol":"IDLETUSDYIELD","decimals":18,"logoURI":"
2024-09-27 02:25:42 UTC1369INData Raw: 70 6e 67 3f 31 36 39 36 35 31 32 39 37 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 65 62 33 30 33 32 62 63 61 63 32 62 65 31 66 61 39 35 65 32 39 36 34 34 32 66 32 32 35 65 64 62 38 30 66 63 33 63 64 22 2c 22 6e 61 6d 65 22 3a 22 41 73 74 65 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 54 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 37 33 32 35 2f 74 68 75 6d 62 2f 61 74 63 2e 70 6e 67 3f 31 36 39 36 35 31 36 38 37 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 62 32 35 66 32 31 31 61 62 30 35 62 31
Data Ascii: png?1696512973"},{"chainId":1,"address":"0x0eb3032bcac2be1fa95e296442f225edb80fc3cd","name":"Aster","symbol":"ATC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/17325/thumb/atc.png?1696516878"},{"chainId":1,"address":"0xdb25f211ab05b1


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
20192.168.2.44976354.83.106.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:42 UTC671OUTGET /tokens.json HTTP/1.1
Host: app.tryroll.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
2024-09-27 02:25:42 UTC184INHTTP/1.1 304 Not Modified
Date: Fri, 27 Sep 2024 02:25:42 GMT
Connection: close
X-Powered-By: Express
Access-Control-Allow-Origin: *
ETag: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
21192.168.2.449766209.94.90.34436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC401OUTGET /static/js/17.59933f10.chunk.js HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC1296INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:43 GMT
Content-Type: text/javascript; charset=utf-8
Content-Length: 34971
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmYXvqDPJ88xhosm5J1bhhXSAVx31MdoPjjUYNUBVtV9rf"
last-modified: Fri, 27 Sep 2024 01:09:49 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/js/17.59933f10.chunk.js
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmaHyTDGZ7SHxwNpyYJsX4u9o1F6E4bXDjqCYpoEHr2Vsq,QmYXvqDPJ88xhosm5J1bhhXSAVx31MdoPjjUYNUBVtV9rf
x-ipfs-pop: rainbow-dc13-09
CF-Cache-Status: HIT
Age: 3
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b7499d96a53-EWR
alt-svc: h3=":443"; ma=86400
2024-09-27 02:25:43 UTC73INData Raw: 28 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66 61 63 65 22 5d 3d 74 68 69 73 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 40 75 6e 69 73 77 61 70 2f 69 6e 74 65 72 66
Data Ascii: (this["webpackJsonp@uniswap/interface"]=this["webpackJsonp@uniswap/interf
2024-09-27 02:25:43 UTC1369INData Raw: 61 63 65 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 5d 2c 7b 38 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 6d 65 73 73 61 67 65 73 3a 7b 22 24 2d 22 3a 22 24 2d 22 2c 22 24 7b 30 7d 22 3a 5b 22 24 22 2c 5b 22 30 22 5d 5d 2c 22 28 4d 61 78 29 22 3a 22 28 4d 61 78 29 22 2c 22 28 56 69 65 77 20 6f 6e 20 45 78 70 6c 6f 72 65 72 29 22 3a 22 28 56 69 65 77 20 6f 6e 20 45 78 70 6c 6f 72 65 72 29 22 2c 22 28 63 6c 61 69 6d 29 22 3a 22 28 63 6c 61 69 6d 29 22 2c 22 28 63 6c 65 61 72 20 61 6c 6c 29 22 3a 22 28 63 6c 65 61 72 20 61 6c 6c 29 22 2c 22 28 65 64 69 74 29 22 3a 22 28 65 64 69 74 29 22 2c 22 2b 2f 2d 20 7b 6c 61 62 65 6c 7d 25 22 3a 5b 22 2b 2f 2d 20 22 2c 5b 22 6c 61 62 65 6c 22 5d 2c 22 25 22 5d 2c 22 2d
Data Ascii: ace"]||[]).push([[17],{858:function(e,o){e.exports={messages:{"$-":"$-","${0}":["$",["0"]],"(Max)":"(Max)","(View on Explorer)":"(View on Explorer)","(claim)":"(claim)","(clear all)":"(clear all)","(edit)":"(edit)","+/- {label}%":["+/- ",["label"],"%"],"-
2024-09-27 02:25:43 UTC1369INData Raw: 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 6e 64 20 6c 61 73 74 20 66 6f 72 20 37 20 64 61 79 73 2e 20 54 6f 20 70 72 6f 70 6f 73 65 20 61 20 63 75 73 74 6f 6d 20 61 63 74 69 6f 6e 2c 20 3c 31 3e 72 65 61 64 20 74 68 65 20 64 6f 63 73 3c 2f 31 3e 2e 22 3a 22 3c 30 3e 54 69 70 3a 3c 2f 30 3e 20 53 65 6c 65 63 74 20 61 6e 20 61 63 74 69 6f 6e 20 61 6e 64 20 64 65 73 63 72 69 62 65 20 79 6f 75 72 20 70 72 6f 70 6f 73 61 6c 20 66 6f 72 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2e 20 54 68 65 20 70 72 6f 70 6f 73 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 61 66 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2c 20 73 6f 20 70 6c 65 61 73 65 20 76 65 72 69 66 79 20 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 66 6f 72 65 20 73 75 62 6d
Data Ascii: immediately and last for 7 days. To propose a custom action, <1>read the docs</1>.":"<0>Tip:</0> Select an action and describe your proposal for the community. The proposal cannot be modified after submission, so please verify all information before subm
2024-09-27 02:25:43 UTC1369INData Raw: 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 75 62 6d 69 74 20 70 72 6f 70 6f 73 61 6c 73 22 2c 41 62 6f 75 74 3a 22 41 62 6f 75 74 22 2c 41 63 63 65 70 74 3a 22 41 63 63 65 70 74 22 2c 41 63 63 6f 75 6e 74 3a 22 41 63 63 6f 75 6e 74 22 2c 41 63 74 69 76 65 3a 22 41 63 74 69 76 65 22 2c 41 64 64 3a 22 41 64 64 22 2c 22 41 64 64 20 44 65 6c 65 67 61 74 65 20 2b 22 3a 22 41 64 64 20 44 65 6c 65 67 61 74 65 20 2b 22 2c 22 41 64 64 20 4c 69 71 75 69 64 69 74 79 22 3a 22 41 64 64 20 4c 69 71 75 69 64 69 74 79 22 2c 22 41 64 64 20 56 32 20 4c 69 71 75 69 64 69 74 79 22 3a 22 41 64 64 20 56 32 20 4c 69 71 75 69 64 69 74 79 22 2c 22 41 64 64 20 6c 69 71 75 69 64 69 74 79 2e 22 3a 22 41 64 64 20 6c 69 71 75 69 64 69 74 79 2e 22 2c 22 41 64 64 20 6d 6f 72 65 20
Data Ascii: is required to submit proposals",About:"About",Accept:"Accept",Account:"Account",Active:"Active",Add:"Add","Add Delegate +":"Add Delegate +","Add Liquidity":"Add Liquidity","Add V2 Liquidity":"Add V2 Liquidity","Add liquidity.":"Add liquidity.","Add more
2024-09-27 02:25:43 UTC1369INData Raw: 70 70 61 67 65 20 74 6f 6c 65 72 61 6e 63 65 2e 20 49 66 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 2c 20 74 68 65 72 65 20 6d 61 79 20 62 65 20 61 6e 20 69 6e 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 74 68 65 20 74 6f 6b 65 6e 20 79 6f 75 20 61 72 65 20 74 72 61 64 69 6e 67 2e 20 4e 6f 74 65 3a 20 66 65 65 20 6f 6e 20 74 72 61 6e 73 66 65 72 20 61 6e 64 20 72 65 62 61 73 65 20 74 6f 6b 65 6e 73 20 61 72 65 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 55 6e 69 73 77 61 70 20 56 33 2e 22 2c 41 6e 61 6c 79 74 69 63 73 3a 22 41 6e 61 6c 79 74 69 63 73 22 2c 41 70 70 72 6f 76 65 3a 22 41 70 70 72 6f 76 65 22 2c 22 41 70 70 72 6f 76 65 20 54 6f 6b 65 6e 22 3a 22 41 70 70 72 6f 76 65 20 54 6f 6b 65 6e 22 2c 22 41 70 70
Data Ascii: ppage tolerance. If that does not work, there may be an incompatibility with the token you are trading. Note: fee on transfer and rebase tokens are incompatible with Uniswap V3.",Analytics:"Analytics",Approve:"Approve","Approve Token":"Approve Token","App
2024-09-27 02:25:43 UTC1369INData Raw: 6d 65 64 20 62 79 20 77 69 74 68 64 72 61 77 69 6e 67 20 79 6f 75 72 20 6c 69 71 75 69 64 69 74 79 2e 22 3a 22 42 79 20 61 64 64 69 6e 67 20 6c 69 71 75 69 64 69 74 79 20 79 6f 75 27 6c 6c 20 65 61 72 6e 20 30 2e 33 25 20 6f 66 20 61 6c 6c 20 74 72 61 64 65 73 20 6f 6e 20 74 68 69 73 20 70 61 69 72 20 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 74 6f 20 79 6f 75 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 20 46 65 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 2c 20 61 63 63 72 75 65 20 69 6e 20 72 65 61 6c 20 74 69 6d 65 20 61 6e 64 20 63 61 6e 20 62 65 20 63 6c 61 69 6d 65 64 20 62 79 20 77 69 74 68 64 72 61 77 69 6e 67 20 79 6f 75 72 20 6c 69 71 75 69 64 69 74 79 2e 22 2c 22 42 79 20 61 64 64 69 6e 67 20 74 68 69 73
Data Ascii: med by withdrawing your liquidity.":"By adding liquidity you'll earn 0.3% of all trades on this pair proportional to your share of the pool. Fees are added to the pool, accrue in real time and can be claimed by withdrawing your liquidity.","By adding this
2024-09-27 02:25:43 UTC1369INData Raw: 43 6c 61 69 6d 20 61 63 63 75 6d 75 6c 61 74 65 64 20 55 4e 49 20 72 65 77 61 72 64 73 22 2c 22 43 6c 61 69 6d 20 66 65 65 73 22 3a 22 43 6c 61 69 6d 20 66 65 65 73 22 2c 22 43 6c 61 69 6d 20 79 6f 75 72 20 55 4e 49 20 74 6f 6b 65 6e 73 22 3a 22 43 6c 61 69 6d 20 79 6f 75 72 20 55 4e 49 20 74 6f 6b 65 6e 73 22 2c 43 6c 61 69 6d 65 64 3a 22 43 6c 61 69 6d 65 64 22 2c 22 43 6c 61 69 6d 65 64 20 55 4e 49 21 22 3a 22 43 6c 61 69 6d 65 64 20 55 4e 49 21 22 2c 43 6c 61 69 6d 69 6e 67 3a 22 43 6c 61 69 6d 69 6e 67 22 2c 22 43 6c 61 69 6d 69 6e 67 20 55 4e 49 22 3a 22 43 6c 61 69 6d 69 6e 67 20 55 4e 49 22 2c 22 43 6c 61 69 6d 69 6e 67 20 7b 30 7d 20 55 4e 49 22 3a 5b 22 43 6c 61 69 6d 69 6e 67 20 22 2c 5b 22 30 22 5d 2c 22 20 55 4e 49 22 5d 2c 22 43 6c 65 61 72
Data Ascii: Claim accumulated UNI rewards","Claim fees":"Claim fees","Claim your UNI tokens":"Claim your UNI tokens",Claimed:"Claimed","Claimed UNI!":"Claimed UNI!",Claiming:"Claiming","Claiming UNI":"Claiming UNI","Claiming {0} UNI":["Claiming ",["0"]," UNI"],"Clear
2024-09-27 02:25:43 UTC1369INData Raw: 41 64 64 72 65 73 73 22 2c 43 72 65 61 74 65 3a 22 43 72 65 61 74 65 22 2c 22 43 72 65 61 74 65 20 50 6f 6f 6c 20 26 20 53 75 70 70 6c 79 22 3a 22 43 72 65 61 74 65 20 50 6f 6f 6c 20 26 20 53 75 70 70 6c 79 22 2c 22 43 72 65 61 74 65 20 50 72 6f 70 6f 73 61 6c 22 3a 22 43 72 65 61 74 65 20 50 72 6f 70 6f 73 61 6c 22 2c 22 43 72 65 61 74 65 20 61 20 70 61 69 72 22 3a 22 43 72 65 61 74 65 20 61 20 70 61 69 72 22 2c 22 43 72 65 61 74 65 20 61 20 70 6f 6f 6c 22 3a 22 43 72 65 61 74 65 20 61 20 70 6f 6f 6c 22 2c 22 43 72 65 61 74 65 20 61 6e 20 69 73 73 75 65 20 6f 6e 20 47 69 74 48 75 62 22 3a 22 43 72 65 61 74 65 20 61 6e 20 69 73 73 75 65 20 6f 6e 20 47 69 74 48 75 62 22 2c 22 43 72 65 61 74 65 20 70 6f 6f 6c 20 61 6e 64 20 61 64 64 20 7b 30 7d 2f 7b 31 7d
Data Ascii: Address",Create:"Create","Create Pool & Supply":"Create Pool & Supply","Create Proposal":"Create Proposal","Create a pair":"Create a pair","Create a pool":"Create a pool","Create an issue on GitHub":"Create an issue on GitHub","Create pool and add {0}/{1}
2024-09-27 02:25:43 UTC1369INData Raw: 44 69 73 6d 69 73 73 22 2c 44 6f 63 73 3a 22 44 6f 63 73 22 2c 22 44 6f 6e 5c 75 32 30 31 39 74 20 73 65 65 20 6f 6e 65 20 6f 66 20 79 6f 75 72 20 76 32 20 70 6f 73 69 74 69 6f 6e 73 3f 20 3c 30 3e 49 6d 70 6f 72 74 20 69 74 2e 3c 2f 30 3e 22 3a 22 44 6f 6e 5c 75 32 30 31 39 74 20 73 65 65 20 6f 6e 65 20 6f 66 20 79 6f 75 72 20 76 32 20 70 6f 73 69 74 69 6f 6e 73 3f 20 3c 30 3e 49 6d 70 6f 72 74 20 69 74 2e 3c 2f 30 3e 22 2c 22 45 61 72 6e 65 64 20 55 4e 49 20 74 6f 6b 65 6e 73 20 72 65 70 72 65 73 65 6e 74 20 76 6f 74 69 6e 67 20 73 68 61 72 65 73 20 69 6e 20 55 6e 69 73 77 61 70 20 67 6f 76 65 72 6e 61 6e 63 65 2e 22 3a 22 45 61 72 6e 65 64 20 55 4e 49 20 74 6f 6b 65 6e 73 20 72 65 70 72 65 73 65 6e 74 20 76 6f 74 69 6e 67 20 73 68 61 72 65 73 20 69 6e
Data Ascii: Dismiss",Docs:"Docs","Don\u2019t see one of your v2 positions? <0>Import it.</0>":"Don\u2019t see one of your v2 positions? <0>Import it.</0>","Earned UNI tokens represent voting shares in Uniswap governance.":"Earned UNI tokens represent voting shares in
2024-09-27 02:25:43 UTC1369INData Raw: 69 67 68 20 73 6c 69 70 70 61 67 65 20 74 72 61 64 65 73 20 74 68 61 74 20 6f 66 74 65 6e 20 72 65 73 75 6c 74 20 69 6e 20 62 61 64 20 72 61 74 65 73 20 61 6e 64 20 6c 6f 73 74 20 66 75 6e 64 73 2e 22 2c 45 78 70 69 72 65 64 3a 22 45 78 70 69 72 65 64 22 2c 22 45 78 70 6c 6f 72 65 20 70 6f 70 75 6c 61 72 20 70 6f 6f 6c 73 20 6f 6e 20 55 6e 69 73 77 61 70 20 41 6e 61 6c 79 74 69 63 73 2e 22 3a 22 45 78 70 6c 6f 72 65 20 70 6f 70 75 6c 61 72 20 70 6f 6f 6c 73 20 6f 6e 20 55 6e 69 73 77 61 70 20 41 6e 61 6c 79 74 69 63 73 2e 22 2c 22 46 65 65 20 54 69 65 72 22 3a 22 46 65 65 20 54 69 65 72 22 2c 22 46 65 65 20 74 69 65 72 22 3a 22 46 65 65 20 74 69 65 72 22 2c 46 6f 72 3a 22 46 6f 72 22 2c 22 46 6f 72 20 65 61 63 68 20 70 6f 6f 6c 20 73 68 6f 77 6e 20 62 65
Data Ascii: igh slippage trades that often result in bad rates and lost funds.",Expired:"Expired","Explore popular pools on Uniswap Analytics.":"Explore popular pools on Uniswap Analytics.","Fee Tier":"Fee Tier","Fee tier":"Fee tier",For:"For","For each pool shown be


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
22192.168.2.44976554.163.154.154436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC712OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 1072
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: application/json
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC1072OUTData Raw: 5b 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 36 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d 2c 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 37 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 35 34 31 35 36 63 64 66 36 38 34 35 36 66 36 63 63 37 65 35 31 30 36 39 61 63 31 64 66 38 39 35 37 37 64 62 63 66 39 33 35 66 35 32 64 62 33 34 35 33 39 63 62 34 31 64 37 33 33 33 62 35 35 35 22 7d 2c
Data Ascii: [{"jsonrpc":"2.0","id":6,"method":"eth_blockNumber","params":[]},{"jsonrpc":"2.0","id":7,"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bf54156cdf68456f6cc7e51069ac1df89577dbcf935f52db34539cb41d7333b555"},
2024-09-27 02:25:43 UTC299INHTTP/1.1 403 Forbidden
Date: Fri, 27 Sep 2024 02:25:43 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 90
Connection: close
Access-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Vary: Origin
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
2024-09-27 02:25:43 UTC90INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 30 30 32 2c 22 6d 65 73 73 61 67 65 22 3a 22 72 65 6a 65 63 74 65 64 20 64 75 65 20 74 6f 20 70 72 6f 6a 65 63 74 20 49 44 20 73 65 74 74 69 6e 67 73 22 7d 7d 0a
Data Ascii: {"jsonrpc":"2.0","error":{"code":-32002,"message":"rejected due to project ID settings"}}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
23192.168.2.449772209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC591OUTGET /manifest.json HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: manifest
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC1131INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:43 GMT
Content-Type: application/json
Content-Length: 726
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "Qmc1SFs6D5g8a361WLuVYd2Wj2DiPexJtZFv7bWu24gCLb"
last-modified: Fri, 27 Sep 2024 00:57:37 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/manifest.json
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,Qmc1SFs6D5g8a361WLuVYd2Wj2DiPexJtZFv7bWu24gCLb
x-ipfs-pop: rainbow-dc13-04
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b782fe19e04-EWR
2024-09-27 02:25:43 UTC238INData Raw: 7b 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 68 6f 6d 65 70 61 67 65 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 75 6e 69 73 77 61 70 2e 6f 72 67 22 2c 0a 20 20 22 70 72 6f 76 69 64 65 64 42 79 22 3a 20 7b 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 73 77 61 70 22 2c 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 6f 72 67 22 20 7d 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2e 2f 69 6d 61 67 65 73 2f 31 39 32 78 31 39 32 5f 41 70 70 5f 49 63 6f 6e 2e 70 6e 67 22 2c 0a
Data Ascii: { "background_color": "#fff", "display": "standalone", "homepage_url": "https://app.uniswap.org", "providedBy": { "name": "Uniswap", "url": "https://uniswap.org" }, "icons": [ { "src": "./images/192x192_App_Icon.png",
2024-09-27 02:25:43 UTC488INData Raw: 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 70 75 72 70 6f 73 65 22 3a 20 22 61 6e 79 20 6d 61 73 6b 61 62 6c 65 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2e 2f 69 6d 61 67 65 73 2f 35 31 32 78 35 31 32 5f 41 70 70 5f 49 63 6f 6e 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 70 75 72 70 6f 73 65 22 3a 20 22 61 6e 79 20 6d 61 73 6b 61 62 6c 65 22 0a 20 20 20 20 7d 0a 20 20 5d 2c 0a 20 20 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22
Data Ascii: "sizes": "192x192", "type": "image/png", "purpose": "any maskable" }, { "src": "./images/512x512_App_Icon.png", "sizes": "512x512", "type": "image/png", "purpose": "any maskable" } ], "orientation"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
24192.168.2.449769185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC402OUTGET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC896INHTTP/1.1 200 OK
Connection: close
Content-Length: 27793
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: text/plain; charset=utf-8
ETag: "d165bf8fb2be4811caa68e9d2fcb5764d9be1bff003c8053e133d553de118681"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 612C:16E3:A68D7:BAAED:66F617A7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:43 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740046-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403944.709004,VS0,VE9
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: a9a4ea3c43bd8ea0b5673b7017ccb51cd18f935b
Expires: Fri, 27 Sep 2024 02:30:43 GMT
Source-Age: 0
2024-09-27 02:25:43 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 65 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 73 65 74 2d 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 65 74 22 2c 0a 20 20 20 20 22 74 6f 6b 65 6e 73 65 74 73 22 2c 0a 20 20 20 20 22 64 65 66 69 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 30 2d 31 30 2d 31 39 54 31 32 3a 33 32 3a 31 37 2e 30 30 30 2b 30 30 3a 30 30 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20
Data Ascii: { "name": "Set", "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg", "keywords": [ "set", "tokensets", "defi" ], "timestamp": "2020-10-19T12:32:17.000+00:00", "tokens": [ {
2024-09-27 02:25:43 UTC1378INData Raw: 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 65 74 68 5f 75 73 64 5f 6c 70 5f 79 69 65 6c 64 5f 73 65 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 66 34 34 61 64 38 39 62 63 62 31 32 66 62 65 38 39 31 30 64 65 66 39 66 39 35 32 39 63 65 39 31 38 38 35 61 64 39 39 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 65 46 69 20 43 6f 76 65 72 20 61 6e 64 20 52 69 73 6b 20 49 6e 64 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 44 43 56 52 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38
Data Ascii: Protocol/uniswap-tokenlist/main/assets/tokens/eth_usd_lp_yield_set.svg" }, { "chainId": 1, "address": "0xf44ad89bcb12fbe8910def9f9529ce91885ad99d", "name": "DeFi Cover and Risk Index", "symbol": "DCVR", "decimals": 18
2024-09-27 02:25:43 UTC1378INData Raw: 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4d 45 52 47 45 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 4d 45 52 47 45 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 62 39 64 66 63 33 61 62 62 31 35 39 31 36 32 39 39 65 45 34 66 35 31 37 32 34 30 36 33 44 63 42 30 41 31 37 34 31
Data Ascii: ex", "symbol": "MERGE", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/MERGE.png" }, { "chainId": 1, "address": "0xb9dfc3abb15916299eE4f51724063DcB0A1741
2024-09-27 02:25:43 UTC1378INData Raw: 61 64 64 72 65 73 73 22 3a 20 22 30 78 45 61 62 35 33 44 32 44 63 31 38 31 64 35 63 32 44 33 31 36 61 33 33 37 30 34 37 31 61 30 32 38 43 36 32 31 45 64 45 37 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 68 65 20 42 45 53 54 20 50 6f 72 74 66 6f 6c 69 6f 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 45 53 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 65 73 74 2e 70 6e 67 22 0a 20 20 20 20 7d 2c
Data Ascii: address": "0xEab53D2Dc181d5c2D316a3370471a028C621EdE7", "name": "The BEST Portfolio", "symbol": "BEST", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/best.png" },
2024-09-27 02:25:43 UTC1378INData Raw: 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 61 70 65 73 7a 6e 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 39 66 36 39 34 62 32 30 37 42 30 32 31 35 61 37 43 33 33 31 32 63 30 30 35 45 45 33 36 64 45 34 32 43 46 30 39 41 33 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 72 6b 65 6e 73 74 6f 6e 65 20 44 65 46 69 20 49 6e 64 65 78 20 46 75 6e 64 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 44 49 46 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62
Data Ascii: t/main/assets/tokens/apeszn.svg" }, { "chainId": 1, "address": "0xA9f694b207B0215a7C3312c005EE36dE42CF09A3", "name": "Arkenstone DeFi Index Fund", "symbol": "ADIF", "decimals": 18, "logoURI": "https://raw.github
2024-09-27 02:25:43 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 65 74 68 5f 6d 71 74 62 65 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 36 31 38 46 33 30 37 39 36 32 38 34 43 33 62 30 62 65 33 37 34 35 64 44 36 33 31 37 64 34 66 33 64 43 66 39 31 38 44 63 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4d 6f 6f
Data Ascii: ", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_mqtbe.png" }, { "chainId": 1, "address": "0x618F30796284C3b0be3745dD6317d4f3dCf918Dc", "name": "Moo
2024-09-27 02:25:43 UTC1378INData Raw: 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 45 35 63 32 39 62 41 66 62 37 32 30 62 32 32 66 45 33 31 31 30 63 33 30 36 36 41 33 63 63 35 35 66 34 64 41 38 44 44 42 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 45 44 20 49 6e 64 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 45 44 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 65 64 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20
Data Ascii: , "address": "0xE5c29bAfb720b22fE3110c3066A3cc55f4dA8DDB", "name": "BED Index", "symbol": "BED", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/bed.png" },
2024-09-27 02:25:43 UTC1378INData Raw: 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 38 32 62 34 35 34 65 39 31 35 32 64 31 63 33 35 63 37 37 66 39 64 37 39 33 39 39 64 37 64 62 66 30 37 65 31 62 31 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 54 43 20 32 78 20 4d 61 78 20 41 44 4c 2d 67 75 69 64 65 64 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 54 43 32 58 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f
Data Ascii: als": 18 }, { "chainId": 1, "address": "0x882b454e9152d1c35c77f9d79399d7dbf07e1b1d", "name": "BTC 2x Max ADL-guided", "symbol": "BTC2X", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/
2024-09-27 02:25:43 UTC1378INData Raw: 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 35 32 41 33 38 31 45 30 38 41 32 34 31 30 66 41 61 35 39 34 41 66 33 39 32 38 38 43 36 30 61 44 39 30 35 31 63 30 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 63 6f 6d 6d 6f 6e 63 6f 72 65 2d 56 31 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 43 43 56 31 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65
Data Ascii: { "chainId": 1, "address": "0x3e52A381E08A2410fAa594Af39288C60aD9051c0", "name": "commoncore-V1", "symbol": "CCV1", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/asse
2024-09-27 02:25:43 UTC1378INData Raw: 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 61 73 65 64 2d 74 72 61 64 65 2d 66 75 6e 64 2d 69 63 6f 6e 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 37 41 37 31 32 35 38 33 31 32 63 32 63 31 39 66 34 32 32 33 31 38 64 64 65 66 36 38 61 37 65 30 32 63 31 63 33 43 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65
Data Ascii: "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-trade-fund-icon.png" }, { "chainId": 1, "address": "0x97A71258312c2c19f422318ddef68a7e02c1c3C9", "name


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
25192.168.2.449770185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC407OUTGET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC900INHTTP/1.1 200 OK
Connection: close
Content-Length: 25864
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: text/plain; charset=utf-8
ETag: "1a064496355f9d78dec9694368c5b78d319afd2c26f51e95fbcaa479c5e17da4"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 49E0:15CA4E:10BC69:123E85:66F617A7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:43 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740065-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403944.709232,VS0,VE9
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 5789d440a0ebc83bd177b45412d77383ad516179
Expires: Fri, 27 Sep 2024 02:30:43 GMT
Source-Age: 0
2024-09-27 02:25:43 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 63 6f 6d 70 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 63 6f 6d 70 6f 75 6e 64 22 2c 0a 20 20 20 20 22 64 65 66 69 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 31 2d 30 35 2d 32 37 54 32 30 3a 33 37 3a 30 30 2e 30 30 30 2b 30 30 3a 30 30 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a
Data Ascii: { "name": "Compound", "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg", "keywords": [ "compound", "defi" ], "timestamp": "2021-05-27T20:37:00.000+00:00", "tokens": [ {
2024-09-27 02:25:43 UTC1378INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 39 64 32 34 41 36 62 34 43 63 42 31 42 36 66 41 41 32 36 32 35 66 45 35 36 32 62 44 44 39 61 32 33 32 36 30 33 35 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 61 69 20 53 74 61 62 6c 65 63 6f 69 6e 20 76 31 2e 30 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 53 41 49 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69
Data Ascii: }, { "chainId": 1, "address": "0x89d24A6b4CcB1B6fAA2625fE562bDD9a23260359", "name": "Sai Stablecoin v1.0", "symbol": "SAI", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-li
2024-09-27 02:25:43 UTC1378INData Raw: 41 36 30 32 32 44 66 64 36 64 37 35 39 32 31 44 39 30 45 34 45 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 42 61 73 69 63 20 41 74 74 65 6e 74 69 6f 6e 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 42 41 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 63 74 6f 6b 65 6e 5f 62 61 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22
Data Ascii: A6022Dfd6d75921D90E4E", "name": "Compound Basic Attention Token", "symbol": "cBAT", "decimals": 8, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg" }, { "chainId"
2024-09-27 02:25:43 UTC1378INData Raw: 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 32 36 30 46 41 43 35 45 35 35 34 32 61 37 37 33 41 61 34 34 66 42 43 66 65 44 66 37 43 31 39 33 62 63 32 43 35 39 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 57 72 61 70 70 65 64 20 42 54 43 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 57 42 54 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 31 39 38 35 33 36 35 65 39 66 37 38 33 35 39 61 39 42 36 41 44 37 36 30 65 33 32 34 31 32 66 34 61 34 34 35 45 38 36 32 22 2c 0a 20 20 20 20 20
Data Ascii: "chainId": 1, "address": "0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599", "name": "Wrapped BTC", "symbol": "WBTC", "decimals": 8 }, { "chainId": 1, "address": "0x1985365e9f78359a9B6AD760e32412f4a445E862",
2024-09-27 02:25:43 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4b 79 62 65 72 20 4e 65 74 77 6f 72 6b 20 43 72 79 73 74 61 6c 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4b 4e 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 31 34 39 31 30 37 37 31 41 46 39 43 61 36 35 36 61 66 38 34 30 64 66 66 38 33 45 38 32 36 34 45 63 46 39 38 36 43 41 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 68 61 69 6e 4c 69 6e 6b 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4c 49 4e 4b 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22
Data Ascii: ", "name": "Kyber Network Crystal", "symbol": "KNC", "decimals": 18 }, { "chainId": 1, "address": "0x514910771AF9Ca656af840dff83E8264EcF986CA", "name": "ChainLink Token", "symbol": "LINK", "decimals"
2024-09-27 02:25:43 UTC1378INData Raw: 66 32 34 66 61 45 30 41 46 33 36 33 63 32 34 61 43 36 32 30 61 32 66 36 37 44 41 64 38 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 54 72 75 65 55 53 44 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 54 55 53 44 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 63 30 65 32 44 37 64 39 32 37 39 38 34 36 42 38 30 45 61 63 64 45 61 35 37 32 32 30 41 42 32 33 33 33 42 43 30 34 39 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 30 78 20 50 72 6f 74 6f 63 6f 6c 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f
Data Ascii: f24faE0AF363c24aC620a2f67DAd86", "name": "Compound TrueUSD", "symbol": "cTUSD", "decimals": 8 }, { "chainId": 3, "address": "0xc0e2D7d9279846B80EacdEa57220AB2333BC049d", "name": "0x Protocol Token", "symbo
2024-09-27 02:25:43 UTC1378INData Raw: 22 73 79 6d 62 6f 6c 22 3a 20 22 55 53 44 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 54 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 66 37 36 44 34 61 34 34 31 45 34 62 61 38 36 41 39 32 33 63 65 33 32 42 38 39 41 46 46 38 39 64 42 63 63 41 41 30 37 35 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d
Data Ascii: "symbol": "USDT", "decimals": 6, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg" }, { "chainId": 3, "address": "0xf76D4a441E4ba86A923ce32B89AFF89dBccAA075", "nam
2024-09-27 02:25:43 UTC1378INData Raw: 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 42 41 54 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 35 39 65 39 64 38 61 34 65 64 61 64 66 45 44 62 35 41 32 66 46 33 31 31 32 34 33 61 66 38 30 46 38 35 41 39 31 62 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 45 74 68 65 72 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 45 54 48 22 2c 0a 20 20 20
Data Ascii: goURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg" }, { "chainId": 3, "address": "0x859e9d8a4edadfEDb5A2fF311243af80F85A91b8", "name": "Compound Ether", "symbol": "cETH",
2024-09-27 02:25:43 UTC1378INData Raw: 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 43 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 38 36 32 30 36 35 44 35 37 37 34 39 66 31 35 37 36 46 34 38 65 46 34 33 39 33 65 62 38 31 63 34 35 66 43 32 64 38 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 41 75 67 75 72 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 52 45 50 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d
Data Ascii: ter/assets/asset_USDC.svg" }, { "chainId": 3, "address": "0x2862065D57749f1576F48eF4393eb81c45fC2d88", "name": "Compound Augur", "symbol": "cREP", "decimals": 8, "logoURI": "https://raw.githubusercontent.com/com
2024-09-27 02:25:43 UTC1378INData Raw: 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 5a 52 58 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 42 32 38 31 41 36 44 64 41 30 42 32 37 31 65 39 31 61 65 33 35 44 45 36 35 35 41 64 33 30 31 43 39 37 36 65 64 62 31 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 55 53 44 20 43 6f 69 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 55 53 44 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22
Data Ascii: t.com/compound-finance/token-list/master/assets/asset_ZRX.svg" }, { "chainId": 4, "address": "0x5B281A6DdA0B271e91ae35DE655Ad301C976edb1", "name": "Compound USD Coin", "symbol": "cUSDC", "decimals": 8, "logoURI"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
26192.168.2.44976413.32.27.724436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC682OUTGET /uniswap/manifest.json HTTP/1.1
Host: www.gemini.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
2024-09-27 02:25:43 UTC657INHTTP/1.1 304 Not Modified
Connection: close
Date: Fri, 27 Sep 2024 02:25:43 GMT
Access-Control-Allow-Origin: *
Cache-Status: "Netlify Edge"; fwd=miss
Server: Netlify
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
X-Nf-Request-Id: 01J8RFZJFG1BF82GH320DB9F5F
X-Xss-Protection: 1; mode=block
Cache-Control: public,max-age=0,must-revalidate
ETag: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
X-Cache: Hit from cloudfront
Via: 1.1 0d4b487d54766de7560aa02de852bbf8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-C2
X-Amz-Cf-Id: V-eElTojZ6MYFlVG3MAHl0tNmEPCpTC2pjfwwEFbpR0_gd4cre_Sag==
Age: 1


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
27192.168.2.44977154.83.106.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC350OUTGET /tokens.json HTTP/1.1
Host: app.tryroll.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC244INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:43 GMT
Content-Type: application/json; charset=utf-8
Content-Length: 16054
Connection: close
X-Powered-By: Express
Access-Control-Allow-Origin: *
ETag: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
2024-09-27 02:25:43 UTC16054INData Raw: 7b 22 6e 61 6d 65 22 3a 22 52 6f 6c 6c 20 53 6f 63 69 61 6c 20 4d 6f 6e 65 79 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 38 2d 31 33 54 31 36 3a 31 32 3a 30 31 2e 37 33 30 39 39 34 31 39 34 5a 22 2c 22 76 65 72 73 69 6f 6e 22 3a 7b 22 6d 61 6a 6f 72 22 3a 35 2c 22 6d 69 6e 6f 72 22 3a 33 2c 22 70 61 74 63 68 22 3a 37 7d 2c 22 74 61 67 73 22 3a 7b 22 62 61 73 65 73 22 3a 7b 22 6e 61 6d 65 22 3a 22 43 6f 6d 6d 6f 6e 20 42 61 73 65 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 74 72 61 64 69 6e 67 20 62 61 73 65 73 22 7d 2c 22 6e 66 74 22 3a 7b 22 6e 61 6d 65 22 3a 22 4e 46 54 20 54 6f 6b 65 6e 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 6f 6b 65 6e 73 20 72 65 6c 61 74 65 64
Data Ascii: {"name":"Roll Social Money","timestamp":"2023-08-13T16:12:01.730994194Z","version":{"major":5,"minor":3,"patch":7},"tags":{"bases":{"name":"Common Bases","description":"Commonly used trading bases"},"nft":{"name":"NFT Tokens","description":"Tokens related


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
28192.168.2.449773209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:43 UTC650OUTGET /favicon.png HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:43 UTC1123INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:43 GMT
Content-Type: image/png
Content-Length: 2668
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmfYxrAg1mHYwj2KBk963UFzc1f3oWxrxKVreRYg11z1RR"
last-modified: Fri, 27 Sep 2024 00:57:31 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/favicon.png
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmfYxrAg1mHYwj2KBk963UFzc1f3oWxrxKVreRYg11z1RR
x-ipfs-pop: rainbow-dc13-03
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b782e3943d6-EWR
2024-09-27 02:25:43 UTC246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 87 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 77 77 77 ff ff ff ee ee ee df df df aa aa aa 88 88 88 89 89 89 b1 b1 b1 8e 8e 8e db db db ff ff ff 00 00 00 df df df 80 80 80 20 20 20 ef ef ef bf bf bf a0 a0 a0 10 10 10 40 40 40 60 60 60 90 90 90 cf cf cf 30 30 30 af af af 70 70 70 50 50 50 6f 6f 6f 98 21 54 e8 00 00 00 1b 74 52 4e 53 00 20 df 80 bf a0 40 ef 10 cf 70 60 90 50 30 af 8f ef b0 ef 80 ef ef cf a0 90 70 2d 92 89 66 00 00 09 79 49 44 41 54 78 da d5 5b e7 9a a3 46 10 84 21 83 74 5a e7 d0 93 67 48
Data Ascii: PNGIHDRPLTEwww @@@```000pppPPPooo!TtRNS @p`P0p-fyIDATx[F!tZgH
2024-09-27 02:25:43 UTC1369INData Raw: 62 df ff f9 2c e2 08 11 34 18 9f d7 ae 1f 77 ba d5 7d 4c d1 b1 ba 61 9d ff 06 dc db d5 f9 52 a4 9c 78 ce 97 22 91 e4 c3 f9 4a b8 e8 b3 4e 5c e7 0b f1 ed a7 8a a2 2f 65 90 11 46 d1 37 e7 0b e1 95 aa e1 a9 f3 85 b8 49 cc be 34 19 dc 88 62 f6 a5 c9 e0 c1 1d ab cd 64 f8 76 09 82 8b 97 85 ce f7 43 8c 40 63 bc 91 0c 59 04 03 6e 99 f3 bd 70 05 5e 61 bc 9e 0c 37 18 41 00 79 ee c1 2a 63 1b dc 3e 10 86 71 1e ad 74 86 c8 10 a8 05 a0 43 e9 92 94 17 c7 0e 21 74 0c aa 65 32 c4 35 15 86 42 5e c2 81 aa 15 12 61 dd eb 02 80 52 e1 95 74 74 29 c6 2c 27 30 80 3e 3e 7a d6 17 a5 70 20 15 01 04 c6 98 95 b7 78 fe 45 8e 5b 50 18 50 54 02 3e 62 c7 0a 28 47 47 52 11 40 e2 07 64 e2 ae 10 c0 6c 34 42 c9 28 d8 b5 af 98 6b ff 40 2a 46 ad 81 31 7e 4d c7 38 c7 3d 2a 3e 06 02 bb db 05 42
Data Ascii: b,4w}LaRx"JN\/eF7I4bdvC@cYnp^a7Ay*c>qtC!te25B^aRtt),'0>>zp xE[PPT>b(GGR@dl4B(k@*F1~M8=*>B
2024-09-27 02:25:43 UTC1053INData Raw: d1 09 30 5c f7 ad 2b 1f 28 a4 ce 2b 05 b2 2e cd ae 53 27 11 70 02 0a 17 63 ef ec 15 74 e4 3a 1d 05 6d 08 f8 eb 01 a0 27 1f 9d 41 27 17 e4 a4 41 1e 78 1c d7 51 28 d4 78 83 6b 04 62 44 cd 7e f3 04 ca 8e 40 8d b1 a1 d0 07 7d 7c 01 c2 76 2c 10 14 7b 82 c7 1e 12 63 3a 5b e0 56 93 1c cd 22 52 6d c6 80 f7 24 6a 25 9c 80 ee c4 33 5f 95 a3 2e e2 ac 5f de 2d 65 50 6f 9d f3 16 20 43 0c 57 73 39 3a 18 c1 8d da fb 5c 19 93 5d 64 b2 e4 5c 16 36 43 0c d3 17 39 ca 51 d8 2f 81 0b d3 8d 5e 02 c0 40 c1 df 46 31 f2 17 78 b1 e1 48 fb 09 55 e1 3b b8 5b f3 f8 d9 3a 20 4d 19 d5 af 0c ca 8e 81 0b 14 97 c9 c2 00 f9 8b 76 3d 73 3e 35 32 7e 06 55 76 96 f7 c9 b2 15 b8 9c 2d 26 88 bf 01 7e 9f 15 11 bd 54 83 6d 4d 4c 41 2c 3c 90 4a fc 0a 7a fc 78 aa cc 2b 06 ab 26 c0 ac 55 22 57 58 6e
Data Ascii: 0\+(+.S'pct:m'A'AxQ(xkbD~@}|v,{c:[V"Rm$j%3_._-ePo CWs9:\]d\6C9Q/^@F1xHU;[: Mv=s>52~Uv-&~TmMLA,<Jzx+&U"WXn


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
29192.168.2.449775209.94.90.34436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC401OUTGET /static/media/logo.4a50b488.svg HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:44 UTC1248INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:44 GMT
Content-Type: image/svg+xml
Content-Length: 8119
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmbQZaDw3SUgUpf5amocsd3xE7ZzCSAgQtSznSp5j8Ydcc"
last-modified: Fri, 27 Sep 2024 01:09:50 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/static/media/logo.4a50b488.svg
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmdnJKDCkq1fSRzhJFfWNGqh66jkVso1PiGLgXx5TWczuh,QmYBGTgbFTKsT5hTy4zorGpKs2K57yWUUw3Cusze1kSDYs,QmbQZaDw3SUgUpf5amocsd3xE7ZzCSAgQtSznSp5j8Ydcc
x-ipfs-pop: rainbow-dc13-08
CF-Cache-Status: HIT
Age: 2
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b7bfc054374-EWR
2024-09-27 02:25:44 UTC121INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a
Data Ascii: <svg width="14" height="15" viewBox="0 0 14 15" fill="none" xmlns="http://www.w3.org/2000/svg"><g style="mix-blend-mode:
2024-09-27 02:25:44 UTC1369INData Raw: 64 61 72 6b 65 6e 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 2e 31 35 32 31 37 20 31 2e 35 35 31 34 31 43 33 2e 39 36 34 31 32 20 31 2e 35 32 32 34 32 20 33 2e 39 35 36 31 39 20 31 2e 35 31 39 30 32 20 34 2e 30 34 34 36 38 20 31 2e 35 30 35 35 43 34 2e 32 31 34 32 37 20 31 2e 34 37 39 35 38 20 34 2e 36 31 34 37 32 20 31 2e 35 31 34 39 31 20 34 2e 38 39 30 36 37 20 31 2e 35 38 30 31 32 43 35 2e 35 33 34 38 39 20 31 2e 37 33 32 33 32 20 36 2e 31 32 31 30 39 20 32 2e 31 32 32 32 31 20 36 2e 37 34 36 38 33 20 32 2e 38 31 34 36 36 4c 36 2e 39 31 33 30 37 20 32 2e 39 39 38 36 32 4c 37 2e 31 35 30 38 38 20 32 2e 39 36 30 36 32 43 38 2e 31 35 32 37 34 20 32 2e 38 30 30 36 20 39 2e 31 37 31 39 34 20 32 2e 39 32 37 37 38 20 31 30 2e 30 32 34 34 20 33 2e 33 31 39 31
Data Ascii: darken"><path d="M4.15217 1.55141C3.96412 1.52242 3.95619 1.51902 4.04468 1.5055C4.21427 1.47958 4.61472 1.51491 4.89067 1.58012C5.53489 1.73232 6.12109 2.12221 6.74683 2.81466L6.91307 2.99862L7.15088 2.96062C8.15274 2.8006 9.17194 2.92778 10.0244 3.3191
2024-09-27 02:25:44 UTC1369INData Raw: 36 31 34 31 33 20 31 31 2e 32 32 37 38 20 33 2e 36 35 33 32 31 43 31 31 2e 31 39 31 34 20 33 2e 36 38 39 32 32 20 31 31 2e 31 38 33 37 20 33 2e 37 34 33 33 33 20 31 31 2e 31 37 38 37 20 33 2e 39 39 39 31 35 43 31 31 2e 31 37 30 38 20 34 2e 33 39 37 38 36 20 31 31 2e 31 31 36 31 20 34 2e 36 35 33 37 37 20 31 30 2e 39 38 34 32 20 34 2e 39 30 39 36 35 43 31 30 2e 39 31 32 38 20 35 2e 30 34 38 30 35 20 31 30 2e 39 30 31 35 20 35 2e 30 31 38 35 31 20 31 30 2e 39 36 36 31 20 34 2e 38 36 32 33 43 31 31 2e 30 31 34 33 20 34 2e 37 34 35 36 36 20 31 31 2e 30 31 39 32 20 34 2e 36 39 34 33 39 20 31 31 2e 30 31 38 39 20 34 2e 33 30 38 34 32 43 31 31 2e 30 31 38 31 20 33 2e 35 33 32 39 31 20 31 30 2e 39 32 35 35 20 33 2e 33 34 36 34 37 20 31 30 2e 33 38 32 33 20 33 2e
Data Ascii: 61413 11.2278 3.65321C11.1914 3.68922 11.1837 3.74333 11.1787 3.99915C11.1708 4.39786 11.1161 4.65377 10.9842 4.90965C10.9128 5.04805 10.9015 5.01851 10.9661 4.8623C11.0143 4.74566 11.0192 4.69439 11.0189 4.30842C11.0181 3.53291 10.9255 3.34647 10.3823 3.
2024-09-27 02:25:44 UTC1369INData Raw: 30 39 43 31 32 2e 39 32 39 36 20 39 2e 35 36 35 35 34 20 31 32 2e 37 34 30 32 20 39 2e 32 30 32 38 35 20 31 32 2e 34 32 32 31 20 38 2e 39 33 31 31 36 43 31 32 2e 30 36 30 34 20 38 2e 36 32 32 32 37 20 31 31 2e 35 37 34 35 20 38 2e 33 37 36 33 33 20 31 30 2e 33 38 36 33 20 37 2e 39 30 30 38 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 33 33 38 35 20 38 2e 31 39 37 34 38 43 39 2e 31 31 31 34 39 20 38 2e 30 36 35 32 37 20 39 2e 30 37 32 37 32 20 37 2e 38 39 36 34 33 20 39 2e 30 34 37 36 39 20 37 2e 38 32 32 32 38 4c 39 2e 30 30 32 31 37 20 37 2e 36 38 37 34 38 4c 39 2e 30 38 36 37 32 20 37 2e 37 38 31 38 43 39 2e 32 30 33 37 34 20 37 2e 39 31 32 33 33 20 39 2e 32 39 36 32 20 38 2e 30 37 39 33 37 20 39 2e 33
Data Ascii: 09C12.9296 9.56554 12.7402 9.20285 12.4221 8.93116C12.0604 8.62227 11.5745 8.37633 10.3863 7.90088Z" fill="black"/><path d="M9.13385 8.19748C9.11149 8.06527 9.07272 7.89643 9.04769 7.82228L9.00217 7.68748L9.08672 7.7818C9.20374 7.91233 9.2962 8.07937 9.3
2024-09-27 02:25:44 UTC1369INData Raw: 2e 34 32 38 37 20 31 30 2e 36 37 33 32 20 31 30 2e 38 30 38 34 43 31 30 2e 31 38 39 33 20 31 30 2e 30 38 37 33 20 31 30 2e 30 37 30 37 20 39 2e 38 39 35 33 39 20 39 2e 39 35 31 36 39 20 39 2e 36 34 31 30 39 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 2e 32 35 30 34 36 20 31 32 2e 33 37 33 37 43 33 2e 39 31 32 35 32 20 31 31 2e 38 31 38 31 20 34 2e 37 33 36 32 39 20 31 31 2e 34 32 33 34 20 35 2e 34 38 36 36 36 20 31 31 2e 33 30 32 32 43 35 2e 38 31 30 30 35 20 31 31 2e 32 35 20 36 2e 33 34 38 37 37 20 31 31 2e 32 37 30 37 20 36 2e 36 34 38 32 33 20 31 31 2e 33 34 36 39 43 37 2e 31 32 38 32 34 20 31 31 2e 34 36 39 20 37 2e 35 35 37 36 33 20 31 31 2e 37 34 32 35 20 37 2e 37 38 30 39 34 20 31 32 2e 30 36 38 33 43 37
Data Ascii: .4287 10.6732 10.8084C10.1893 10.0873 10.0707 9.89539 9.95169 9.64109Z" fill="black"/><path d="M3.25046 12.3737C3.91252 11.8181 4.73629 11.4234 5.48666 11.3022C5.81005 11.25 6.34877 11.2707 6.64823 11.3469C7.12824 11.469 7.55763 11.7425 7.78094 12.0683C7
2024-09-27 02:25:44 UTC1369INData Raw: 32 20 33 2e 32 32 36 35 37 20 31 32 2e 35 36 36 4c 33 2e 30 35 33 33 35 20 31 32 2e 35 33 39 31 4c 33 2e 32 35 30 34 36 20 31 32 2e 33 37 33 37 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 30 2e 33 30 38 33 38 33 20 30 2e 38 38 33 39 38 34 43 32 2e 34 30 32 33 35 20 33 2e 34 30 39 39 36 20 33 2e 38 34 34 35 37 20 34 2e 34 35 32 31 33 20 34 2e 30 30 34 38 34 20 34 2e 36 37 32 33 31 43 34 2e 31 33 37 31 37 20 34 2e 38 35 34 31 32 20 34 2e 30 38 37 33 37 20 35 2e 30 31 37 35 37 20 33 2e 38 36 30 36 37 20 35 2e 31 34 35 36 37 43 33 2e 37 33 34 36 20 35 2e 32 31 36 38 39 20 33 2e 34 37 35 34 31 20 35 2e
Data Ascii: 2 3.22657 12.566L3.05335 12.5391L3.25046 12.3737Z" fill="black"/><path fill-rule="evenodd" clip-rule="evenodd" d="M0.308383 0.883984C2.40235 3.40996 3.84457 4.45213 4.00484 4.67231C4.13717 4.85412 4.08737 5.01757 3.86067 5.14567C3.7346 5.21689 3.47541 5.
2024-09-27 02:25:44 UTC1153INData Raw: 33 32 35 38 34 20 35 2e 38 38 38 36 33 43 33 2e 37 38 34 35 37 20 35 2e 38 32 36 33 35 20 34 2e 30 37 36 36 37 20 35 2e 37 30 38 33 39 20 34 2e 33 31 36 37 37 20 35 2e 34 38 38 34 39 43 34 2e 35 32 35 30 35 20 35 2e 32 39 37 37 32 20 34 2e 36 31 32 32 31 20 35 2e 31 31 33 39 31 20 34 2e 36 32 35 35 38 20 34 2e 38 33 37 32 4c 34 2e 36 33 35 37 34 20 34 2e 36 32 37 34 37 4c 34 2e 35 31 39 33 34 20 34 2e 34 39 32 35 39 43 34 2e 30 39 37 38 33 20 34 2e 30 30 34 31 31 20 30 2e 30 32 36 31 30 30 33 20 30 2e 35 20 30 2e 30 30 30 31 36 30 34 33 37 20 30 2e 35 43 2d 30 2e 30 30 35 33 38 31 30 35 20 30 2e 35 20 30 2e 31 33 33 33 32 35 20 30 2e 36 37 32 38 30 34 20 30 2e 33 30 38 33 38 33 20 30 2e 38 38 33 39 38 34 5a 4d 31 2e 32 38 33 36 34 20 31 30 2e 36 39 39 32
Data Ascii: 32584 5.88863C3.78457 5.82635 4.07667 5.70839 4.31677 5.48849C4.52505 5.29772 4.61221 5.11391 4.62558 4.8372L4.63574 4.62747L4.51934 4.49259C4.09783 4.00411 0.0261003 0.5 0.000160437 0.5C-0.00538105 0.5 0.133325 0.672804 0.308383 0.883984ZM1.28364 10.6992


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
30192.168.2.44977454.163.154.154436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC710OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 66
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: application/json
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:44 UTC66OUTData Raw: 5b 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d 5d
Data Ascii: [{"jsonrpc":"2.0","id":12,"method":"eth_blockNumber","params":[]}]
2024-09-27 02:25:44 UTC299INHTTP/1.1 403 Forbidden
Date: Fri, 27 Sep 2024 02:25:44 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 90
Connection: close
Access-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Vary: Origin
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
2024-09-27 02:25:44 UTC90INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 30 30 32 2c 22 6d 65 73 73 61 67 65 22 3a 22 72 65 6a 65 63 74 65 64 20 64 75 65 20 74 6f 20 70 72 6f 6a 65 63 74 20 49 44 20 73 65 74 74 69 6e 67 73 22 7d 7d 0a
Data Ascii: {"jsonrpc":"2.0","error":{"code":-32002,"message":"rejected due to project ID settings"}}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
31192.168.2.449777209.94.90.24436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC666OUTGET /images/192x192_App_Icon.png HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:44 UTC1187INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:44 GMT
Content-Type: image/png
Content-Length: 50878
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmT5w7DU5FaY74fbrnecbqKRSHqje4D56WBtb9FtRTVjEt"
last-modified: Fri, 27 Sep 2024 00:57:33 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/images/192x192_App_Icon.png
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmTRRDDgz3CcaLvYvFYLuh4He7kgNMyusJF1XiVnm6NvVX,QmT5w7DU5FaY74fbrnecbqKRSHqje4D56WBtb9FtRTVjEt
x-ipfs-pop: rainbow-dc13-01
CF-Cache-Status: HIT
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b7c6da17d0e-EWR
2024-09-27 02:25:44 UTC182INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 78 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00
Data Ascii: PNGIHDRRlgAMAa cHRMz&u0`:pQ<xeXIfMM*JR(iZH
2024-09-27 02:25:44 UTC1369INData Raw: 01 00 00 00 48 00 00 00 01 00 02 a0 02 00 04 00 00 00 01 00 00 00 c0 a0 03 00 04 00 00 00 01 00 00 00 c0 00 00 00 00 f1 c9 dc 7b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f
Data Ascii: H{pHYshiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:abo
2024-09-27 02:25:44 UTC1369INData Raw: b5 42 c3 cf 9f 55 b8 42 cd 19 b2 b2 87 75 a7 7d 10 e9 34 d4 b1 56 3a 9d 63 9b 3c b9 04 66 f1 c1 8c cd 0e 18 e6 52 18 3a 1d e5 d6 f7 f2 79 ce 44 19 08 93 ac 29 03 51 ff b4 11 ee e8 15 d7 10 05 c3 c0 0d 3e 25 83 08 77 26 34 d9 06 15 66 92 09 84 e6 90 64 ec c1 96 1a 08 d1 af ad bd af 8a 37 3a b0 18 cc 84 a0 71 16 80 26 87 94 36 34 f0 05 fc b4 2f f6 3a 89 e1 46 a1 6d e3 23 7c 50 ca 77 4b 50 4a 3a 1c a8 c9 29 50 f9 85 3f 09 a6 f1 20 f3 ae f7 ec fa 74 56 0c ec c1 bb e4 b5 9f 6f fa 15 9f 7d 09 26 bb d2 2c 06 6d d3 4e 6a ff 84 9e d1 e4 cf 92 1c 85 25 b3 67 01 9e 4e e3 d0 1c 23 53 9d 7c cc 20 b7 c1 cb b9 96 09 5c 00 8f 3c 7d 58 ea 72 69 ec ec b5 2b ba 3a 1f 75 32 19 0d d1 61 a7 94 97 6e 3b df e0 85 5c 99 94 f7 2d 07 dc fc 19 b4 c1 55 5a fe 36 f0 a7 fd f8 30 52 27
Data Ascii: BUBu}4V:c<fR:yD)Q>%w&4fd7:q&64/:Fm#|PwKPJ:)P? tVo}&,mNj%gN#S| \<}Xri+:u2an;\-UZ60R'
2024-09-27 02:25:44 UTC1369INData Raw: b2 f2 76 42 ca 97 b2 55 c9 47 fe 6a 6f 6c 24 df 83 b4 86 17 76 ca d5 4d 76 b1 02 ee fb cc f8 44 34 3e 34 60 99 ec 4a 15 a2 56 57 af 46 56 65 c7 40 9e 54 bd e5 63 b7 46 29 97 a6 5d 0e bc 1a 89 86 8e 2f ee e2 25 5b 9d b3 b6 0f aa b1 ad 1d 06 82 ee c2 de 07 6d 89 93 99 7e 1b 7e 9d 85 97 04 b7 93 34 72 6c 26 ab 7c fd 50 49 32 b8 2d 46 b8 fc d0 ea 73 72 72 b6 31 56 40 c7 ec a3 c7 96 80 91 e4 6d 43 ca 74 c9 3a 6b 24 3f 75 d2 85 4e b4 ed 09 3f ec 43 e6 dd 09 32 fa 5d c5 c3 cb 5f 17 8f 88 1c db 1e f6 e8 4f 5b 3b 41 43 98 33 13 d9 04 e8 71 26 e0 f7 4c 84 3a 06 37 07 10 b6 f0 f8 88 37 75 39 3c 38 c3 ef 19 20 75 13 35 fd 90 2d 50 84 a4 64 6c ac da 55 81 8d 71 b2 82 bb 6c 8b e3 40 8c 12 db 3f ca b9 d2 1f fa f2 f5 90 19 4c 46 ab bc f4 d0 a7 73 aa 9b fa d2 dd 2f aa 42
Data Ascii: vBUGjol$vMvD4>4`JVWFVe@TcF)]/%[m~~4rl&|PI2-Fsrr1V@mCt:k$?uN?C2]_O[;AC3q&L:77u9<8 u5-PdlUql@?LFs/B
2024-09-27 02:25:44 UTC1369INData Raw: f0 75 1d d1 b6 87 2e 5f 41 10 2d c2 fe f2 c1 c9 64 07 08 5e 05 11 af 4b 91 ad 5c e5 17 7f 81 16 04 49 3d f9 1e 44 a9 33 2c 55 67 2f ee e5 0a 1f 4e bd 8f cc 12 6d 56 4c a0 4b 07 b1 e5 e4 78 39 6a 85 ad 0c 66 3b 3b 65 d2 97 6d 21 73 79 cb 93 52 f5 60 95 b9 c3 1e b4 0c e6 e5 9d a6 ab c1 e2 0b 6c 06 92 3a 28 21 c8 d1 3a 80 c9 57 b5 67 2e 7e 4a f2 a3 4f 08 a4 6e 20 53 ec c7 b4 0b 10 9a 80 69 bb c8 59 d5 a4 c5 63 cf 6a da 7a 01 5a 3c f0 47 9e 5c 9d 89 2c 2c 2a 02 85 2e 1e 7f f9 c1 b6 20 24 23 c0 e4 78 64 40 98 28 21 1d 67 10 be 09 f4 e8 d4 6d 3c 6d 21 6c 12 3a a4 30 bb 10 d0 97 c8 8d 02 8c 06 f1 b2 c1 0f b6 a5 f1 87 3c 4c f5 ea 25 e7 bf c9 96 bf d2 f8 38 ed 24 0e a3 f5 94 e9 cf 9d a0 e8 af a5 74 a7 e3 b5 ed c9 af d2 05 30 62 1d 48 ce 98 44 c1 d1 14 e2 51 5e a4
Data Ascii: u._A-d^K\I=D3,Ug/NmVLKx9jf;;em!syR`l:(!:Wg.~JOn SiYcjzZ<G\,,*. $#xd@(!gm<m!l:0<L%8$t0bHDQ^
2024-09-27 02:25:44 UTC1369INData Raw: ae fe 98 7e 6e 1b 43 24 cb 2e 39 36 e4 f4 4c 34 65 7e ac e4 c6 6c fe 76 82 4f 98 ab 7a 95 2f e1 83 ae 5e c1 c5 a8 e2 a1 bd 13 f1 87 24 97 38 88 7e e1 c0 35 40 9c a4 b4 5f d1 d2 b8 c2 a0 93 86 35 ec 82 d3 15 66 6c ec 92 ef ff 13 64 e4 7a 1d 30 83 13 da d5 97 5c f6 f7 fb 89 75 5f 3e 3e 0e 5a 19 eb 1a 02 6f 61 f4 cc 00 9a cf e8 82 48 3e 03 64 10 f8 6c 80 47 cf 40 4b 61 b5 6f 56 f5 1a 1d 83 59 1b 0b ab 0a 4b fe 08 a8 0c 24 00 fa b5 9d c2 ac a2 68 73 31 c8 17 78 7d 95 20 78 73 56 e1 17 1f f8 d8 ce 59 3e c2 ea 13 dd 90 f9 40 17 2b 41 36 0f bc f6 36 2e fe b4 8d 9d ac de fa 64 df 66 c2 4d d2 de e2 24 5f 32 fb 19 65 67 3b 13 9c b3 da 63 9d d8 6d 1b 92 a7 de c9 c3 b7 f9 be 72 fb 2e 75 4d e7 17 19 a7 0f 65 e6 e6 9b 65 6e c5 4a ec 36 f8 81 ef a4 fa 4e 5f bb 9d 65 72
Data Ascii: ~nC$.96L4e~lvOz/^$8~5@_5fldz0\u_>>ZoaH>dlG@KaoVYK$hs1x} xsVY>@+A66.dfM$_2eg;cmr.uMeenJ6N_er
2024-09-27 02:25:44 UTC1369INData Raw: 6c 26 f5 8c 00 df b6 8c ed fa 9c fa 5c 9f 08 de e9 6f fe c2 25 cb 4e 01 f2 31 76 c3 2a 7f 78 64 3d 43 20 a0 1c 4c c3 72 b4 bf ed 43 b8 3e 05 a0 f0 00 a5 1a 98 42 aa ed b4 c5 1c 63 15 cc 87 3e c7 5a 1d 57 1c 3c 72 07 ce d2 25 83 5e 47 2e f0 56 b1 0a 47 39 18 1a 21 1d 3a 29 23 a1 b3 2b a5 28 0c 6b 2e e5 de cb 6f bc b2 bf 4f 48 2a 7d ad 81 64 06 e9 b8 e3 41 9d 8f f4 00 28 12 96 f6 ea 9e 0b a8 c5 df 99 f8 11 88 70 ef 79 b7 3d a3 13 00 ba d8 02 c1 00 cf 04 27 a7 2c ef e0 27 17 50 da d3 c9 19 3d 83 ce 5e 27 3b 20 34 f5 15 18 ea 25 47 6e 82 59 1d 06 2c 38 43 27 1b f2 35 63 84 77 39 9e ca ae 4d a2 df 6d 0a 9d 09 3c 86 66 12 25 28 cf 59 51 db 77 e3 0b 5b ca d5 49 79 fa 28 b4 ee fb e5 21 cf 84 ec 77 8e d9 a3 23 17 e8 0e 3e f2 9d 3d 7d a6 bd ae 15 3a ce 61 86 dc a4
Data Ascii: l&\o%N1v*xd=C LrC>Bc>ZW<r%^G.VG9!:)#+(k.oOH*}dA(py=','P=^'; 4%GnY,8C'5cw9Mm<f%(YQw[Iy(!w#>=}:a
2024-09-27 02:25:44 UTC1369INData Raw: f1 dd 72 98 bc 92 2d 82 80 c1 c7 6b 9b 17 3e 9a 55 b8 3e 44 76 da 21 00 f3 77 d8 44 9f 6d c9 4c 80 b0 7b 56 c5 63 9e 2f 78 26 6a 94 f7 d7 2e f6 b1 6d 7f c3 23 43 be 6d 8a dc 94 f9 a7 bd 1d d7 85 33 b2 51 eb 99 4d 7b c8 93 99 76 4f 1b ef 71 e7 9e 23 89 b6 5f b4 cb d1 c1 42 63 7c 52 19 53 a9 57 7b 85 fc f5 a9 1d 84 b8 00 64 05 4f 3e 9d 86 3d 89 83 15 5d f2 30 2b 3f e0 c9 8b 19 7e 9d 4f 3d 3a 5d 21 34 6a 06 17 0e 39 79 07 6c 0c ec 78 dd 66 0c 7f 75 46 b7 20 29 4f 50 b7 3e c1 d3 00 0c 16 59 32 06 b8 be aa 33 15 9e 24 77 1c 36 53 b6 2a 61 1b a0 c8 4a fb 1d 21 85 30 96 fd 0e 3e 38 ba ec c1 17 10 ea fc 90 94 07 3f c5 de 4e 84 2b b5 3f e8 2e 3b 74 f0 e0 c8 1d 64 f0 61 d8 f4 0a 1c 98 6d 57 30 a6 bd 82 b0 32 64 2f e8 da 32 b2 72 7e 06 af 77 ce e0 cc 91 e2 dc 2a 6e
Data Ascii: r-k>U>Dv!wDmL{Vc/x&j.m#Cm3QM{vOq#_Bc|RSW{dO>=]0+?~O=:]!4j9ylxfuF )OP>Y23$w6S*aJ!0>8?N+?.;tdamW02d/2r~w*n
2024-09-27 02:25:44 UTC1369INData Raw: 3e 49 33 7b ca 9e 6d 09 32 bb 63 91 9c 55 d5 80 11 c6 2a 4e e8 21 ed 7d b1 63 5d 95 53 ef 6a bb 60 66 b5 4b b5 b0 70 04 82 43 5b 04 02 1b b0 f9 81 86 87 a6 7d fc b1 12 a3 8f 4c 7d 8c bc bc db 07 d8 91 85 25 99 a4 c5 0f 4d 6a b0 2d 1a 10 01 0b 6f 74 e0 10 85 4f 97 6d fa f8 12 be 36 49 e1 1d 17 cd e4 a4 9e 11 23 de 80 de 49 dd 8a c2 a0 eb 80 3d 90 ce 38 23 3b fd 31 13 f4 e8 bb 08 1f e5 e8 ce d9 31 6d 69 2b e1 4d 1a 3f d5 2f cb fb 38 46 b2 a3 bc a4 47 71 b5 ad 9e 1d 4a 8b 78 d4 e9 02 cd a1 11 6d 85 6c 81 8c dc 05 6b b7 19 91 69 74 f7 0d 57 aa ed f8 74 c0 f9 93 9e b8 9d 7e e2 d7 b7 ed d6 b7 a7 03 b3 92 e8 78 b8 75 61 c7 6f 40 5b ad 8b 15 da b2 cb 6c ef f5 0b f4 40 6b b4 bd a8 a0 df eb 68 39 04 9f 44 4f af 81 50 cf c0 74 82 a8 e3 21 b6 7d d5 26 b1 d7 b3 97 2e
Data Ascii: >I3{m2cU*N!}c]Sj`fKpC[}L}%Mj-otOm6I#I=8#;11mi+M?/8FGqJxmlkitWt~xuao@[l@kh9DOPt!}&.
2024-09-27 02:25:44 UTC1369INData Raw: b8 4c 08 a1 fb e8 36 61 04 26 df 59 3e f7 54 d9 a9 4c 1e e1 9e 5a 53 af 1e 5b 4b b0 1e 84 3e 01 3f fa 3a 40 83 a7 ae c3 8e b4 ca 64 14 e5 0a 06 ef bd b7 6d e7 af fc fc ed f4 23 bf bd 9d 7e e0 67 73 7b f4 1e c1 ce be 12 8e c3 20 4b 54 66 50 8b b3 4f 94 f4 6a 57 90 42 06 af 6a 91 93 a3 f5 8c 11 7a bf 42 89 5f 99 0c c2 1a 10 72 7b 1b 15 56 62 93 ad c8 1e 01 89 45 b8 01 94 4e 10 04 ea fc 52 26 ab 6c 20 8f 14 1a 19 c1 3f 98 fa 68 d2 e5 05 68 fb 2e c2 23 c7 3e 1a 5c f8 dd 0f a7 0e 0b a6 24 9f ba 00 91 e8 69 38 7a f5 d1 72 30 0b 2b 41 d6 b3 69 aa 47 c2 c7 03 e1 20 3b ba 07 0e 5d 01 9f 3e c4 97 66 82 1c f2 ab 1f e6 ae 0d 0c 3c 3e 09 6e 31 93 49 dc 31 09 d9 e2 d4 6b 83 d0 3b de 6b 12 34 f0 e3 cf 5c 63 1c 17 d8 ab 49 4c ef ca 9c 69 ad 84 7d c0 2f 08 9d 69 61 95 34
Data Ascii: L6a&Y>TLZS[K>?:@dm#~gs{ KTfPOjWBjzB_r{VbENR&l ?hh.#>\$i8zr0+AiG ;]>f<>n1I1k;k4\cILi}/ia4


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
32192.168.2.449776185.199.109.1534436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC365OUTGET /optimism.tokenlist.json HTTP/1.1
Host: static.optimism.io
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:44 UTC678INHTTP/1.1 200 OK
Connection: close
Content-Length: 305653
Server: GitHub.com
Content-Type: application/json; charset=utf-8
x-origin-cache: HIT
Last-Modified: Thu, 26 Sep 2024 22:39:24 GMT
Access-Control-Allow-Origin: *
ETag: "66f5e29c-4a9f5"
expires: Fri, 27 Sep 2024 02:35:44 GMT
Cache-Control: max-age=600
x-proxy-cache: MISS
X-GitHub-Request-Id: C8E1:295654:8D4F8:9B94E:66F617A6
Accept-Ranges: bytes
Age: 0
Date: Fri, 27 Sep 2024 02:25:44 GMT
Via: 1.1 varnish
X-Served-By: cache-nyc-kteb1890074-NYC
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403944.346935,VS0,VE371
Vary: Accept-Encoding
X-Fastly-Request-ID: 96404ca37e10819d2d85fbe76ae879c9870aa1bd
2024-09-27 02:25:44 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 75 70 65 72 63 68 61 69 6e 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 6f 70 74 69 6d 69 73 6d 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 63 61 6c 69 6e 67 22 2c 0a 20 20 20 20 22 6c 61 79 65 72 32 22 2c 0a 20 20 20 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 34 2d 30 39 2d 32 36 54 32 32 3a 33 38 3a 34 35 2e 37 30 33 5a 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c
Data Ascii: { "name": "Superchain Token List", "logoURI": "https://ethereum-optimism.github.io/optimism.svg", "keywords": [ "scaling", "layer2", "infrastructure" ], "timestamp": "2024-09-26T22:38:45.703Z", "tokens": [ { "chainId": 1,
2024-09-27 02:25:44 UTC1378INData Raw: 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30 46 32 43 33 35 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 31 49 4e 43 48 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 64 34 32 44 30 31 33 61 63 33 31 34 38 36 42 37 33 62 36 62 30 35 39 65 37 34 38 31 37 32 39
Data Ascii: eC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80F2C35", "opListId": "extended", "opTokenId": "1INCH" } }, { "chainId": 10, "address": "0xAd42D013ac31486B73b6b059e7481729
2024-09-27 02:25:44 UTC1378INData Raw: 3a 20 22 30 78 37 33 35 61 44 42 62 45 37 32 32 32 36 42 44 35 32 65 38 31 38 45 37 31 38 31 39 35 33 66 34 32 45 33 62 30 46 46 32 31 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 64 65 66 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 41 56 45 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 46 42 33 31 66 62 34 61 66 35 36 38 39 32 41 32 35 65 33 32 63 46 43 34 33 44 65 37 31 37 39 35 30 63 39 32 37 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 61 76 65 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a
Data Ascii: : "0x735aDBbE72226BD52e818E7181953f42E3b0FF21", "opListId": "default", "opTokenId": "AAVE" } }, { "chainId": 10, "address": "0x76FB31fb4af56892A25e32cFC43De717950c9278", "name": "Aave Token", "symbol":
2024-09-27 02:25:44 UTC1378INData Raw: 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 34 61 64 36 30 65 31 62 38 31 66 36 63 61 63 66 65 63 31 61 32 39 32 36 33 39 33 64 36 38 38 64 34 34 39 33 65 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 61 64 64 69 6e 43 52 56 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 43 52 56 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 43 52 56 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22
Data Ascii: ainId": 10, "address": "0x764ad60e1b81f6cacfec1a2926393d688d4493e6", "name": "AladdinCRV", "symbol": "aCRV", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/aCRV/logo.svg", "extensions": { "
2024-09-27 02:25:44 UTC1378INData Raw: 6f 6c 22 3a 20 22 41 45 4c 49 4e 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 45 4c 49 4e 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 45 4c 49 4e 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30
Data Ascii: ol": "AELIN", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AELIN/logo.png", "extensions": { "opListId": "extended", "opTokenId": "AELIN" } }, { "chainId": 1, "address": "0
2024-09-27 02:25:44 UTC1378INData Raw: 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 32 39 64 33 61 39 33 31 36 64 61 62 32 31 37 37 35 34 64 31 33 62 32 38 36 34 36 62 37 36 36 30 37 63 35 66 30 34 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 63 68 65 6d 69 78 20 45 54 48 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 6c 45 54 48 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 6c 45 54 48 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78
Data Ascii: }, { "chainId": 10, "address": "0x3e29d3a9316dab217754d13b28646b76607c5f04", "name": "Alchemix ETH", "symbol": "alETH", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/alETH/logo.svg", "ex
2024-09-27 02:25:44 UTC1378INData Raw: 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 4d 4b 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 39 39 43 39 66 63 34 36 66 39 32 45 38 61 31 63 30 64 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39
Data Ascii: "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AMKT/logo.svg", "extensions": { "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b9
2024-09-27 02:25:44 UTC1378INData Raw: 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 50 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 50 54 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 43 35 42 33 41 43 32 44 46 38 44 38 44 37 41 43 38 35 31 46 37 36 33 61 35 62 33 46 66 32 33 42 34 41 36 39 36 64 35 39 22 2c 0a 20 20 20 20 20 20 22 6e
Data Ascii: I": "https://ethereum-optimism.github.io/data/APT/logo.svg", "extensions": { "opListId": "extended", "opTokenId": "APT" } }, { "chainId": 10, "address": "0xC5B3AC2DF8D8D7AC851F763a5b3Ff23B4A696d59", "n
2024-09-27 02:25:44 UTC1378INData Raw: 31 36 46 37 36 42 36 45 30 34 61 46 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 52 49 41 4e 45 45 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 52 49 41 32 30 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 49 41 32 30 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30
Data Ascii: 16F76B6E04aF9", "name": "ARIANEE", "symbol": "ARIA20", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARIA20/logo.svg", "extensions": { "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80
2024-09-27 02:25:44 UTC1378INData Raw: 20 22 41 52 50 41 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 50 41 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 34 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e
Data Ascii: "ARPA", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARPA/logo.svg", "extensions": { "optimismBridgeAddress": "0x4200000000000000000000000000000000000010", "opListId": "extended", "opToken


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
33192.168.2.44978154.83.106.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC403OUTGET /tokens.json HTTP/1.1
Host: app.tryroll.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
2024-09-27 02:25:44 UTC184INHTTP/1.1 304 Not Modified
Date: Fri, 27 Sep 2024 02:25:44 GMT
Connection: close
X-Powered-By: Express
Access-Control-Allow-Origin: *
ETag: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
34192.168.2.449782209.94.90.34436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC382OUTGET /favicon.png HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:44 UTC1161INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:44 GMT
Content-Type: image/png
Content-Length: 2668
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmfYxrAg1mHYwj2KBk963UFzc1f3oWxrxKVreRYg11z1RR"
last-modified: Fri, 27 Sep 2024 00:57:31 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/favicon.png
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmfYxrAg1mHYwj2KBk963UFzc1f3oWxrxKVreRYg11z1RR
x-ipfs-pop: rainbow-dc13-03
CF-Cache-Status: HIT
Age: 1
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b7d3941de97-EWR
alt-svc: h3=":443"; ma=86400
2024-09-27 02:25:44 UTC208INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 87 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 77 77 77 ff ff ff ee ee ee df df df aa aa aa 88 88 88 89 89 89 b1 b1 b1 8e 8e 8e db db db ff ff ff 00 00 00 df df df 80 80 80 20 20 20 ef ef ef bf bf bf a0 a0 a0 10 10 10 40 40 40 60 60 60 90 90 90 cf cf cf 30 30 30 af af af 70 70 70 50 50 50 6f 6f 6f 98 21 54 e8 00 00 00 1b 74 52 4e 53 00 20 df 80 bf a0 40 ef 10 cf 70 60 90 50 30 af 8f ef b0 ef
Data Ascii: PNGIHDRPLTEwww @@@```000pppPPPooo!TtRNS @p`P0
2024-09-27 02:25:44 UTC1369INData Raw: 80 ef ef cf a0 90 70 2d 92 89 66 00 00 09 79 49 44 41 54 78 da d5 5b e7 9a a3 46 10 84 21 83 74 5a e7 d0 93 67 48 62 df ff f9 2c e2 08 11 34 18 9f d7 ae 1f 77 ba d5 7d 4c d1 b1 ba 61 9d ff 06 dc db d5 f9 52 a4 9c 78 ce 97 22 91 e4 c3 f9 4a b8 e8 b3 4e 5c e7 0b f1 ed a7 8a a2 2f 65 90 11 46 d1 37 e7 0b e1 95 aa e1 a9 f3 85 b8 49 cc be 34 19 dc 88 62 f6 a5 c9 e0 c1 1d ab cd 64 f8 76 09 82 8b 97 85 ce f7 43 8c 40 63 bc 91 0c 59 04 03 6e 99 f3 bd 70 05 5e 61 bc 9e 0c 37 18 41 00 79 ee c1 2a 63 1b dc 3e 10 86 71 1e ad 74 86 c8 10 a8 05 a0 43 e9 92 94 17 c7 0e 21 74 0c aa 65 32 c4 35 15 86 42 5e c2 81 aa 15 12 61 dd eb 02 80 52 e1 95 74 74 29 c6 2c 27 30 80 3e 3e 7a d6 17 a5 70 20 15 01 04 c6 98 95 b7 78 fe 45 8e 5b 50 18 50 54 02 3e 62 c7 0a 28 47 47 52 11 40
Data Ascii: p-fyIDATx[F!tZgHb,4w}LaRx"JN\/eF7I4bdvC@cYnp^a7Ay*c>qtC!te25B^aRtt),'0>>zp xE[PPT>b(GGR@
2024-09-27 02:25:44 UTC1091INData Raw: b7 1c 80 d8 59 03 00 e9 9b 75 bd 93 13 6c 53 9a f9 14 9f cf c1 ee a9 06 c7 d5 78 8d 24 43 af 14 78 b0 f5 10 7f b2 d1 09 30 5c f7 ad 2b 1f 28 a4 ce 2b 05 b2 2e cd ae 53 27 11 70 02 0a 17 63 ef ec 15 74 e4 3a 1d 05 6d 08 f8 eb 01 a0 27 1f 9d 41 27 17 e4 a4 41 1e 78 1c d7 51 28 d4 78 83 6b 04 62 44 cd 7e f3 04 ca 8e 40 8d b1 a1 d0 07 7d 7c 01 c2 76 2c 10 14 7b 82 c7 1e 12 63 3a 5b e0 56 93 1c cd 22 52 6d c6 80 f7 24 6a 25 9c 80 ee c4 33 5f 95 a3 2e e2 ac 5f de 2d 65 50 6f 9d f3 16 20 43 0c 57 73 39 3a 18 c1 8d da fb 5c 19 93 5d 64 b2 e4 5c 16 36 43 0c d3 17 39 ca 51 d8 2f 81 0b d3 8d 5e 02 c0 40 c1 df 46 31 f2 17 78 b1 e1 48 fb 09 55 e1 3b b8 5b f3 f8 d9 3a 20 4d 19 d5 af 0c ca 8e 81 0b 14 97 c9 c2 00 f9 8b 76 3d 73 3e 35 32 7e 06 55 76 96 f7 c9 b2 15 b8 9c
Data Ascii: YulSx$Cx0\+(+.S'pct:m'A'AxQ(xkbD~@}|v,{c:[V"Rm$j%3_._-ePo CWs9:\]d\6C9Q/^@F1xHU;[: Mv=s>52~Uv


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
35192.168.2.44977813.32.27.1214436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC359OUTGET /uniswap/manifest.json HTTP/1.1
Host: www.gemini.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:44 UTC724INHTTP/1.1 200 OK
Content-Type: application/json
Content-Length: 23747
Connection: close
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Cache-Status: "Netlify Edge"; fwd=miss
Server: Netlify
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
X-Nf-Request-Id: 01J8RFZJFG1BF82GH320DB9F5F
X-Xss-Protection: 1; mode=block
Cache-Control: public,max-age=0,must-revalidate
Date: Fri, 27 Sep 2024 02:25:42 GMT
ETag: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
X-Cache: Hit from cloudfront
Via: 1.1 0a4e8f7c3d348e526848328c55dd452a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-C2
X-Amz-Cf-Id: 4dzbWpXDBS9pQ40nJJTQF6awPB-fSHMLWm44aB8-yzcHlYHXnOJ4EQ==
Age: 2
2024-09-27 02:25:44 UTC16384INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 47 65 6d 69 6e 69 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 6d 69 6e 6f 72 22 3a 20 32 2c 0a 20 20 20 20 20 20 22 70 61 74 63 68 22 3a 20 30 0a 20 20 7d 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 20 20 22 67 65 6d 69 6e 69 22 2c 0a 20 20 20 20 20 20 22 74 6f 6b 65 6e 73 22 2c 0a 20 20 20 20 20 20 22 74 72 75 73 74 65 64 22 0a 20 20 5d 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 65 72 2e 70 6e 67 22 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 32
Data Ascii: { "name": "Gemini Token List", "version": { "major": 0, "minor": 2, "patch": 0 }, "keywords": [ "gemini", "tokens", "trusted" ], "logoURI": "https://gemini.com/static/images/loader.png", "timestamp": "2022
2024-09-27 02:25:44 UTC7363INData Raw: 4c 4f 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 31 44 33 38 65 35 64 64 66 36 63 63 66 36 43 66 37 63 35 35 37 35 39 64 35 32 31 30 37 35 30 42 35 44 36 30 46 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 63 75 72 72 65 6e 63 69 65 73 2f 69 63 6f 6e 73 2f 64 65 66 61 75 6c 74 2f 65 6c 6f 6e 2e 73 76 67 22 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 69 76 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20
Data Ascii: LON", "decimals": 18, "address": "0x761D38e5ddf6ccf6Cf7c55759d5210750B5D60F3", "logoURI": "https://gemini.com/images/currencies/icons/default/elon.svg" }, { "name": "Civic", "chainId": 1,


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
36192.168.2.449786104.21.74.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:44 UTC360OUTGET /uniswap/all.json HTTP/1.1
Host: tokens.coingecko.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:45 UTC907INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:45 GMT
Content-Type: application/json; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
x-amz-id-2: fctO7tEv01aq7tNUpQzE/pmew54M1s/2yle5W5gjSXxt5SPeqOo5FSgjtLZxIrspKPrlhaNHl+k=
x-amz-request-id: 2F9P6PJYG883GV5N
Last-Modified: Thu, 26 Sep 2024 23:03:08 GMT
ETag: W/"86ce13cdce722875410175689ef4a739"
x-amz-server-side-encryption: AES256
x-amz-version-id: HqI5P9IOxa7eT9wD7aKi12wYFMSpqioK
Cache-Control: max-age=1800
CF-Cache-Status: HIT
Age: 1466
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6hNvtCsVREdZMY%2FDmM72t56mMaUEauWEjnpwXeHTalTyCm58uXDARhBzOYQlbq82XC%2BEXwbap1AHJEoFrZIFblhQVFtJ%2FcITO%2F03lxp7351xEmac4JWo2%2Foc5YHrBmFPwrdzg1XmfA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8c980b8028d60f37-EWR
2024-09-27 02:25:45 UTC462INData Raw: 37 63 31 34 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 36 54 32 33 3a 30 33 3a 30 34 2e 36 38 32 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 32 38 37 37 37 30
Data Ascii: 7c14{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T23:03:04.682+00:00","tokens":[{"chainId":1,"address":"0xd287770
2024-09-27 02:25:45 UTC1369INData Raw: 22 30 78 35 62 62 32 39 63 33 33 63 34 61 33 63 32 39 66 35 36 66 38 61 63 61 34 30 62 34 64 62 39 31 64 38 61 35 66 65 32 63 35 22 2c 22 6e 61 6d 65 22 3a 22 4f 6e 65 20 53 68 61 72 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 4e 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 35 33 31 2f 74 68 75 6d 62 2f 62 73 73 2e 61 31 36 37 31 63 37 35 2e 70 6e 67 3f 31 36 39 36 35 31 33 32 39 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 34 39 66 66 31 33 36 36 31 34 35 31 33 31 33 63 61 31 35 35 33 66 64 36 39 35 34 62 64 31 64 39 62 36 65 30 32 62 39 22
Data Ascii: "0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9"
2024-09-27 02:25:45 UTC1369INData Raw: 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 31 31 34 2f 74 68 75 6d 62 2f 6f 72 6f 5f 6c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 31 32 38 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 31 34 65 61 30 65 31 31 31 32 31 65 36 65 39 35 31 65 38 37 63 36 36 61 66 65 34 36 30 61 30 30 62 63 64 36 61 31 36 22 2c 22 6e 61 6d 65 22 3a 22 49 64 6c 65 44 41 49 20 20 52 69 73 6b 20 41 64 6a 75 73 74 65 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 49 44 4c 45 44 41 49 53 41 46 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74
Data Ascii: ecimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13114/thumb/oro_logo.png?1696512899"},{"chainId":1,"address":"0xa14ea0e11121e6e951e87c66afe460a00bcd6a16","name":"IdleDAI Risk Adjusted ","symbol":"IDLEDAISAFE","decimals":18,"logoURI":"htt
2024-09-27 02:25:45 UTC1369INData Raw: 38 36 30 39 2f 74 68 75 6d 62 2f 47 53 54 78 69 49 6b 58 67 41 41 55 64 79 4a 2e 6a 70 67 3f 31 37 32 31 31 36 33 36 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 62 36 63 33 31 63 32 62 65 62 38 66 32 64 30 64 35 33 37 33 31 34 36 65 65 64 34 31 61 62 39 65 64 65 33 63 61 66 22 2c 22 6e 61 6d 65 22 3a 22 54 68 65 20 43 6f 63 6b 74 61 69 6c 62 61 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 4f 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 31 32 31 2f 74 68 75 6d 62 2f 43 6f 63 6b 74 61 69 6c 5f 42 61 72 5f 6c 6f 67 6f 5f 25 32 38 31 25 32 39
Data Ascii: 8609/thumb/GSTxiIkXgAAUdyJ.jpg?1721163699"},{"chainId":1,"address":"0x22b6c31c2beb8f2d0d5373146eed41ab9ede3caf","name":"The Cocktailbar","symbol":"COC","decimals":8,"logoURI":"https://assets.coingecko.com/coins/images/13121/thumb/Cocktail_Bar_logo_%281%29
2024-09-27 02:25:45 UTC1369INData Raw: 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 37 36 30 37 35 38 38 32 32 32 65 30 31 62 66 38 39 32 61 32 39 61 62 61 62 34 35 37 39 36 61 32 30 34 37 66 63 37 62 22 2c 22 6e 61 6d 65 22 3a 22 55 6e 61 67 69 69 20 45 54 48 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 45 54 48 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 34 36 32 34 2f 74 68 75 6d 62 2f 75 45 54 48 2e 70 6e 67 3f 31 36 39 36 35 31 34 33 30 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 66 38 30 31 34 36 38 61 38 30 38 61 33 32 36 35 36 64 32 65 64 32 64 32 64 38 30 62 37 32 61 31 32 39 37
Data Ascii: ,"address":"0x77607588222e01bf892a29abab45796a2047fc7b","name":"Unagii ETH","symbol":"UETH","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/14624/thumb/uETH.png?1696514302"},{"chainId":1,"address":"0xdf801468a808a32656d2ed2d2d80b72a1297
2024-09-27 02:25:45 UTC1369INData Raw: 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 36 34 38 37 2f 74 68 75 6d 62 2f 43 68 61 6e 67 65 78 2d 6d 61 72 6b 2d 32 30 30 78 32 30 30 2e 70 6e 67 3f 31 36 39 36 35 32 35 35 36 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 37 31 61 32 30 32 66 36 39 64 36 65 39 37 35 64 61 35 35 65 33 36 33 64 61 62 31 62 64 62 32 65 38 36 65 30 63 30 66 22 2c 22 6e 61 6d 65 22 3a 22 47 65 6b 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 47 45 4b 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69
Data Ascii: cimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26487/thumb/Changex-mark-200x200.png?1696525560"},{"chainId":1,"address":"0x471a202f69d6e975da55e363dab1bdb2e86e0c0f","name":"Geke","symbol":"GEKE","decimals":18,"logoURI":"https://assets.coi
2024-09-27 02:25:45 UTC1369INData Raw: 68 75 6d 62 2f 69 64 6c 65 75 73 64 63 76 33 5f 33 32 2e 70 6e 67 3f 31 36 39 36 35 31 31 37 39 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 32 33 63 62 66 63 30 35 65 32 63 66 63 63 37 31 64 33 64 38 39 65 37 37 30 64 33 32 38 30 31 61 35 65 65 66 35 61 62 22 2c 22 6e 61 6d 65 22 3a 22 42 69 74 63 6f 69 6e 20 50 72 6f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 54 43 50 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 35 34 35 2f 74 68 75 6d 62 2f 44 53 69 44 39 5a 68 57 73 41 45 5f 38 63 53 2e 70 6e 67 3f 31 36 39 36 35 30 34 32 33 31 22 7d 2c 7b 22 63 68
Data Ascii: humb/idleusdcv3_32.png?1696511793"},{"chainId":1,"address":"0x723cbfc05e2cfcc71d3d89e770d32801a5eef5ab","name":"Bitcoin Pro","symbol":"BTCP","decimals":8,"logoURI":"https://assets.coingecko.com/coins/images/3545/thumb/DSiD9ZhWsAE_8cS.png?1696504231"},{"ch
2024-09-27 02:25:45 UTC1369INData Raw: 39 2e 70 6e 67 3f 31 37 30 30 37 39 33 34 32 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 33 65 64 63 64 64 31 38 30 64 62 65 34 38 31 39 62 64 39 38 66 65 65 38 39 32 39 62 35 63 65 64 62 33 61 64 65 62 22 2c 22 6e 61 6d 65 22 3a 22 78 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 58 54 4b 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 34 30 38 39 2f 74 68 75 6d 62 2f 78 74 6b 2e 70 6e 67 3f 31 36 39 36 35 31 33 38 31 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 37 63 31 65 62 30 66 65 34 61
Data Ascii: 9.png?1700793428"},{"chainId":1,"address":"0x7f3edcdd180dbe4819bd98fee8929b5cedb3adeb","name":"xToken","symbol":"XTK","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/14089/thumb/xtk.png?1696513811"},{"chainId":1,"address":"0xd7c1eb0fe4a
2024-09-27 02:25:45 UTC1369INData Raw: 64 38 32 34 39 66 65 34 63 31 61 61 64 31 31 39 33 38 37 36 38 35 37 65 65 61 33 64 36 38 63 22 2c 22 6e 61 6d 65 22 3a 22 49 64 6c 65 54 55 53 44 20 20 42 65 73 74 20 59 69 65 6c 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 49 44 4c 45 54 55 53 44 59 49 45 4c 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 31 39 33 35 2f 74 68 75 6d 62 2f 69 64 6c 65 74 75 73 64 76 33 6d 4d 61 78 79 69 65 6c 64 5f 33 32 2e 70 6e 67 3f 31 36 39 36 35 31 31 37 39 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 37 33 32 30 34 36 61 38 38 33 37 30 34 34 30 34 66 32 38 34
Data Ascii: d8249fe4c1aad1193876857eea3d68c","name":"IdleTUSD Best Yield ","symbol":"IDLETUSDYIELD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/11935/thumb/idletusdv3mMaxyield_32.png?1696511796"},{"chainId":1,"address":"0x5732046a883704404f284
2024-09-27 02:25:45 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 37 33 32 35 2f 74 68 75 6d 62 2f 61 74 63 2e 70 6e 67 3f 31 36 39 36 35 31 36 38 37 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 62 32 35 66 32 31 31 61 62 30 35 62 31 63 39 37 64 35 39 35 35 31 36 66 34 35 37 39 34 35 32 38 61 38 30 37 61 64 38 22 2c 22 6e 61 6d 65 22 3a 22 53 54 41 53 49 53 20 45 55 52 4f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 55 52 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 32 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 35 31 36 34 2f 74 68 75 6d 62
Data Ascii: ttps://assets.coingecko.com/coins/images/17325/thumb/atc.png?1696516878"},{"chainId":1,"address":"0xdb25f211ab05b1c97d595516f45794528a807ad8","name":"STASIS EURO","symbol":"EURS","decimals":2,"logoURI":"https://assets.coingecko.com/coins/images/5164/thumb


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
37192.168.2.449789209.94.90.34436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:45 UTC398OUTGET /images/192x192_App_Icon.png HTTP/1.1
Host: 4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:45 UTC1195INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:45 GMT
Content-Type: image/png
Content-Length: 50878
Connection: close
access-control-allow-headers: Content-Type
access-control-allow-headers: Range
access-control-allow-headers: User-Agent
access-control-allow-headers: X-Requested-With
access-control-allow-methods: GET
access-control-allow-methods: HEAD
access-control-allow-methods: OPTIONS
access-control-allow-origin: *
access-control-expose-headers: Content-Length
access-control-expose-headers: Content-Range
access-control-expose-headers: X-Chunked-Output
access-control-expose-headers: X-Ipfs-Path
access-control-expose-headers: X-Ipfs-Roots
access-control-expose-headers: X-Stream-Output
etag: "QmT5w7DU5FaY74fbrnecbqKRSHqje4D56WBtb9FtRTVjEt"
last-modified: Fri, 27 Sep 2024 00:57:33 GMT
x-ipfs-path: /ipns/4-11-1.uniswap-uncensored.eth/images/192x192_App_Icon.png
x-ipfs-roots: bafybeibtpf7upsc66ojaaem657k67qzp6fwhqg3zfnhia5sjn5nwrqk5qi,QmTRRDDgz3CcaLvYvFYLuh4He7kgNMyusJF1XiVnm6NvVX,QmT5w7DU5FaY74fbrnecbqKRSHqje4D56WBtb9FtRTVjEt
x-ipfs-pop: rainbow-dc13-01
CF-Cache-Status: HIT
Age: 1
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 8c980b81a9ff5e67-EWR
2024-09-27 02:25:45 UTC174INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 78 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00
Data Ascii: PNGIHDRRlgAMAa cHRMz&u0`:pQ<xeXIfMM*JR(iZ
2024-09-27 02:25:45 UTC1369INData Raw: 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 02 a0 02 00 04 00 00 00 01 00 00 00 c0 a0 03 00 04 00 00 00 01 00 00 00 c0 00 00 00 00 f1 c9 dc 7b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e
Data Ascii: HH{pHYshiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description
2024-09-27 02:25:45 UTC1369INData Raw: 93 3a d3 ed 90 34 8d 5e b5 42 c3 cf 9f 55 b8 42 cd 19 b2 b2 87 75 a7 7d 10 e9 34 d4 b1 56 3a 9d 63 9b 3c b9 04 66 f1 c1 8c cd 0e 18 e6 52 18 3a 1d e5 d6 f7 f2 79 ce 44 19 08 93 ac 29 03 51 ff b4 11 ee e8 15 d7 10 05 c3 c0 0d 3e 25 83 08 77 26 34 d9 06 15 66 92 09 84 e6 90 64 ec c1 96 1a 08 d1 af ad bd af 8a 37 3a b0 18 cc 84 a0 71 16 80 26 87 94 36 34 f0 05 fc b4 2f f6 3a 89 e1 46 a1 6d e3 23 7c 50 ca 77 4b 50 4a 3a 1c a8 c9 29 50 f9 85 3f 09 a6 f1 20 f3 ae f7 ec fa 74 56 0c ec c1 bb e4 b5 9f 6f fa 15 9f 7d 09 26 bb d2 2c 06 6d d3 4e 6a ff 84 9e d1 e4 cf 92 1c 85 25 b3 67 01 9e 4e e3 d0 1c 23 53 9d 7c cc 20 b7 c1 cb b9 96 09 5c 00 8f 3c 7d 58 ea 72 69 ec ec b5 2b ba 3a 1f 75 32 19 0d d1 61 a7 94 97 6e 3b df e0 85 5c 99 94 f7 2d 07 dc fc 19 b4 c1 55 5a fe
Data Ascii: :4^BUBu}4V:c<fR:yD)Q>%w&4fd7:q&64/:Fm#|PwKPJ:)P? tVo}&,mNj%gN#S| \<}Xri+:u2an;\-UZ
2024-09-27 02:25:45 UTC1369INData Raw: d1 27 d1 67 68 52 e5 a6 b2 f2 76 42 ca 97 b2 55 c9 47 fe 6a 6f 6c 24 df 83 b4 86 17 76 ca d5 4d 76 b1 02 ee fb cc f8 44 34 3e 34 60 99 ec 4a 15 a2 56 57 af 46 56 65 c7 40 9e 54 bd e5 63 b7 46 29 97 a6 5d 0e bc 1a 89 86 8e 2f ee e2 25 5b 9d b3 b6 0f aa b1 ad 1d 06 82 ee c2 de 07 6d 89 93 99 7e 1b 7e 9d 85 97 04 b7 93 34 72 6c 26 ab 7c fd 50 49 32 b8 2d 46 b8 fc d0 ea 73 72 72 b6 31 56 40 c7 ec a3 c7 96 80 91 e4 6d 43 ca 74 c9 3a 6b 24 3f 75 d2 85 4e b4 ed 09 3f ec 43 e6 dd 09 32 fa 5d c5 c3 cb 5f 17 8f 88 1c db 1e f6 e8 4f 5b 3b 41 43 98 33 13 d9 04 e8 71 26 e0 f7 4c 84 3a 06 37 07 10 b6 f0 f8 88 37 75 39 3c 38 c3 ef 19 20 75 13 35 fd 90 2d 50 84 a4 64 6c ac da 55 81 8d 71 b2 82 bb 6c 8b e3 40 8c 12 db 3f ca b9 d2 1f fa f2 f5 90 19 4c 46 ab bc f4 d0 a7 73
Data Ascii: 'ghRvBUGjol$vMvD4>4`JVWFVe@TcF)]/%[m~~4rl&|PI2-Fsrr1V@mCt:k$?uN?C2]_O[;AC3q&L:77u9<8 u5-PdlUql@?LFs
2024-09-27 02:25:45 UTC1369INData Raw: 33 75 89 9f 9d f4 29 bb f0 75 1d d1 b6 87 2e 5f 41 10 2d c2 fe f2 c1 c9 64 07 08 5e 05 11 af 4b 91 ad 5c e5 17 7f 81 16 04 49 3d f9 1e 44 a9 33 2c 55 67 2f ee e5 0a 1f 4e bd 8f cc 12 6d 56 4c a0 4b 07 b1 e5 e4 78 39 6a 85 ad 0c 66 3b 3b 65 d2 97 6d 21 73 79 cb 93 52 f5 60 95 b9 c3 1e b4 0c e6 e5 9d a6 ab c1 e2 0b 6c 06 92 3a 28 21 c8 d1 3a 80 c9 57 b5 67 2e 7e 4a f2 a3 4f 08 a4 6e 20 53 ec c7 b4 0b 10 9a 80 69 bb c8 59 d5 a4 c5 63 cf 6a da 7a 01 5a 3c f0 47 9e 5c 9d 89 2c 2c 2a 02 85 2e 1e 7f f9 c1 b6 20 24 23 c0 e4 78 64 40 98 28 21 1d 67 10 be 09 f4 e8 d4 6d 3c 6d 21 6c 12 3a a4 30 bb 10 d0 97 c8 8d 02 8c 06 f1 b2 c1 0f b6 a5 f1 87 3c 4c f5 ea 25 e7 bf c9 96 bf d2 f8 38 ed 24 0e a3 f5 94 e9 cf 9d a0 e8 af a5 74 a7 e3 b5 ed c9 af d2 05 30 62 1d 48 ce 98
Data Ascii: 3u)u._A-d^K\I=D3,Ug/NmVLKx9jf;;em!syR`l:(!:Wg.~JOn SiYcjzZ<G\,,*. $#xd@(!gm<m!l:0<L%8$t0bH
2024-09-27 02:25:45 UTC1369INData Raw: 3a d1 cb 0f 1d 36 39 09 ae fe 98 7e 6e 1b 43 24 cb 2e 39 36 e4 f4 4c 34 65 7e ac e4 c6 6c fe 76 82 4f 98 ab 7a 95 2f e1 83 ae 5e c1 c5 a8 e2 a1 bd 13 f1 87 24 97 38 88 7e e1 c0 35 40 9c a4 b4 5f d1 d2 b8 c2 a0 93 86 35 ec 82 d3 15 66 6c ec 92 ef ff 13 64 e4 7a 1d 30 83 13 da d5 97 5c f6 f7 fb 89 75 5f 3e 3e 0e 5a 19 eb 1a 02 6f 61 f4 cc 00 9a cf e8 82 48 3e 03 64 10 f8 6c 80 47 cf 40 4b 61 b5 6f 56 f5 1a 1d 83 59 1b 0b ab 0a 4b fe 08 a8 0c 24 00 fa b5 9d c2 ac a2 68 73 31 c8 17 78 7d 95 20 78 73 56 e1 17 1f f8 d8 ce 59 3e c2 ea 13 dd 90 f9 40 17 2b 41 36 0f bc f6 36 2e fe b4 8d 9d ac de fa 64 df 66 c2 4d d2 de e2 24 5f 32 fb 19 65 67 3b 13 9c b3 da 63 9d d8 6d 1b 92 a7 de c9 c3 b7 f9 be 72 fb 2e 75 4d e7 17 19 a7 0f 65 e6 e6 9b 65 6e c5 4a ec 36 f8 81 ef
Data Ascii: :69~nC$.96L4e~lvOz/^$8~5@_5fldz0\u_>>ZoaH>dlG@KaoVYK$hs1x} xsVY>@+A66.dfM$_2eg;cmr.uMeenJ6
2024-09-27 02:25:45 UTC1369INData Raw: be 4e 9d 80 3c bf 33 6f 6c 26 f5 8c 00 df b6 8c ed fa 9c fa 5c 9f 08 de e9 6f fe c2 25 cb 4e 01 f2 31 76 c3 2a 7f 78 64 3d 43 20 a0 1c 4c c3 72 b4 bf ed 43 b8 3e 05 a0 f0 00 a5 1a 98 42 aa ed b4 c5 1c 63 15 cc 87 3e c7 5a 1d 57 1c 3c 72 07 ce d2 25 83 5e 47 2e f0 56 b1 0a 47 39 18 1a 21 1d 3a 29 23 a1 b3 2b a5 28 0c 6b 2e e5 de cb 6f bc b2 bf 4f 48 2a 7d ad 81 64 06 e9 b8 e3 41 9d 8f f4 00 28 12 96 f6 ea 9e 0b a8 c5 df 99 f8 11 88 70 ef 79 b7 3d a3 13 00 ba d8 02 c1 00 cf 04 27 a7 2c ef e0 27 17 50 da d3 c9 19 3d 83 ce 5e 27 3b 20 34 f5 15 18 ea 25 47 6e 82 59 1d 06 2c 38 43 27 1b f2 35 63 84 77 39 9e ca ae 4d a2 df 6d 0a 9d 09 3c 86 66 12 25 28 cf 59 51 db 77 e3 0b 5b ca d5 49 79 fa 28 b4 ee fb e5 21 cf 84 ec 77 8e d9 a3 23 17 e8 0e 3e f2 9d 3d 7d a6 bd
Data Ascii: N<3ol&\o%N1v*xd=C LrC>Bc>ZW<r%^G.VG9!:)#+(k.oOH*}dA(py=','P=^'; 4%GnY,8C'5cw9Mm<f%(YQw[Iy(!w#>=}
2024-09-27 02:25:45 UTC1369INData Raw: 3f c7 e8 09 a2 e9 07 ab f1 dd 72 98 bc 92 2d 82 80 c1 c7 6b 9b 17 3e 9a 55 b8 3e 44 76 da 21 00 f3 77 d8 44 9f 6d c9 4c 80 b0 7b 56 c5 63 9e 2f 78 26 6a 94 f7 d7 2e f6 b1 6d 7f c3 23 43 be 6d 8a dc 94 f9 a7 bd 1d d7 85 33 b2 51 eb 99 4d 7b c8 93 99 76 4f 1b ef 71 e7 9e 23 89 b6 5f b4 cb d1 c1 42 63 7c 52 19 53 a9 57 7b 85 fc f5 a9 1d 84 b8 00 64 05 4f 3e 9d 86 3d 89 83 15 5d f2 30 2b 3f e0 c9 8b 19 7e 9d 4f 3d 3a 5d 21 34 6a 06 17 0e 39 79 07 6c 0c ec 78 dd 66 0c 7f 75 46 b7 20 29 4f 50 b7 3e c1 d3 00 0c 16 59 32 06 b8 be aa 33 15 9e 24 77 1c 36 53 b6 2a 61 1b a0 c8 4a fb 1d 21 85 30 96 fd 0e 3e 38 ba ec c1 17 10 ea fc 90 94 07 3f c5 de 4e 84 2b b5 3f e8 2e 3b 74 f0 e0 c8 1d 64 f0 61 d8 f4 0a 1c 98 6d 57 30 a6 bd 82 b0 32 64 2f e8 da 32 b2 72 7e 06 af 77
Data Ascii: ?r-k>U>Dv!wDmL{Vc/x&j.m#Cm3QM{vOq#_Bc|RSW{dO>=]0+?~O=:]!4j9ylxfuF )OP>Y23$w6S*aJ!0>8?N+?.;tdamW02d/2r~w
2024-09-27 02:25:45 UTC1369INData Raw: 11 3b b9 e8 8d 7d 50 3a 3e 49 33 7b ca 9e 6d 09 32 bb 63 91 9c 55 d5 80 11 c6 2a 4e e8 21 ed 7d b1 63 5d 95 53 ef 6a bb 60 66 b5 4b b5 b0 70 04 82 43 5b 04 02 1b b0 f9 81 86 87 a6 7d fc b1 12 a3 8f 4c 7d 8c bc bc db 07 d8 91 85 25 99 a4 c5 0f 4d 6a b0 2d 1a 10 01 0b 6f 74 e0 10 85 4f 97 6d fa f8 12 be 36 49 e1 1d 17 cd e4 a4 9e 11 23 de 80 de 49 dd 8a c2 a0 eb 80 3d 90 ce 38 23 3b fd 31 13 f4 e8 bb 08 1f e5 e8 ce d9 31 6d 69 2b e1 4d 1a 3f d5 2f cb fb 38 46 b2 a3 bc a4 47 71 b5 ad 9e 1d 4a 8b 78 d4 e9 02 cd a1 11 6d 85 6c 81 8c dc 05 6b b7 19 91 69 74 f7 0d 57 aa ed f8 74 c0 f9 93 9e b8 9d 7e e2 d7 b7 ed d6 b7 a7 03 b3 92 e8 78 b8 75 61 c7 6f 40 5b ad 8b 15 da b2 cb 6c ef f5 0b f4 40 6b b4 bd a8 a0 df eb 68 39 04 9f 44 4f af 81 50 cf c0 74 82 a8 e3 21 b6
Data Ascii: ;}P:>I3{m2cU*N!}c]Sj`fKpC[}L}%Mj-otOm6I#I=8#;11mi+M?/8FGqJxmlkitWt~xuao@[l@kh9DOPt!
2024-09-27 02:25:45 UTC1369INData Raw: 48 57 ac 31 8a 63 fc 44 b8 4c 08 a1 fb e8 36 61 04 26 df 59 3e f7 54 d9 a9 4c 1e e1 9e 5a 53 af 1e 5b 4b b0 1e 84 3e 01 3f fa 3a 40 83 a7 ae c3 8e b4 ca 64 14 e5 0a 06 ef bd b7 6d e7 af fc fc ed f4 23 bf bd 9d 7e e0 67 73 7b f4 1e c1 ce be 12 8e c3 20 4b 54 66 50 8b b3 4f 94 f4 6a 57 90 42 06 af 6a 91 93 a3 f5 8c 11 7a bf 42 89 5f 99 0c c2 1a 10 72 7b 1b 15 56 62 93 ad c8 1e 01 89 45 b8 01 94 4e 10 04 ea fc 52 26 ab 6c 20 8f 14 1a 19 c1 3f 98 fa 68 d2 e5 05 68 fb 2e c2 23 c7 3e 1a 5c f8 dd 0f a7 0e 0b a6 24 9f ba 00 91 e8 69 38 7a f5 d1 72 30 0b 2b 41 d6 b3 69 aa 47 c2 c7 03 e1 20 3b ba 07 0e 5d 01 9f 3e c4 97 66 82 1c f2 ab 1f e6 ae 0d 0c 3c 3e 09 6e 31 93 49 dc 31 09 d9 e2 d4 6b 83 d0 3b de 6b 12 34 f0 e3 cf 5c 63 1c 17 d8 ab 49 4c ef ca 9c 69 ad 84 7d
Data Ascii: HW1cDL6a&Y>TLZS[K>?:@dm#~gs{ KTfPOjWBjzB_r{VbENR&l ?hh.#>\$i8zr0+AiG ;]>f<>n1I1k;k4\cILi}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
38192.168.2.44979013.32.27.1214436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:45 UTC414OUTGET /uniswap/manifest.json HTTP/1.1
Host: www.gemini.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
2024-09-27 02:25:45 UTC657INHTTP/1.1 304 Not Modified
Connection: close
Date: Fri, 27 Sep 2024 02:25:45 GMT
Access-Control-Allow-Origin: *
Cache-Status: "Netlify Edge"; fwd=miss
Server: Netlify
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Content-Type-Options: nosniff
X-Nf-Request-Id: 01J8RFZJFG1BF82GH320DB9F5F
X-Xss-Protection: 1; mode=block
Cache-Control: public,max-age=0,must-revalidate
ETag: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
X-Cache: Hit from cloudfront
Via: 1.1 a23dafbbb9a61c77bda1d66d97f24e2e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-C2
X-Amz-Cf-Id: EDC7_aV4_V4EVDkparwmiwuIRbY_hMMJzzWLfML8Js7oAHntN4YUqQ==
Age: 3


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
39192.168.2.449793162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:49 UTC639OUTGET / HTTP/1.1
Host: info.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: document
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:49 UTC699INHTTP/1.1 301 Moved Permanently
Date: Fri, 27 Sep 2024 02:25:49 GMT
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Fri, 27 Sep 2024 03:25:49 GMT
Location: https://app.uniswap.org/explore
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=utCzChxO9UDYoJocoZ3WxloRaA%2FkPGZ7EpTevhM%2FlqiL6J4II9LgCee7925dkRgX5JGCgYH8Zep5mChtP3B7O3C4k0nczMrQQV2VY%2FnvIWFt2SqjdLW6bJvcvIvVSWVb9NI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Server: cloudflare
CF-RAY: 8c980b9b3ed07cb2-EWR
2024-09-27 02:25:49 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
40192.168.2.449795162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:49 UTC645OUTGET /explore HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: document
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:50 UTC1186INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:50 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=0, must-revalidate
Link: </static/js/701.d27df061.js>; rel="preload"; as=script, </static/js/main.3db310d9.js>; rel="preload"; as=script
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vCsHFhLUX58iVwCaYXo58%2F6RhM4LrQyIJTe49UKNP7eoz5HVmXppEX10mSrQUNIXfgiW1dtoN%2FpDH6LGv0sz020eVgDg7WKLgh6otetFJFojMoSbNR8RO1gzWn%2FX2QfEiTg%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Speculation-Rules: "/cdn-cgi/speculation"
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; path=/; expires=Fri, 27-Sep-24 02:55:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
2024-09-27 02:25:50 UTC579INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c
Data Ascii: Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'sel
2024-09-27 02:25:50 UTC1369INData Raw: 31 38 35 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 55 6e 69 73 77 61 70 20 49 6e 74 65 72 66 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 31 39 32 78 31 39 32 5f 41 70 70 5f 49 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20
Data Ascii: 1854<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><link rel="shortcut icon" type="image/png" href="/favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="/images/192x192_App_Icon.png"/><link
2024-09-27 02:25:50 UTC1369INData Raw: 70 73 3a 2f 2f 61 6c 66 61 6a 6f 72 65 73 2d 66 6f 72 6e 6f 2e 63 65 6c 6f 2d 74 65 73 74 6e 65 74 2e 6f 72 67 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 61 76 61 78 2e 6e 65 74 77 6f 72 6b 2f 65 78 74 2f 62 63 2f 43 2f 72 70 63 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 6f 6f 6e 70 61 79 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6f 70 65 6e 73 65 61 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 62 73 63 2d 64 61 74 61 73 65 65 64 31 2e 62 69 6e 61 6e 63 65 2e 6f 72 67 2f 20 68 74 74 70 73 3a 2f 2f 62 73 63 2d 64 61 74 61 73 65 65 64 31 2e 62 6e 62 63 68 61 69 6e 2e 6f 72 67 20 68 74 74 70 73 3a 2f 2f 62 75 79 2e 6d 6f 6f 6e 70 61 79 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 65 6e 74 65 72 2e 61 70 70 2f 20 68 74 74 70 73 3a 2f 2f 63 65 6c 6f
Data Ascii: ps://alfajores-forno.celo-testnet.org https://api.avax.network/ext/bc/C/rpc https://api.moonpay.com/ https://api.opensea.io https://bsc-dataseed1.binance.org/ https://bsc-dataseed1.bnbchain.org https://buy.moonpay.com/ https://cdn.center.app/ https://celo
2024-09-27 02:25:50 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 20 68 74 74 70 73 3a 2f 2f 77 61 6c 6c 65 74 2e 63 72 79 70 74 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 65 62 33 2e 31 69 6e 63 68 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 6d 61 69 6e 6e 65 74 2e 65 72 61 2e 7a 6b 73 79 6e 63 2e 69 6f 2f 20 77 73 73 3a 2f 2f 2a 2e 75 6e 69 73 77 61 70 2e 6f 72 67 20 77 73 73 3a 2f 2f 72 65 6c 61 79 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 63 6f 6d 20 77 73 73 3a 2f 2f 72 65 6c 61 79 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2e 6f 72 67 20 77 73 73 3a 2f 2f 77 73 2d 75 73 33 2e 70 75 73 68 65 72 2e 63 6f 6d 2f 20 77 73 73 3a 2f 2f 77 77 77 2e 77 61 6c 6c 65 74 6c 69 6e 6b 2e 6f 72 67 3b 20 77 6f 72 6b 65
Data Ascii: https://vercel.com https://vercel.live/ https://wallet.crypto.com https://web3.1inch.io https://mainnet.era.zksync.io/ wss://*.uniswap.org wss://relay.walletconnect.com wss://relay.walletconnect.org wss://ws-us3.pusher.com/ wss://www.walletlink.org; worke
2024-09-27 02:25:50 UTC1369INData Raw: 2d 77 65 69 67 68 74 3a 34 38 35 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 6d 6f 6f 74 68 3a 61 6c 77 61 79 73 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 62 61 63 6b 67 72 6f 75 6e 64 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b
Data Ascii: -weight:485;font-variant:none;font-smooth:always;text-rendering:optimizeLegibility!important;-webkit-font-smoothing:antialiased!important;-moz-osx-font-smoothing:grayscale;-webkit-tap-highlight-color:transparent}#background-radial-gradient{position:fixed;
2024-09-27 02:25:50 UTC760INData Raw: 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 33 30 22 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 61 6c 74 22 20 63 6f 6e 74 65 6e 74 3d 22 55 6e 69 73 77 61 70 20 49 6e 74 65 72 66 61 63 65 22 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 75 6e 69 73 77 61 70 2e 6f 72 67 2f 65 78 70 6c 6f 72 65 22 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 3e 3c 6d 65 74 61 20
Data Ascii: height" content="630" data-rh="true"><meta property="og:image:alt" content="Uniswap Interface" data-rh="true"><meta property="og:type" content="website" data-rh="true"><meta property="og:url" content="https://app.uniswap.org/explore" data-rh="true"><meta
2024-09-27 02:25:50 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
41192.168.2.449798162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:50 UTC730OUTGET /static/css/701.4b461782.css HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:51 UTC1353INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:51 GMT
Content-Type: text/css; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"4fb09a419c5e961f4b04af29064d9590"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ocx%2FDUVVTagvaTd5v1Os%2FWbttG0eHRVVKOJa9TBXOS1NodeM6uSpTDoljfQjtaAWIyh1JgbkRPDrw%2B4JCw8tSPx23Pa5fYi4OUTkkBQJPcQXuccFyOTGM%2BvTUhA%2FJxoqpME%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:51 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:51 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 61 35 63 61 35 37 38 63 63 63 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980ba5ca578ccc-EWR
2024-09-27 02:25:51 UTC1369INData Raw: 37 66 66 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 72 65 61 63 68 2d 64 69 61 6c 6f 67 3a 31 7d 5b 64 61 74 61 2d 72 65 61 63 68 2d 64 69 61 6c 6f 67 2d 6f 76 65 72 6c 61 79 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 33 29 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 5b 64 61 74 61 2d 72 65 61 63 68 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 31 30 76 68 20 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 32 72 65 6d 3b 77 69 64 74 68 3a 35 30 76 77 7d 3a 72 6f 6f 74 7b 2d 2d 72 67 77 36 65 7a
Data Ascii: 7ff9:root{--reach-dialog:1}[data-reach-dialog-overlay]{background:rgba(0,0,0,.33);bottom:0;left:0;overflow:auto;position:fixed;right:0;top:0}[data-reach-dialog-content]{background:#fff;margin:10vh auto;outline:none;padding:2rem;width:50vw}:root{--rgw6ez
2024-09-27 02:25:51 UTC1369INData Raw: 3b 2d 2d 72 67 77 36 65 7a 31 30 3a 23 66 64 37 36 36 62 3b 2d 2d 72 67 77 36 65 7a 31 31 3a 23 65 65 62 33 31 37 3b 2d 2d 72 67 77 36 65 7a 31 32 3a 23 62 31 37 39 30 30 3b 2d 2d 72 67 77 36 65 7a 31 33 3a 23 35 63 66 65 39 64 3b 2d 2d 72 67 77 36 65 7a 31 34 3a 23 34 30 62 36 36 62 3b 2d 2d 72 67 77 36 65 7a 31 35 3a 23 31 61 39 35 35 30 3b 2d 2d 72 67 77 36 65 7a 31 36 3a 23 62 64 62 38 66 61 3b 2d 2d 72 67 77 36 65 7a 31 37 3a 23 37 61 37 62 65 62 3b 2d 2d 72 67 77 36 65 7a 31 38 3a 23 66 35 66 36 66 63 3b 2d 2d 72 67 77 36 65 7a 31 39 3a 23 65 38 65 63 66 62 3b 2d 2d 72 67 77 36 65 7a 31 61 3a 23 64 32 64 39 65 65 3b 2d 2d 72 67 77 36 65 7a 31 62 3a 23 62 38 63 30 64 63 3b 2d 2d 72 67 77 36 65 7a 31 63 3a 23 61 36 61 66 63 61 3b 2d 2d 72 67 77 36 65
Data Ascii: ;--rgw6ez10:#fd766b;--rgw6ez11:#eeb317;--rgw6ez12:#b17900;--rgw6ez13:#5cfe9d;--rgw6ez14:#40b66b;--rgw6ez15:#1a9550;--rgw6ez16:#bdb8fa;--rgw6ez17:#7a7beb;--rgw6ez18:#f5f6fc;--rgw6ez19:#e8ecfb;--rgw6ez1a:#d2d9ee;--rgw6ez1b:#b8c0dc;--rgw6ez1c:#a6afca;--rgw6e
2024-09-27 02:25:51 UTC1369INData Raw: 3a 31 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 31 3a 32 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 32 3a 32 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 33 3a 32 38 70 78 3b 2d 2d 72 67 77 36 65 7a 33 34 3a 33 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 35 3a 33 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 36 3a 34 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 37 3a 34 38 70 78 3b 2d 2d 72 67 77 36 65 7a 33 38 3a 36 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 39 3a 39 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 61 3a 31 70 78 3b 2d 2d 72 67 77 36 65 7a 33 62 3a 31 32 70 78 3b 2d 2d 72 67 77 36 65 7a 33 63 3a 31 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 64 3a 31 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 65 3a 32 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 66 3a 32 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 67
Data Ascii: :16px;--rgw6ez31:20px;--rgw6ez32:24px;--rgw6ez33:28px;--rgw6ez34:34px;--rgw6ez35:36px;--rgw6ez36:40px;--rgw6ez37:48px;--rgw6ez38:60px;--rgw6ez39:96px;--rgw6ez3a:1px;--rgw6ez3b:12px;--rgw6ez3c:14px;--rgw6ez3d:16px;--rgw6ez3e:20px;--rgw6ez3f:24px;--rgw6ez3g
2024-09-27 02:25:51 UTC1369INData Raw: 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 72 67 77 36 65 7a 38 6c 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 72 67 77 36 65 7a 38 72 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 72 67 77 36 65 7a 38 78 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 2e 72 67 77 36 65 7a 39 33 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 7d 2e 72 67 77 36 65 7a 39 39 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 72 67 77 36 65 7a 39 66 7b 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 72 67 77 36 65 7a 39 6c 7b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 72 67 77
Data Ascii: {place-items:flex-start}.rgw6ez8l{place-items:center}.rgw6ez8r{place-items:flex-end}.rgw6ez8x{place-items:stretch}.rgw6ez93{place-items:baseline}.rgw6ez99{place-items:space-around}.rgw6ez9f{place-items:space-between}.rgw6ez9l{place-content:flex-start}.rgw
2024-09-27 02:25:51 UTC1369INData Raw: 72 28 2d 2d 72 67 77 36 65 7a 33 62 29 7d 2e 72 67 77 36 65 7a 64 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 33 63 29 7d 2e 72 67 77 36 65 7a 64 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 33 64 29 7d 2e 72 67 77 36 65 7a 65 33 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 33 65 29 7d 2e 72 67 77 36 65 7a 65 39 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 33 66 29 7d 2e 72 67 77 36 65 7a 65 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74
Data Ascii: r(--rgw6ez3b)}.rgw6ezdr{line-height:14px;line-height:var(--rgw6ez3c)}.rgw6ezdx{line-height:16px;line-height:var(--rgw6ez3d)}.rgw6eze3{line-height:20px;line-height:var(--rgw6ez3e)}.rgw6eze9{line-height:24px;line-height:var(--rgw6ez3f)}.rgw6ezef{line-height
2024-09-27 02:25:51 UTC1369INData Raw: 6f 6d 3a 61 75 74 6f 7d 2e 72 67 77 36 65 7a 6b 66 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 72 67 77 36 65 7a 6b 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 72 67 77 36 65 7a 6b 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 70 78 7d 2e 72 67 77 36 65 7a 6b 78 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 2e 72 67 77 36 65 7a 6c 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 2e 72 67 77 36 65 7a 6c 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 7d 2e 72 67 77 36 65 7a 6c 66 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 72 67 77 36 65 7a 6c 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 72 67 77 36 65 7a 6c 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 7d 2e 72 67 77 36 65 7a 6c 78 7b 6d 61 72
Data Ascii: om:auto}.rgw6ezkf{margin-bottom:0}.rgw6ezkl{margin-left:0}.rgw6ezkr{margin-left:1px}.rgw6ezkx{margin-left:2px}.rgw6ezl3{margin-left:4px}.rgw6ezl9{margin-left:6px}.rgw6ezlf{margin-left:8px}.rgw6ezll{margin-left:10px}.rgw6ezlr{margin-left:12px}.rgw6ezlx{mar
2024-09-27 02:25:51 UTC1369INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 34 30 70 78 7d 2e 72 67 77 36 65 7a 73 78 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 38 70 78 7d 2e 72 67 77 36 65 7a 74 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 30 70 78 7d 2e 72 67 77 36 65 7a 74 39 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 32 70 78 7d 2e 72 67 77 36 65 7a 74 66 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 36 70 78 7d 2e 72 67 77 36 65 7a 74 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 30 70 78 7d 2e 72 67 77 36 65 7a 74 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 34 70 78 7d 2e 72 67 77 36 65 7a 74 78 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 32 70 78 7d 2e 72 67 77 36 65 7a 75 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 32 70 78 7d 2e 72 67 77 36 65 7a 75 39 7b 6d 61 72 67 69
Data Ascii: rgin-right:40px}.rgw6ezsx{margin-right:48px}.rgw6ezt3{margin-right:50px}.rgw6ezt9{margin-right:52px}.rgw6eztf{margin-right:56px}.rgw6eztl{margin-right:60px}.rgw6eztr{margin-right:64px}.rgw6eztx{margin-right:72px}.rgw6ezu3{margin-right:82px}.rgw6ezu9{margi
2024-09-27 02:25:51 UTC1369INData Raw: 77 69 64 74 68 3a 34 70 78 7d 2e 72 67 77 36 65 7a 31 31 6c 7b 77 69 64 74 68 3a 38 70 78 7d 2e 72 67 77 36 65 7a 31 31 72 7b 77 69 64 74 68 3a 31 32 70 78 7d 2e 72 67 77 36 65 7a 31 31 78 7b 77 69 64 74 68 3a 31 36 70 78 7d 2e 72 67 77 36 65 7a 31 32 33 7b 77 69 64 74 68 3a 31 38 70 78 7d 2e 72 67 77 36 65 7a 31 32 39 7b 77 69 64 74 68 3a 32 30 70 78 7d 2e 72 67 77 36 65 7a 31 32 66 7b 77 69 64 74 68 3a 32 34 70 78 7d 2e 72 67 77 36 65 7a 31 32 6c 7b 77 69 64 74 68 3a 32 36 70 78 7d 2e 72 67 77 36 65 7a 31 32 72 7b 77 69 64 74 68 3a 32 38 70 78 7d 2e 72 67 77 36 65 7a 31 32 78 7b 77 69 64 74 68 3a 33 32 70 78 7d 2e 72 67 77 36 65 7a 31 33 33 7b 77 69 64 74 68 3a 33 36 70 78 7d 2e 72 67 77 36 65 7a 31 33 39 7b 77 69 64 74 68 3a 34 30 70 78 7d 2e 72 67 77
Data Ascii: width:4px}.rgw6ez11l{width:8px}.rgw6ez11r{width:12px}.rgw6ez11x{width:16px}.rgw6ez123{width:18px}.rgw6ez129{width:20px}.rgw6ez12f{width:24px}.rgw6ez12l{width:26px}.rgw6ez12r{width:28px}.rgw6ez12x{width:32px}.rgw6ez133{width:36px}.rgw6ez139{width:40px}.rgw
2024-09-27 02:25:51 UTC1369INData Raw: 7b 68 65 69 67 68 74 3a 35 34 70 78 7d 2e 72 67 77 36 65 7a 31 62 39 7b 68 65 69 67 68 74 3a 35 36 70 78 7d 2e 72 67 77 36 65 7a 31 62 66 7b 68 65 69 67 68 74 3a 36 30 70 78 7d 2e 72 67 77 36 65 7a 31 62 6c 7b 68 65 69 67 68 74 3a 36 34 70 78 7d 2e 72 67 77 36 65 7a 31 62 72 7b 68 65 69 67 68 74 3a 36 38 70 78 7d 2e 72 67 77 36 65 7a 31 62 78 7b 68 65 69 67 68 74 3a 37 32 70 78 7d 2e 72 67 77 36 65 7a 31 63 33 7b 68 65 69 67 68 74 3a 38 30 70 78 7d 2e 72 67 77 36 65 7a 31 63 39 7b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 72 67 77 36 65 7a 31 63 66 7b 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 72 67 77 36 65 7a 31 63 6c 7b 68 65 69 67 68 74 3a 31 36 30 70 78 7d 2e 72 67 77 36 65 7a 31 63 72 7b 68 65 69 67 68 74 3a 32 37 36 70 78 7d 2e 72 67 77 36 65 7a 31
Data Ascii: {height:54px}.rgw6ez1b9{height:56px}.rgw6ez1bf{height:60px}.rgw6ez1bl{height:64px}.rgw6ez1br{height:68px}.rgw6ez1bx{height:72px}.rgw6ez1c3{height:80px}.rgw6ez1c9{height:100px}.rgw6ez1cf{height:120px}.rgw6ez1cl{height:160px}.rgw6ez1cr{height:276px}.rgw6ez1


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
42192.168.2.449799162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:50 UTC731OUTGET /static/css/main.49ff895c.css HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:51 UTC1351INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:51 GMT
Content-Type: text/css; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"a4c825d2288151a01d55501e7aff5996"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oGSGUR5WecFQCsGaFDV7qV2bAjbdFgSmCkScnr00j5SNyRqPdjzBx%2FeINaZtjCr%2FrJxcN4xjZLTnmIM5WYzeN%2FKMcZ8MidDbvNQPz1WZY4If8CTmaBpwQ%2FxH5TMc4fE6sr0%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:51 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:51 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 61 35 63 38 39 38 31 35 63 37 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980ba5c89815c7-EWR
2024-09-27 02:25:51 UTC665INData Raw: 32 39 32 0d 0a 2e 74 65 78 74 2d 77 72 61 70 2d 70 72 65 74 74 79 7b 74 65 78 74 2d 77 72 61 70 3a 70 72 65 74 74 79 7d 2e 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6e 6f 6e 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 36 34 70 78 29 7b 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 20 2e 63 6f 6e 6e 65 63 74 2d 77 69 74 68 2d 75 73 2d 6c 61 79 6f 75 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 6f 6b 65 6e 2d 66 6c 6f 61 74 2d 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 38 70
Data Ascii: 292.text-wrap-pretty{text-wrap:pretty}.text-decoration-none{text-decoration:none}@media screen and (max-width:864px){:root:root:root .connect-with-us-layout{display:flex;flex-direction:column}}@keyframes token-float-animation{0%{transform:translateY(-8p
2024-09-27 02:25:51 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
43192.168.2.449801162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:50 UTC714OUTGET /static/js/701.d27df061.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:51 UTC1368INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:51 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"28cad818d0ebb28b9a75b6909f3b09c3"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f6zEVbffb2CQcdTx0oM71oBxy9QO%2BgDuCUU3HYOjt5skiZn%2FkMQZxPOOhG7LyV1KKCSIZmyEJh7oQcsDcwjFxB%2BnCKsIGKu6yIpZdKePvXSz3rJ15YeWyqAT8OCIwtjTz8g%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:51 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:51 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 61 35 63 61 37 34 34 34 30 32 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980ba5ca744402-EWR
2024-09-27 02:25:51 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 30 31 2e 64 32 37 64 66 30 36 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 31 5d 2c 7b 35 38 39 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 79 6c 3a 28 29 3d 3e 62 74 2c 5a 77 3a 28 29 3d 3e 76 74 2c 6e 35 3a 28 29 3d 3e 5f 74 2c 79 56 3a 28 29 3d 3e 77 74 2c 53 31 3a 28 29 3d 3e 45 74 2c 50 76 3a
Data Ascii: 7ffa/*! For license information please see 701.d27df061.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[701],{5890:(e,t,n)=>{"use strict";n.d(t,{yl:()=>bt,Zw:()=>vt,n5:()=>_t,yV:()=>wt,S1:()=>Et,Pv:
2024-09-27 02:25:51 UTC1369INData Raw: 26 28 66 3d 30 29 2c 28 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 73 6c 69 63 65 28 32 2b 66 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 28 29 7d 29 29 29 2c 74 69 6d 65 3a 7b 73 74 61 72 74 3a 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 2c 73 74 61 74 65 73 3a 7b 7d 7d 3b 69 26 26 64 2e 73 74 61 74 65 73 26 26 28 64 2e 73 74 61 74 65 73 2e 62 65 66 6f 72 65 3d 69 28 29 29 3b 76 61 72 20 70 3d 65 2e 61 70 70 6c 79 28 6f 2c 61 29 3b 72 65 74 75 72 6e 20 70 26 26 70 2e 70 72 6f 6d 69 73 65 3f 70 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 64 2e 73 74 61 74 65 73 26 26 28
Data Ascii: &(f=0),((new Error).stack||"").split("\n").slice(2+f).map((function(e){return e.trim()}))),time:{start:(new Date).toISOString()},states:{}};i&&d.states&&(d.states.before=i());var p=e.apply(o,a);return p&&p.promise?p.promise.then((function(){i&&d.states&&(
2024-09-27 02:25:51 UTC1369INData Raw: 6f 6e 63 61 74 28 65 2e 6a 6f 69 6e 28 22 20 22 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3c 72 2e 57 61 72 6e 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 6d 2c 22 5b 57 61 72 6e 5d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6a 6f 69 6e 28 22 20 22 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b
Data Ascii: oncat(e.join(" ")))},e.prototype.warn=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];this.logLevel<r.Warn||console.warn("".concat(m,"[Warn]: ").concat(e.join(" ")))},e.prototype.error=function(){for(var e=[],t=0;t<arguments.length;t+
2024-09-27 02:25:51 UTC1369INData Raw: 6c 2c 74 68 69 73 2e 73 65 72 76 65 72 5a 6f 6e 65 3d 65 2e 73 65 72 76 65 72 5a 6f 6e 65 7c 7c 6f 2e 73 65 72 76 65 72 5a 6f 6e 65 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 3d 65 2e 73 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 2c 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 50 72 6f 76 69 64 65 72 3d 65 2e 74 72 61 6e 73 70 6f 72 74 50 72 6f 76 69 64 65 72 2c 74 68 69 73 2e 75 73 65 42 61 74 63 68 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 75 73 65 42 61 74 63 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6f 2e 75 73 65 42 61 74 63 68 2c 74 68 69 73 2e 6c 6f 67 67 65 72 50 72 6f 76 69 64 65 72 2e 65 6e 61 62 6c 65 28 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 29 3b 76 61 72 20 61 3d 5f 28 65 2e 73 65 72 76 65 72 55 72 6c 2c 65 2e 73 65 72
Data Ascii: l,this.serverZone=e.serverZone||o.serverZone,this.storageProvider=e.storageProvider,this.transportProvider=e.transportProvider,this.useBatch=null!==(i=e.useBatch)&&void 0!==i?i:o.useBatch,this.loggerProvider.enable(this.logLevel);var a=_(e.serverUrl,e.ser
2024-09-27 02:25:51 UTC1369INData Raw: 65 74 28 74 68 69 73 2e 73 74 6f 72 61 67 65 4b 65 79 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 69 2e 73 65 6e 74 28 29 2c 74 68 69 73 2e 73 61 76 65 45 76 65 6e 74 73 28 29 2c 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 78 65 63 75 74 65 28 65 29 7d 29 29 29 2e 63 61 74 63 68 28 29 2c 5b 32 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61
Data Ascii: et(this.storageKey)];case 1:return n=i.sent(),this.saveEvents(),n&&n.length>0&&Promise.all(n.map((function(e){return r.execute(e)}))).catch(),[2,Promise.resolve(void 0)]}}))}))},e.prototype.execute=function(e){var t=this;return new Promise((function(n){va
2024-09-27 02:25:51 UTC1369INData Raw: 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 6e 29 3b 72 65 74 75 72 6e 20 65 5b 69 5d 7c 7c 28 65 5b 69 5d 3d 5b 5d 29 2c 65 5b 69 5d 2e 70 75 73 68 28 74 29 2c 65 7d 29 2c 5b 5d 29 7d 28 74 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 6c 75 73 68 51 75 65 75 65 53 69 7a 65 29 2c 5b 34 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 73 65 6e 64 28 74 2c 65 29 7d 29 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 69 2e 73 65 6e 74 28 29 2c 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d
Data Ascii: ce((function(e,t,r){var i=Math.floor(r/n);return e[i]||(e[i]=[]),e[i].push(t),e}),[])}(t,this.config.flushQueueSize),[4,Promise.all(r.map((function(t){return o.send(t,e)})))];case 1:return i.sent(),[2]}}))}))},e.prototype.send=function(e,t){return void 0=
2024-09-27 02:25:51 UTC1369INData Raw: 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 49 6e 76 61 6c 69 64 3a 74 68 69 73 2e 68 61 6e 64 6c 65 49 6e 76 61 6c 69 64 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 52 61 74 65 4c 69 6d 69 74 3a 74 68 69 73 2e 68 61 6e 64 6c 65 52 61 74 65 4c 69 6d 69 74 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 6f 67 67 65 72 50 72 6f 76 69 64 65 72 2e 77 61 72 6e 28 22 7b 63 6f 64 65 3a 20 30 2c 20 65 72 72 6f 72 3a 20 5c 22 53 74 61 74 75 73 20
Data Ascii: t);break;case a.Invalid:this.handleInvalidResponse(e,t);break;case a.PayloadTooLarge:this.handlePayloadTooLargeResponse(e,t);break;case a.RateLimit:this.handleRateLimitResponse(e,t);break;default:this.config.loggerProvider.warn("{code: 0, error: \"Status
2024-09-27 02:25:51 UTC1369INData Raw: 73 2c 28 30 2c 69 2e 5f 5f 73 70 72 65 61 64 41 72 72 61 79 29 28 5b 5d 2c 28 30 2c 69 2e 5f 5f 72 65 61 64 29 28 74 29 2c 21 31 29 29 29 3a 74 68 69 73 2e 66 75 6c 66 69 6c 6c 52 65 71 75 65 73 74 28 74 2c 65 2e 73 74 61 74 75 73 43 6f 64 65 2c 65 2e 62 6f 64 79 2e 65 72 72 6f 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 52 61 74 65 4c 69 6d 69 74 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 62 6f 64 79 2e 65 78 63 65 65 64 65 64 44 61 69 6c 79 51 75 6f 74 61 55 73 65 72 73 29 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 62 6f 64 79 2e 65 78 63 65 65 64 65 64 44 61 69 6c 79 51 75 6f 74 61 44 65 76 69 63 65 73 29 2c 61 3d 65
Data Ascii: s,(0,i.__spreadArray)([],(0,i.__read)(t),!1))):this.fulfillRequest(t,e.statusCode,e.body.error)},e.prototype.handleRateLimitResponse=function(e,t){var n=this,r=Object.keys(e.body.exceededDailyQuotaUsers),o=Object.keys(e.body.exceededDailyQuotaDevices),a=e
2024-09-27 02:25:51 UTC1369INData Raw: 69 73 2e 70 72 6f 64 75 63 74 49 64 3d 22 22 2c 74 68 69 73 2e 71 75 61 6e 74 69 74 79 3d 31 2c 74 68 69 73 2e 70 72 69 63 65 3d 30 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 72 6f 64 75 63 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 64 75 63 74 49 64 3d 65 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 51 75 61 6e 74 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 28 74 68 69 73 2e 71 75 61 6e 74 69 74 79 3d 65 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 72 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 69 63 65 3d 65 2c 74 68 69 73 7d 2c 65 2e 70 72 6f
Data Ascii: is.productId="",this.quantity=1,this.price=0}return e.prototype.setProductId=function(e){return this.productId=e,this},e.prototype.setQuantity=function(e){return e>0&&(this.quantity=e),this},e.prototype.setPrice=function(e){return this.price=e,this},e.pro


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
44192.168.2.449802162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:50 UTC715OUTGET /static/js/main.3db310d9.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:51 UTC1354INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:51 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"27321c567df4d3613f7618f43d3abcaa"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pwy6P%2BNrV%2FW1lWe2bC%2B7eJu2pMgLpNVci1jkkK7tWtgCx28I9g%2Bf%2BugX%2BLGEQMx20oNtgdyOngFvAzBhmcOYC5g4HYTeIvjQ8Pr9SiOelEhX2iQ13KctuCOYxjwZFajMirI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:51 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:51 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 61 35 63 65 66 31 35 65 37 36 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980ba5cef15e76-EWR
2024-09-27 02:25:51 UTC1369INData Raw: 37 66 66 39 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 38 30 35 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 45 73 3a 28 29 3d 3e 6c 2c 4b 6d 3a 28 29 3d 3e 6f 2c 4e 66 3a 28 29 3d 3e 64 2c 56 4a 3a 28 29 3d 3e 61 2c 64 31 3a 28 29 3d 3e 6e 2c 6b 6d 3a 28 29 3d 3e 69 2c 74 64 3a 28 29 3d 3e 73 2c 76 34 3a 28 29 3d 3e 63 7d 29 3b 72 28 32 31 34 32 32 29 3b 76 61 72 20 6e 3d 22 72 67 77 36 65 7a 64 33 20 72 67 77 36 65 7a 62 66 20 72 67 77 36 65 7a 65 39 22 2c 6f 3d 22 72 67 77 36 65 7a 64 33 20 72 67 77 36 65 7a 62 39 20 72 67 77 36 65 7a 65 33 22 2c 69 3d 22 72 67 77 36 65 7a 64 39 20 72 67 77 36 65 7a 62 66 20 72 67 77 36 65 7a 65 33 22 2c 61 3d 22 72 67 77 36 65 7a 64 33 20 72 67 77 36 65 7a 62 33
Data Ascii: 7ff9(()=>{var e={78052:(e,t,r)=>{"use strict";r.d(t,{Es:()=>l,Km:()=>o,Nf:()=>d,VJ:()=>a,d1:()=>n,km:()=>i,td:()=>s,v4:()=>c});r(21422);var n="rgw6ezd3 rgw6ezbf rgw6eze9",o="rgw6ezd3 rgw6ezb9 rgw6eze3",i="rgw6ezd9 rgw6ezbf rgw6eze3",a="rgw6ezd3 rgw6ezb3
2024-09-27 02:25:51 UTC1369INData Raw: 3a 22 72 67 77 36 65 7a 34 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 34 33 22 7d 2c 73 74 72 65 74 63 68 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 34 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 34 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 34 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 34 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 34 39 22 7d 2c 62 61 73 65 6c 69 6e 65 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 34 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 34 67 22 2c 6c 67
Data Ascii: :"rgw6ez46",xxl:"rgw6ez47",xxxl:"rgw6ez48"},defaultClass:"rgw6ez43"},stretch:{conditions:{sm:"rgw6ez49",md:"rgw6ez4a",lg:"rgw6ez4b",xl:"rgw6ez4c",xxl:"rgw6ez4d",xxxl:"rgw6ez4e"},defaultClass:"rgw6ez49"},baseline:{conditions:{sm:"rgw6ez4f",md:"rgw6ez4g",lg
2024-09-27 02:25:51 UTC1369INData Raw: 36 65 7a 35 73 22 2c 6c 67 3a 22 72 67 77 36 65 7a 35 74 22 2c 78 6c 3a 22 72 67 77 36 65 7a 35 75 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 35 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 35 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 72 22 7d 2c 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 35 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 35 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 35 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 36 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 36 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 36 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 78 22 7d 7d 7d 2c 6a 75 73 74 69 66 79 49 74 65 6d 73 3a 7b 76 61 6c 75 65
Data Ascii: 6ez5s",lg:"rgw6ez5t",xl:"rgw6ez5u",xxl:"rgw6ez5v",xxxl:"rgw6ez5w"},defaultClass:"rgw6ez5r"},"space-between":{conditions:{sm:"rgw6ez5x",md:"rgw6ez5y",lg:"rgw6ez5z",xl:"rgw6ez60",xxl:"rgw6ez61",xxxl:"rgw6ez62"},defaultClass:"rgw6ez5x"}}},justifyItems:{value
2024-09-27 02:25:51 UTC1369INData Raw: 22 72 67 77 36 65 7a 37 39 22 7d 2c 63 65 6e 74 65 72 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 37 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 37 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 37 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 37 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 37 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 37 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 37 66 22 7d 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 37 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 37 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 37 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 37 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 37 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 37 71 22
Data Ascii: "rgw6ez79"},center:{conditions:{sm:"rgw6ez7f",md:"rgw6ez7g",lg:"rgw6ez7h",xl:"rgw6ez7i",xxl:"rgw6ez7j",xxxl:"rgw6ez7k"},defaultClass:"rgw6ez7f"},"flex-end":{conditions:{sm:"rgw6ez7l",md:"rgw6ez7m",lg:"rgw6ez7n",xl:"rgw6ez7o",xxl:"rgw6ez7p",xxxl:"rgw6ez7q"
2024-09-27 02:25:51 UTC1369INData Raw: 39 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 38 78 22 7d 2c 62 61 73 65 6c 69 6e 65 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 39 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 39 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 39 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 39 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 39 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 39 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 39 33 22 7d 2c 22 73 70 61 63 65 2d 61 72 6f 75 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 39 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 39 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 39 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 39 63 22 2c 78 78 6c 3a 22 72
Data Ascii: 92"},defaultClass:"rgw6ez8x"},baseline:{conditions:{sm:"rgw6ez93",md:"rgw6ez94",lg:"rgw6ez95",xl:"rgw6ez96",xxl:"rgw6ez97",xxxl:"rgw6ez98"},defaultClass:"rgw6ez93"},"space-around":{conditions:{sm:"rgw6ez99",md:"rgw6ez9a",lg:"rgw6ez9b",xl:"rgw6ez9c",xxl:"r
2024-09-27 02:25:51 UTC1369INData Raw: 36 65 7a 61 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 61 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 61 71 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 6c 22 7d 7d 7d 2c 66 6f 6e 74 53 69 7a 65 3a 7b 76 61 6c 75 65 73 3a 7b 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 61 72 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 73 22 2c 6c 67 3a 22 72 67 77 36 65 7a 61 74 22 2c 78 6c 3a 22 72 67 77 36 65 7a 61 75 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 61 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 61 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 72 22 7d 2c 31 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 61 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 79 22
Data Ascii: 6ezao",xxl:"rgw6ezap",xxxl:"rgw6ezaq"},defaultClass:"rgw6ezal"}}},fontSize:{values:{0:{conditions:{sm:"rgw6ezar",md:"rgw6ezas",lg:"rgw6ezat",xl:"rgw6ezau",xxl:"rgw6ezav",xxxl:"rgw6ezaw"},defaultClass:"rgw6ezar"},10:{conditions:{sm:"rgw6ezax",md:"rgw6ezay"
2024-09-27 02:25:51 UTC1369INData Raw: 39 22 7d 2c 34 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 63 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 63 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 63 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 63 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 63 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 63 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 63 66 22 7d 2c 34 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 63 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 63 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 63 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 63 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 63 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 63 71 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36
Data Ascii: 9"},40:{conditions:{sm:"rgw6ezcf",md:"rgw6ezcg",lg:"rgw6ezch",xl:"rgw6ezci",xxl:"rgw6ezcj",xxxl:"rgw6ezck"},defaultClass:"rgw6ezcf"},48:{conditions:{sm:"rgw6ezcl",md:"rgw6ezcm",lg:"rgw6ezcn",xl:"rgw6ezco",xxl:"rgw6ezcp",xxxl:"rgw6ezcq"},defaultClass:"rgw6
2024-09-27 02:25:51 UTC1369INData Raw: 65 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 65 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 65 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 65 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 65 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 65 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 65 33 22 7d 2c 32 34 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 65 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 65 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 65 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 65 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 65 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 65 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 65 39 22 7d 2c 32 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77
Data Ascii: e3",md:"rgw6eze4",lg:"rgw6eze5",xl:"rgw6eze6",xxl:"rgw6eze7",xxxl:"rgw6eze8"},defaultClass:"rgw6eze3"},24:{conditions:{sm:"rgw6eze9",md:"rgw6ezea",lg:"rgw6ezeb",xl:"rgw6ezec",xxl:"rgw6ezed",xxxl:"rgw6ezee"},defaultClass:"rgw6eze9"},28:{conditions:{sm:"rgw
2024-09-27 02:25:51 UTC1369INData Raw: 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 66 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 66 72 22 7d 2c 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 66 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 66 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 66 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 67 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 67 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 67 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 66 78 22 7d 2c 31 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 67 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 67 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 67 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 67 36 22 2c 78 78 6c 3a 22 72 67 77 36 65
Data Ascii: v",xxxl:"rgw6ezfw"},defaultClass:"rgw6ezfr"},8:{conditions:{sm:"rgw6ezfx",md:"rgw6ezfy",lg:"rgw6ezfz",xl:"rgw6ezg0",xxl:"rgw6ezg1",xxxl:"rgw6ezg2"},defaultClass:"rgw6ezfx"},10:{conditions:{sm:"rgw6ezg3",md:"rgw6ezg4",lg:"rgw6ezg5",xl:"rgw6ezg6",xxl:"rgw6e


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
45192.168.2.449800162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:50 UTC747OUTGET /fonts/Basel-Grotesk-Book.woff2 HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://app.uniswap.org
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:51 UTC1364INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:51 GMT
Content-Type: font/woff2
Content-Length: 94028
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=14400
ETag: "f3f8a868048a6a7fe61875f9094a9d49"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VIlc4RKcbj%2FvrrbWVkI4O7heDpm8Zm%2BEIAgigv%2BSEMN6wCD5d97%2FwjsM%2Fp%2BoU5zABWHClXFz1c6dYX%2FMCnVXFK%2BL3FbN94%2BxmTYJ5S76H6aFFLbuL1Afonwjkws%2B0QGM8OA%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 27 Sep 2024 06:25:51 GMT
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:51 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 61 35 63 62 39 34 30 66 35 39 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980ba5cb940f59-EWR
2024-09-27 02:25:51 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 6f 4c 00 12 00 00 00 05 44 60 00 01 6e e2 00 01 01 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 89 fd 6c 1c e8 1e 06 60 3f 53 54 41 54 3e 00 8c 7a 08 81 3e 09 9c 0c 11 08 0a 89 83 18 88 80 77 01 36 02 24 03 ae 5c 0b ae 60 00 04 20 05 8f 52 07 20 0c 81 61 5b a1 ea d4 97 8a 38 95 3c f0 28 49 87 e9 db 21 9f 80 75 0e a9 fc 2c 50 00 55 75 b7 fc e4 39 90 12 63 5e 3f 21 b6 f0 6c 43 a7 8e 21 3a 21 01 50 78 d5 f6 fc 19 ea dc 9f 90 35 2c 3d c5 24 d8 c6 eb 3f b5 d5 ec ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bf bf 64 11 9b 36 3b 07 7b 87 06 a2 24 0d 11 6f 3d 55 7f 51 81 52 55 0b 27 82 10 a1 46 71 92 06 a8 a4 69 86 3c 44 35 ab a1 1e c0 35 aa d2 35 b5 55 34 d1 ee a4 41 1d 2b 5d 75 a8 d1
Data Ascii: wOF2oLD`nGl`?STAT>z>w6$\` R a[8<(I!u,PUu9c^?!lC!:!Px5,=$?d6;{$o=UQRU'Fqi<D555U4A+]u
2024-09-27 02:25:51 UTC1369INData Raw: 2a 5b 3c e6 f7 fc 9a e6 1e b8 f7 50 3c ec 57 ff ec 8d 6f 49 9b 17 5c cd 53 9e 71 15 59 d7 22 7c 1b 27 65 df dd 20 33 bf e3 ca 0b be c5 37 5a f6 89 bc ca 2b 07 d0 81 08 f8 33 de e1 d6 c3 22 55 69 37 af 12 db 4c f7 d1 e2 99 79 62 7e c9 97 47 ac 5a a2 89 1c 41 6f cc 1f 19 17 ea dd 1f da af 61 e3 60 66 36 f0 df f0 b3 28 e5 ba 8f a7 c5 12 3b a2 f4 5f 85 3f 8d ba 2c e7 53 df 9c a0 a7 8a 15 e4 4b 37 73 16 c7 e5 7a 86 d7 31 b2 bf 83 7a 50 d9 3c 6a 64 1a 22 2c f3 81 0b 17 91 53 c4 6f 96 68 2f b7 8b a8 9b 1d ff 8b 1b f8 da dc ff 05 35 54 a1 52 a5 3e 17 b9 8e ee 02 9f 3c f3 eb e3 3b fc d7 9a d2 33 f9 d1 1a 07 e4 e2 14 56 fc 62 03 cf 3e b6 c4 0d 26 5f 7d f8 0e 61 c8 ad fa 0b 40 90 c8 5a 32 b7 5c 2d 87 71 88 39 61 ba fa aa 9b 27 88 97 fa 88 9f c4 3f c6 b4 aa f7 25 db
Data Ascii: *[<P<WoI\SqY"|'e 37Z+3"Ui7Lyb~GZAoa`f6(;_?,SK7sz1zP<jd",Soh/5TR><;3Vb>&_}a@Z2\-q9a'?%
2024-09-27 02:25:51 UTC1369INData Raw: 95 19 d2 95 09 d2 95 e1 f1 c1 6a b6 08 1a 85 47 05 79 4f f6 f7 17 e2 0b 35 e1 63 23 3c d1 f0 fd 74 38 0d 6b b9 fe 60 db 3d 01 a1 b1 54 ef e0 2d 6a 0f fc 6b 03 04 6b 4c 54 52 16 c6 4c 9a fb 14 8c 76 37 0b 6c 24 bb b7 80 83 9c 38 d1 28 57 13 8d b3 13 f6 97 47 ac 74 24 e3 04 f5 63 bf e1 ed 8f 90 34 8b 26 e8 84 f2 d5 49 d6 b4 89 f6 43 3c 75 3a 5d 3c 54 42 a3 07 04 00 ca fb d6 da 1b 5a 28 20 e6 6d 0a a4 3a fe 83 11 05 74 9d 13 fe 6a e0 d4 bc b3 ec 4c 3b 6b db 5b ce 50 e6 46 cf 92 aa cb 45 f4 01 c3 2d 01 c5 ef 7f 6f a6 bd e7 9c 6b de 7b dd 03 43 63 41 6f be 31 0e 40 7f 90 40 a1 c8 42 34 3b d8 c5 36 5a 96 4b 99 90 35 32 03 99 4c 51 b6 ca 36 52 92 2a 48 95 44 22 22 6c b5 eb 35 7d 51 89 c8 28 32 d1 21 08 b7 5d 68 61 06 3c 3a 34 f4 44 0b 1c a4 fd 1f 99 53 63 ef ee
Data Ascii: jGyO5c#<t8k`=T-jkkLTRLv7l$8(WGt$c4&IC<u:]<TBZ( m:tjL;k[PFE-ok{CcAo1@@B4;6ZK52LQ6R*HD""l5}Q(2!]ha<:4DSc
2024-09-27 02:25:51 UTC1369INData Raw: da 68 23 5a b4 88 28 a5 94 52 22 f7 79 2b 72 17 be 5f 66 43 0a f7 49 54 e5 fd 2b aa 2a 6a c5 8a 88 b5 d6 1a 31 c6 18 73 79 9f 2b 3c 6d ff 59 9f 53 ce db d3 6f 0b c1 8f 8b 84 e2 52 88 88 48 21 22 12 32 cb c7 77 77 8f 39 b3 2a ee 7e bc f7 3a 9b 26 98 10 42 18 82 31 46 98 42 14 42 68 66 76 8d 79 9e 6d 12 1a 92 97 82 5c 30 1c 0b e3 92 3c 64 2c c8 c7 61 3f b5 17 31 e9 58 5e 5d b1 86 24 20 28 2a 88 a0 18 b3 ba c6 d7 dd 9b f0 f9 4b 56 3e 5c 3d 90 99 86 54 8b 6f dd 61 a8 ab a7 a6 be 36 8e db d5 eb d5 66 40 80 8c 49 02 84 dd a1 87 3f b5 3e 83 8d 9d 75 9c 6d d9 56 5c 44 97 c0 85 62 83 40 6d 24 91 7b ed f3 fd c9 d4 be 7d 18 27 f9 09 59 5f cb 3a db 5d 10 ad d8 c6 a2 15 49 a8 40 32 73 9b 05 58 e9 8b f9 a2 37 f4 01 1a d9 a2 49 e7 30 15 32 e9 60 42 87 5b 83 d6 d4 35 eb
Data Ascii: h#Z(R"y+r_fCIT+*j1sy+<mYSoRH!"2ww9*~:&B1FBBhfvym\0<d,a?1X^]$ (*KV>\=Toa6f@I?>umV\Db@m${}'Y_:]I@2sX7I02`B[5
2024-09-27 02:25:51 UTC1369INData Raw: 6b 87 94 cb a0 04 e3 fa e5 18 b4 31 05 cc af ba 26 e9 2e 8b 0d 0d 12 d0 60 43 48 a1 ae 52 53 5d 48 08 41 1b da c0 43 5e 16 35 d8 97 d8 21 e1 e8 12 1d 6a 91 1f 95 26 5d 12 4e 40 0a 05 53 d8 6c 26 f6 dd 8c 60 65 e1 0d e5 14 db 4d 16 31 20 42 80 57 81 e8 2f 95 21 cf 6f 1b 72 11 d2 83 0a 33 98 e6 a7 e1 d2 49 22 a7 09 53 8c a4 c7 91 76 a4 ea 74 14 ae f0 20 a6 a3 2b e3 ca c6 67 a6 16 86 d0 58 c7 42 c9 74 5c 7a 21 83 28 59 4d 16 e2 e0 0d 19 ba 7d 60 7a 11 46 1d bc de e4 10 51 d5 2b 53 aa d3 b1 26 21 00 6f f8 cd b6 31 77 4c ba 08 1e 32 7e 4c 8e 4d d3 33 82 f1 8b ae 69 e8 fb 27 47 b0 e8 14 0a d2 49 9e d6 c6 10 07 09 cb a2 f9 4a a3 fe 04 ad 04 1c 80 78 ab 91 54 23 a9 6a f2 22 79 51 e4 d5 6e 0c 6a b8 96 ab 33 04 75 25 1a 4d 15 6f 5b f4 1e a2 8f 1e 79 c7 f2 c7 32 5a
Data Ascii: k1&.`CHRS]HAC^5!j&]N@Sl&`eM1 BW/!or3I"Svt +gXBt\z!(YM}`zFQ+S&!o1wL2~LM3i'GIJxT#j"yQnj3u%Mo[y2Z
2024-09-27 02:25:51 UTC1369INData Raw: 76 ba 34 c7 92 53 91 ba 79 d4 b6 35 8b dd 53 0f 5b f7 64 3d df 50 a7 11 fe 20 ca 4e a9 3a 28 bd f9 38 95 f8 01 ca 58 c3 86 b2 b3 71 ac cc 39 72 d1 3d 02 28 55 a6 5c 05 a1 4a 55 aa a7 3e 4f f9 3d 17 f0 26 38 1b 89 0e 74 9e 83 f2 3c bc e0 45 2f 09 36 7e 5e 06 f3 a6 ee 71 19 39 a0 ed b2 63 c3 25 e5 c8 17 b3 8a c1 62 82 85 8d 41 44 a3 48 56 5c 45 39 5e 15 43 85 06 21 1a 8a 57 a3 21 1d 7a 47 ea b3 36 0e 34 97 9c 15 87 56 df e1 8b 15 98 9c 77 96 9f 17 cc 8a 03 f7 22 0b 97 c0 72 bc 80 2a 51 4d 25 8d 56 a7 37 18 4d 66 8b 35 32 a1 e4 44 52 28 5a 54 1a 9d c1 5c 59 ac 0e 5a 56 40 c1 ae 3d fb 7a 9a 61 39 83 2d 2f 88 12 92 8d 0a 56 35 93 d9 12 2b 35 7b 14 63 6b e2 90 81 32 2e e4 b4 2f e7 db 95 67 0d 4d b4 87 44 00 22 4c 28 e3 05 51 92 15 55 d3 0d 73 85 bb 6a a9 14 c0
Data Ascii: v4Sy5S[d=P N:(8Xq9r=(U\JU>O=&8t<E/6~^q9c%bADHV\E9^C!W!zG64Vw"r*QM%V7Mf52DR(ZT\YZV@=za9-/V5+5{ck2./gMD"L(QUsj
2024-09-27 02:25:51 UTC1369INData Raw: 06 17 2d 45 c0 ad 79 29 ad 66 52 2d f5 97 b7 f2 6b 23 68 83 80 29 80 90 24 ec 6b f2 23 df 06 16 3d 3c 89 42 99 6b 89 0f dc c5 30 cd d1 05 b1 c6 fc 22 48 22 69 c2 4a 1e 9b 3a 76 f5 6f 96 81 38 2d ac da 1e 9f 2e d8 8f e4 45 c9 1d e1 54 86 3d 1b 1f 0e 63 1c 43 24 5e 14 e4 38 5f b4 40 8c 97 63 e9 e2 c8 e2 cb 54 3a 1b 43 e8 a4 24 e8 4b 4b c4 38 c5 c5 a4 83 e1 92 38 92 e9 c6 ab 3a e3 40 2b 24 e5 64 b5 26 ad b2 aa 45 99 b0 27 e7 7c e4 f1 83 c1 d7 06 91 55 9c a1 a2 88 d0 a9 ea bb fe 2d 06 b1 29 79 f2 fd 3c 43 03 07 c2 3d bc 99 eb 91 45 59 1d 11 57 46 f5 0e 06 a1 91 79 97 27 56 8f 38 01 7a 64 4d 38 69 12 7c 69 26 b5 fd ac 15 a0 32 a7 a1 9f 58 b4 62 2e 32 f2 54 3b 6a aa 7c 3c 3a 3e 57 6e f9 c6 f2 8c e4 d3 14 e0 14 2a 15 e1 15 53 09 30 4a 21 65 f5 c3 97 d3 55 10 09
Data Ascii: -Ey)fR-k#h)$k#=<Bk0"H"iJ:vo8-.ET=cC$^8_@cT:C$KK88:@+$d&E'|U-)y<C=EYWFy'V8zdM8i|i&2Xb.2T;j|<:>Wn*S0J!eU
2024-09-27 02:25:51 UTC1369INData Raw: 97 7e c7 bb ef 4d 14 db c9 f2 77 0a d6 20 36 b8 48 d6 9c 62 2d 31 cb d3 ad f9 dd 90 f1 0c eb 86 ea c9 b2 37 6b 0a 80 22 0c 54 1b 04 8a 87 83 42 11 a0 e6 e0 90 3c 12 b4 e6 c8 90 b7 90 f6 5f e5 83 70 87 53 88 77 40 32 d0 32 8a fe f8 33 82 05 df 6e ee 17 d5 8e 9e 47 cb 94 c8 e6 e1 09 00 b1 4c 55 9a e9 0f 57 65 db 59 b9 d1 4d 51 fb 36 6b e5 e4 9f a2 5c a0 9c d4 93 2d c7 6c 81 61 5c bb 9a 15 16 52 08 46 3e 0b 22 95 00 59 7e 95 f6 54 e6 9c 65 95 d4 4a bd 30 e9 14 ec 2a cd 55 2c 05 ae 76 c8 25 b1 5f 5a e6 b4 2a aa 29 b9 a5 40 c8 73 97 4e 69 0d 29 70 bc 93 d7 c6 f5 b3 20 04 bf fa fb ff 8a b6 e3 aa 68 a6 28 41 80 6a d5 23 ad f7 fe 8f ee a4 18 1c 24 42 0c 77 14 78 b0 7e 86 5a 68 98 6b 77 88 3e 66 91 00 82 13 7c 50 50 80 77 c4 28 1e c0 6d 33 96 1c 28 82 b4 03 16 9f
Data Ascii: ~Mw 6Hb-17k"TB<_pSw@223nGLUWeYMQ6k\-la\RF>"Y~TeJ0*U,v%_Z*)@sNi)p h(Aj#$Bwx~Zhkw>f|PPw(m3(
2024-09-27 02:25:51 UTC1369INData Raw: d6 37 bf 3e 9b 3b 52 35 27 19 4b 0e 5b a2 21 c2 46 2d ca b9 79 f8 52 2b 78 d9 21 6e 16 c5 29 73 12 ee 7c 82 97 e1 7b 83 75 11 98 7d e5 28 40 80 df dd 0c 0b b6 30 b4 19 1f 6c 1d ab 19 b4 ce bf 15 8e 18 eb ec 63 df ce d3 3c 9a 80 dd fc e9 79 72 2b f4 85 34 e2 c0 ed d8 d3 95 61 9d 8f a3 e5 70 7d 0b 86 50 13 a1 53 1d fd ce 98 18 81 ab a9 a3 de 34 b3 28 10 49 29 17 29 68 11 4b da 81 ad 9c 9b 86 23 f5 b2 35 e7 9e 8d 3b f6 5d 05 3c 01 24 d3 5f 50 78 83 3e be 74 d5 cb b9 71 4c a4 92 5a 52 38 6f 6b b4 d0 9e 5d cf be 49 8a 19 86 a5 8c d9 4a 76 cf 4d 81 3d 41 9e 7a 5a fd 18 4c cb 3e f3 e9 2f 88 2a ae 07 05 9f 90 98 52 90 49 34 3a d9 43 91 ef b0 14 25 97 04 4a 2b ec cd fc 4a 76 43 98 17 5f 98 23 ac 8b 0d 4f 77 12 ba b6 6a 91 9a f7 17 4d 60 af 6a 40 11 b6 41 84 b3 5b
Data Ascii: 7>;R5'K[!F-yR+x!n)s|{u}(@0lc<yr+4ap}PS4(I))hK#5;]<$_Px>tqLZR8ok]IJvM=AzZL>/*RI4:C%J+JvC_#OwjM`j@A[


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
46192.168.2.449803162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:50 UTC749OUTGET /fonts/Basel-Grotesk-Medium.woff2 HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://app.uniswap.org
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:51 UTC1356INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:51 GMT
Content-Type: font/woff2
Content-Length: 94652
Connection: close
Access-Control-Allow-Origin: *
ETag: "7f974d0d3f23af5fe931df2e821dc331"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t07zza3QkoTW8hqWDTGmUHGleUF0dabPH3oFMdAzcCNPt%2BMnzAUfD3uwQTKX67gPG90G0lzfRhKHl1O3cl8sADlXRgI1hdG3e1LzHUJmWGzvVnqpnlx8SdqfF1JZvhNySrs%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 3307
Expires: Fri, 27 Sep 2024 06:25:51 GMT
Cache-Control: public, max-age=14400
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:51 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 61 35 63 39 64 66 37 32 38 61 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980ba5c9df728a-EWR
2024-09-27 02:25:51 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 71 bc 00 12 00 00 00 05 44 10 00 01 71 53 00 01 01 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 89 fa 14 1c e8 1e 06 60 3f 53 54 41 54 3e 00 8c 7a 08 81 3e 09 9c 0c 11 08 0a 89 86 20 88 82 50 01 36 02 24 03 ae 5c 0b ae 60 00 04 20 05 8f 52 07 20 0c 81 61 5b a2 e9 d4 89 c5 70 7a f7 69 20 a3 a2 64 d4 48 c5 74 a6 3a 87 98 5c 80 02 45 75 77 ff da 77 68 12 32 0f 4a 82 d5 9f b3 6a 63 e4 4c 93 12 b0 08 f2 de fe be 83 ba 61 62 d1 6d 72 e1 36 8f 66 2e a8 ea 9f 0b 92 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7f a7 c9 24 36 2b 99 85 c9 b2 50 a4 f5 13 aa 67 f6 7f f6 e6 2a 44 14 02 a3 97 c4 42 9a 25 41 1a 59 43 f2 10 a4 28 4a a9 42 26 49 a5 7d 26 cd 56 5b 3a a1 d1 6d b6 a8 72 29 3d 29 ed 5e 7f 10
Data Ascii: wOF2qDqSG`?STAT>z> P6$\` R a[pzi dHt:\Euwwh2JjcLabmr6f.$6+Pg*DB%AYC(JB&I}&V[:mr)=)^
2024-09-27 02:25:51 UTC1369INData Raw: 82 55 8a 57 a6 bd 0c 65 c5 27 b0 76 7e 87 4c e0 56 07 00 49 92 1a cc 2c da 55 5b dd c8 ec da 43 39 73 b9 fb 90 97 65 98 8f fc 24 88 ea 88 8a cc ac 9e f1 c2 52 af 4f d0 6f fd 3a 50 f5 f3 fc da fa f3 ee 7b 53 c9 30 51 cc 0c 4c 32 4c 53 39 d0 92 61 82 85 e8 2a 46 82 ac 1d cb fe 55 37 84 0d d9 62 59 3f 06 e8 82 41 88 a0 22 28 62 36 bb e6 96 0b 03 b4 cd ee 08 41 c4 8c 85 91 8b d2 f5 1b 58 73 ca 5b 99 60 a2 d3 99 89 a8 58 58 58 68 cf 45 a9 73 e5 5c 19 d1 73 83 28 18 fb 07 9d dd bb f7 03 48 c6 00 82 4b 2c 92 50 51 22 92 a8 65 5f 59 a5 58 1f ff 8f ed 69 be 73 e7 af f2 84 4d 70 0a 29 30 12 a3 9a 56 08 d3 f1 fb 72 56 45 48 f6 40 7c a9 6a 80 e1 04 04 99 19 b2 b3 aa d4 6e db e5 01 00 d5 d9 6f 6e 8d c0 27 cb 6e 20 cf ec ee f0 69 4f fb 76 8c 36 a5 e6 f7 15 ea 5f fb d0
Data Ascii: UWe'v~LVI,U[C9se$ROo:P{S0QL2LS9a*FU7bY?A"(b6AXs[`XXXhEs\s(HK,PQ"e_YXisMp)0VrVEH@|jnon'n iOv6_
2024-09-27 02:25:51 UTC1369INData Raw: d3 cd 3d c2 42 a6 be ce 49 c7 46 90 b5 07 04 00 02 c6 40 7b 28 5c 34 54 75 30 a3 c4 92 09 83 af 2c d9 1b 24 27 c5 2e 18 08 7e dc 01 d1 dc 82 e9 f1 04 c1 67 93 4d 34 3e 83 2b 2d 49 41 ed c6 38 82 15 ba a6 49 62 d5 9a ef 4d 75 b9 4c ad 31 33 41 0b dd 7a 0a 72 a9 4d bf a7 93 64 d5 68 57 2e 0d 05 05 19 05 65 78 50 87 ff 47 5d f9 c1 a2 02 72 e0 2a 2f 3c 23 87 c8 21 0d 25 bc cb 52 50 ca 4c b6 a8 b7 a8 dd 55 47 ce c7 b8 9f 5a 6b bb 43 82 1a ce c4 5f 44 4a 21 99 a6 f6 b5 32 b0 6d e3 0c d0 5b e7 b8 a9 4e 7b 31 a5 53 d3 76 da 6d 16 e1 bd 0b 22 7a e9 90 b2 ac e2 a2 b2 97 68 73 45 ef c3 c0 a8 ac 0f f8 29 ff 1b a8 33 65 d9 21 3b 20 32 cb 28 30 24 5f c4 eb dc 61 fa 61 d9 4a f9 b6 c0 00 41 f9 d8 8f 07 54 e1 34 02 b5 01 5f 94 4f b1 b9 78 3c 06 61 a1 2c 24 a1 88 6d 35 e4
Data Ascii: =BIF@{(\4Tu0,$'.~gM4>+-IA8IbMuL13AzrMdhW.exPG]r*/<#!%RPLUGZkC_DJ!2m[N{1Svm"zhsE)3e!; 2(0$_aaJAT4_Ox<a,$m5
2024-09-27 02:25:51 UTC1369INData Raw: d0 42 57 50 ce e8 2c ef 9a c5 09 d1 6c eb a2 01 c2 12 b4 e1 8d 14 1a 23 dc 76 6f 2a d4 d2 37 ab ab 85 6e 03 d1 9a 21 06 c6 37 00 0d 2b 1f 35 88 61 e7 63 17 84 bc 91 ff 32 a3 cc 3a 68 b7 0f 6b 19 00 ec f3 be 11 e0 05 f0 c5 00 9b a1 ee fc 75 d5 8b 10 f1 01 b9 81 3c b5 f7 13 bf 87 e5 53 16 ad e5 f3 16 ac 42 f9 62 22 fb a2 5d b3 01 7a 97 5d f5 3e df 56 c0 4f fd be bf 0f 20 f8 56 dc cf 0b 90 6a 61 d1 27 aa 3e 8e e0 a8 4c d2 ee 39 62 ce d1 91 b6 8c 0e c5 09 a3 a0 de 31 df f8 17 ad d2 c4 31 09 c8 b3 2c 54 80 3d 42 ee 7a ff 69 f8 f0 c7 d3 75 09 6c 42 4a 3a ad c0 32 44 72 2f 7f 66 9f af be 3b 0f ed f2 eb 3f ea b1 1f 01 7c 67 21 9d 8e b7 2d 87 4b 3c 79 73 78 46 f7 ee 36 60 90 cb 4a 34 9f 54 51 c2 2e d9 fb 01 30 0c 60 0f 5e 50 47 a7 18 49 16 b7 52 70 64 cf fb 93 78
Data Ascii: BWP,l#vo*7n!7+5ac2:hku<SBb"]z]>VO Vja'>L9b11,T=BziulBJ:2Dr/f;?|g!-K<ysxF6`J4TQ.0`^PGIRpdx
2024-09-27 02:25:51 UTC1369INData Raw: 5b 6f eb 6f 04 6f 07 fb f6 b0 36 59 77 6f b9 e7 8a 02 2b d4 69 f0 24 a5 6a 40 94 3e 81 31 af 17 a4 08 b3 45 19 b0 9d 04 a6 37 07 84 d0 0b 5d 15 a3 0e e9 17 56 d1 6c 5d 50 9a 90 b1 52 cd 16 60 aa d7 9a 54 66 a5 9b 88 d2 8a 88 b0 b4 14 33 1b cd 59 70 3e ac 38 16 c8 31 05 1e e8 08 00 a1 84 07 a2 22 50 2b 68 d4 a1 38 18 69 1d 50 8f 51 d9 9b dc fa c1 05 73 ca 69 ed 26 86 07 09 4a 70 1a ae 00 75 1a bc ef 8f a3 7a 9f b3 ce a1 2b bd 47 35 5f 6c ca 54 61 b5 05 5e 5d 1f dc 66 36 2d 10 98 22 f7 3b 2c 3c 45 75 fa f1 15 64 8f be 7b 65 e1 55 14 74 b2 70 cc d9 71 2a 57 5f 73 48 dd be a6 ca 81 d4 75 89 a8 d2 ab c3 0d 9a 84 41 c1 80 89 19 46 18 41 84 01 1d 15 f0 22 5a ff e2 fb 90 fa 0d c5 91 42 6b bc b8 ca a8 8c 47 86 89 71 cc 0d 09 c2 1c f0 e2 01 e4 e0 b4 fd 49 8c 40 8d
Data Ascii: [ooo6Ywo+i$j@>1E7]Vl]PR`Tf3Yp>81"P+h8iPQsi&Jpuz+G5_lTa^]f6-";,<Eud{eUtpq*W_sHuAFA"ZBkGqI@
2024-09-27 02:25:51 UTC1369INData Raw: d1 0c cb f1 82 28 c9 8a aa e9 c6 4a e5 d4 c3 63 6b d3 66 cc 9a 5b e7 41 df 7f f5 a8 13 4e 3a 65 c9 69 67 9c cd e3 0a 7e b0 b3 ce 41 e9 e8 19 18 99 98 13 42 5b 58 44 54 2c f1 83 65 64 8d 18 35 66 7c 7f b1 b3 4b 3f ee ef 89 5d 09 ae ae d7 6a bb fe 6a ff c9 ff 07 bb e3 ae 7b 01 4f 91 0e 41 31 9c 20 29 9a 61 39 5e 10 25 59 51 35 dd 00 d3 62 b5 e5 10 e4 69 e4 14 94 bc a8 a2 be 12 0d ef f8 9c 46 4b 47 cf c0 c8 c4 97 99 1f 0b 2b 1b 3b 07 27 17 7f 01 fb c0 2b 0a ba b6 74 9c c8 08 32 d7 a2 9b 51 7a 9f 64 74 93 d9 62 b5 d9 1d 4e 97 1b 00 21 18 41 31 9c 20 a3 74 5d 13 6b 59 03 9b 28 42 11 11 09 19 05 35 f4 0b 0c 4c 2c ec 70 0a b8 78 f8 04 84 44 c4 24 a4 64 e4 14 94 54 d4 34 b4 74 ab 7e 9b e1 80 91 89 99 65 b5 f2 d9 49 11 51 31 71 09 49 29 69 19 59 39 79 05 45 25 65
Data Ascii: (Jckf[AN:eig~AB[XDT,ed5f|K?]jj{OA1 )a9^%YQ5biFKG+;'+t2QzdtbN!A1 t]kY(B5L,pxD$dT4t~eIQ1qI)iY9yE%e
2024-09-27 02:25:51 UTC1369INData Raw: 05 3c d4 15 27 9b 9b 83 01 61 b7 70 61 1e 73 f1 28 f8 4c 82 98 f3 04 11 d4 85 ad 12 4b bd 2e 23 91 a3 84 45 84 58 0a 1e 4d a6 dc 3a e0 c6 f0 66 fe d1 66 d7 fb 85 23 51 27 4e dd 28 ef d0 54 b1 37 2e 87 5a 3b 49 12 b0 be de 17 f0 c5 7d 35 03 0d 9d 3d 08 f8 94 4e 87 c7 8f 83 56 b6 5a ca 77 bc e1 9e c8 be b3 29 ad fc 72 75 a0 cd 61 d9 80 fa e9 0d c0 0d f2 1a a2 36 9c 17 23 94 46 7f 9a 31 76 e3 6c 8c 3a 66 8c 15 e0 0a c0 62 0b 06 0f 17 d2 54 60 4b 8c 84 2d 4c b6 5a 16 65 98 bf bc bc 12 dc a6 a6 18 dc 22 e4 93 1b 68 57 e8 e0 e9 cc 57 77 b1 75 93 29 0c f5 c4 5d 25 0d cb 13 ab c5 9f ab f7 a3 fa 70 c1 23 32 ad 71 16 ed 68 d2 b1 d3 a0 ac 21 9e 3a c2 6a 0c 6c 1c 27 1f ee ab 9e a8 c9 53 04 f3 85 2c ee 11 6b 8b e6 8a 7a f0 b0 80 55 0e b8 aa 59 a0 c5 ea 86 ed f8 a4 47
Data Ascii: <'apas(LK.#EXM:ff#Q'N(T7.Z;I}5=NVZw)rua6#F1vl:fbT`K-LZe"hWWwu)]%p#2qh!:jl'S,kzUYG
2024-09-27 02:25:51 UTC1369INData Raw: 55 78 a3 42 af a9 0f 45 2d 42 08 30 5c b9 39 d5 b2 0e 16 28 2a 34 e1 d0 18 57 7d cc 82 e0 55 b4 d8 9b 59 f0 50 f5 f3 b0 1a 59 bf 2a 51 db a2 7f b4 aa e9 d5 1d dc a1 f4 70 9e fe 3d 91 4c 69 df b2 3c 79 75 b3 1c b4 7a 36 c2 d4 eb a8 4a 7f e7 8a 92 fe 3e d6 94 13 f8 3c 86 44 aa f3 63 33 93 b3 8b f9 8d 35 80 b7 ce 9f 51 20 5a 4f da a4 ea 4f 28 2a 65 53 20 4e 0a 4d 0e 33 a4 18 c2 08 20 d5 b4 a8 f6 a8 c5 b1 72 c1 e2 58 0b 95 85 0c cc b0 7f b7 d9 8d a8 f6 5a 2f 8a 73 40 f5 0d 85 c4 a8 7b 96 80 d0 86 58 a2 fc 5b 22 5f 8f 6e ad 35 29 7a 29 c4 a4 d4 11 ab 48 5d 78 c3 d9 9b 84 a3 14 bd 79 b3 ac 29 76 29 95 a7 46 2a 41 53 d6 7b 88 b4 0c f0 7d fe 81 e7 50 f5 36 66 c0 ab 0c 24 84 fe 9d 9d 85 c9 b8 78 44 19 9e 4a 99 c5 d4 94 a6 6d ea 39 40 2f 03 7a 7a 09 46 83 2b d6 db
Data Ascii: UxBE-B0\9(*4W}UYPY*Qp=Li<yuz6J><Dc35Q ZOO(*eS NM3 rXZ/s@{X["_n5)z)H]xy)v)F*AS{}P6f$xDJm9@/zzF+
2024-09-27 02:25:51 UTC1369INData Raw: 8a 1f cc 3b 41 73 10 18 bd 20 44 79 16 ce a9 2e 3c 3f 56 03 be e6 bb 45 20 b5 48 cf e0 62 48 bf 03 7d ef 14 35 82 19 6f ae 5b b9 9c 23 9b ea 4a 8f 73 0b 3e 56 c2 1b f8 f5 35 12 d2 2f 1f c0 b3 fd f6 a5 97 c0 6b eb 48 45 1f df b3 6f 52 78 09 0f fb 00 6a e9 5b 2d 5b 9b 55 3a 7b b5 34 48 75 ef 60 cf 4f 82 4a a9 87 4e 8a 5e dc ae 4b 27 8b 15 cb 3c 75 1f 3e ab 93 4f 8d fb 63 44 3a 39 32 c1 92 69 9b 40 d5 d1 a8 0f 4f ed ce cd d1 90 72 39 84 03 83 2f f1 a0 d4 41 68 7a 1e 2e 0d c9 c3 17 b0 16 f9 1a 3b 6f 5a eb d3 e7 57 c3 78 5a 86 3d 4f b2 39 a5 9c aa fe 6f e9 1d 1a 58 f4 df 0d df 83 57 91 4c 6d 9b de 65 ba f5 bb 07 9c df ce e9 0b aa da c9 8a 42 99 32 28 97 2c 5f 8a 59 09 03 e6 95 e1 00 99 23 32 9a 67 18 0a 36 95 f3 37 d8 2b ae 4c 41 3d d1 e2 94 58 31 0e 11 c8 d3
Data Ascii: ;As Dy.<?VE HbH}5o[#Js>V5/kHEoRxj[-[U:{4Hu`OJN^K'<u>OcD:92i@Or9/Ahz.;oZWxZ=O9oXWLmeB2(,_Y#2g67+LA=X1


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
47192.168.2.449808172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:53 UTC532OUTGET /static/js/main.3db310d9.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:53 UTC1360INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:53 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"27321c567df4d3613f7618f43d3abcaa"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2B0DVMQ32AprQYEwSPVm%2BhhhvUKKPZ5ZgeKjzGIy8cX%2FlQL7Nr%2F%2FlByXDHtKB4aKEpGzCJCR0pZMxBqVe81%2FSwrCygs%2FmSRSrq2Cs1NAtg%2BG5nQ6rhjco304CX2WJIce%2F2U%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:53 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:53 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 62 37 35 65 35 62 37 32 39 31 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bb75e5b7291-EWR
2024-09-27 02:25:53 UTC1369INData Raw: 37 66 66 39 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 38 30 35 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 45 73 3a 28 29 3d 3e 6c 2c 4b 6d 3a 28 29 3d 3e 6f 2c 4e 66 3a 28 29 3d 3e 64 2c 56 4a 3a 28 29 3d 3e 61 2c 64 31 3a 28 29 3d 3e 6e 2c 6b 6d 3a 28 29 3d 3e 69 2c 74 64 3a 28 29 3d 3e 73 2c 76 34 3a 28 29 3d 3e 63 7d 29 3b 72 28 32 31 34 32 32 29 3b 76 61 72 20 6e 3d 22 72 67 77 36 65 7a 64 33 20 72 67 77 36 65 7a 62 66 20 72 67 77 36 65 7a 65 39 22 2c 6f 3d 22 72 67 77 36 65 7a 64 33 20 72 67 77 36 65 7a 62 39 20 72 67 77 36 65 7a 65 33 22 2c 69 3d 22 72 67 77 36 65 7a 64 39 20 72 67 77 36 65 7a 62 66 20 72 67 77 36 65 7a 65 33 22 2c 61 3d 22 72 67 77 36 65 7a 64 33 20 72 67 77 36 65 7a 62 33
Data Ascii: 7ff9(()=>{var e={78052:(e,t,r)=>{"use strict";r.d(t,{Es:()=>l,Km:()=>o,Nf:()=>d,VJ:()=>a,d1:()=>n,km:()=>i,td:()=>s,v4:()=>c});r(21422);var n="rgw6ezd3 rgw6ezbf rgw6eze9",o="rgw6ezd3 rgw6ezb9 rgw6eze3",i="rgw6ezd9 rgw6ezbf rgw6eze3",a="rgw6ezd3 rgw6ezb3
2024-09-27 02:25:53 UTC1369INData Raw: 3a 22 72 67 77 36 65 7a 34 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 34 33 22 7d 2c 73 74 72 65 74 63 68 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 34 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 34 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 34 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 34 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 34 39 22 7d 2c 62 61 73 65 6c 69 6e 65 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 34 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 34 67 22 2c 6c 67
Data Ascii: :"rgw6ez46",xxl:"rgw6ez47",xxxl:"rgw6ez48"},defaultClass:"rgw6ez43"},stretch:{conditions:{sm:"rgw6ez49",md:"rgw6ez4a",lg:"rgw6ez4b",xl:"rgw6ez4c",xxl:"rgw6ez4d",xxxl:"rgw6ez4e"},defaultClass:"rgw6ez49"},baseline:{conditions:{sm:"rgw6ez4f",md:"rgw6ez4g",lg
2024-09-27 02:25:53 UTC1369INData Raw: 36 65 7a 35 73 22 2c 6c 67 3a 22 72 67 77 36 65 7a 35 74 22 2c 78 6c 3a 22 72 67 77 36 65 7a 35 75 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 35 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 35 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 72 22 7d 2c 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 35 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 35 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 35 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 36 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 36 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 36 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 78 22 7d 7d 7d 2c 6a 75 73 74 69 66 79 49 74 65 6d 73 3a 7b 76 61 6c 75 65
Data Ascii: 6ez5s",lg:"rgw6ez5t",xl:"rgw6ez5u",xxl:"rgw6ez5v",xxxl:"rgw6ez5w"},defaultClass:"rgw6ez5r"},"space-between":{conditions:{sm:"rgw6ez5x",md:"rgw6ez5y",lg:"rgw6ez5z",xl:"rgw6ez60",xxl:"rgw6ez61",xxxl:"rgw6ez62"},defaultClass:"rgw6ez5x"}}},justifyItems:{value
2024-09-27 02:25:53 UTC1369INData Raw: 22 72 67 77 36 65 7a 37 39 22 7d 2c 63 65 6e 74 65 72 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 37 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 37 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 37 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 37 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 37 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 37 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 37 66 22 7d 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 37 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 37 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 37 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 37 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 37 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 37 71 22
Data Ascii: "rgw6ez79"},center:{conditions:{sm:"rgw6ez7f",md:"rgw6ez7g",lg:"rgw6ez7h",xl:"rgw6ez7i",xxl:"rgw6ez7j",xxxl:"rgw6ez7k"},defaultClass:"rgw6ez7f"},"flex-end":{conditions:{sm:"rgw6ez7l",md:"rgw6ez7m",lg:"rgw6ez7n",xl:"rgw6ez7o",xxl:"rgw6ez7p",xxxl:"rgw6ez7q"
2024-09-27 02:25:53 UTC1369INData Raw: 39 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 38 78 22 7d 2c 62 61 73 65 6c 69 6e 65 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 39 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 39 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 39 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 39 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 39 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 39 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 39 33 22 7d 2c 22 73 70 61 63 65 2d 61 72 6f 75 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 39 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 39 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 39 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 39 63 22 2c 78 78 6c 3a 22 72
Data Ascii: 92"},defaultClass:"rgw6ez8x"},baseline:{conditions:{sm:"rgw6ez93",md:"rgw6ez94",lg:"rgw6ez95",xl:"rgw6ez96",xxl:"rgw6ez97",xxxl:"rgw6ez98"},defaultClass:"rgw6ez93"},"space-around":{conditions:{sm:"rgw6ez99",md:"rgw6ez9a",lg:"rgw6ez9b",xl:"rgw6ez9c",xxl:"r
2024-09-27 02:25:53 UTC1369INData Raw: 36 65 7a 61 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 61 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 61 71 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 6c 22 7d 7d 7d 2c 66 6f 6e 74 53 69 7a 65 3a 7b 76 61 6c 75 65 73 3a 7b 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 61 72 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 73 22 2c 6c 67 3a 22 72 67 77 36 65 7a 61 74 22 2c 78 6c 3a 22 72 67 77 36 65 7a 61 75 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 61 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 61 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 72 22 7d 2c 31 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 61 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 79 22
Data Ascii: 6ezao",xxl:"rgw6ezap",xxxl:"rgw6ezaq"},defaultClass:"rgw6ezal"}}},fontSize:{values:{0:{conditions:{sm:"rgw6ezar",md:"rgw6ezas",lg:"rgw6ezat",xl:"rgw6ezau",xxl:"rgw6ezav",xxxl:"rgw6ezaw"},defaultClass:"rgw6ezar"},10:{conditions:{sm:"rgw6ezax",md:"rgw6ezay"
2024-09-27 02:25:53 UTC1369INData Raw: 39 22 7d 2c 34 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 63 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 63 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 63 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 63 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 63 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 63 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 63 66 22 7d 2c 34 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 63 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 63 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 63 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 63 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 63 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 63 71 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36
Data Ascii: 9"},40:{conditions:{sm:"rgw6ezcf",md:"rgw6ezcg",lg:"rgw6ezch",xl:"rgw6ezci",xxl:"rgw6ezcj",xxxl:"rgw6ezck"},defaultClass:"rgw6ezcf"},48:{conditions:{sm:"rgw6ezcl",md:"rgw6ezcm",lg:"rgw6ezcn",xl:"rgw6ezco",xxl:"rgw6ezcp",xxxl:"rgw6ezcq"},defaultClass:"rgw6
2024-09-27 02:25:53 UTC1369INData Raw: 65 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 65 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 65 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 65 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 65 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 65 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 65 33 22 7d 2c 32 34 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 65 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 65 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 65 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 65 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 65 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 65 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 65 39 22 7d 2c 32 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77
Data Ascii: e3",md:"rgw6eze4",lg:"rgw6eze5",xl:"rgw6eze6",xxl:"rgw6eze7",xxxl:"rgw6eze8"},defaultClass:"rgw6eze3"},24:{conditions:{sm:"rgw6eze9",md:"rgw6ezea",lg:"rgw6ezeb",xl:"rgw6ezec",xxl:"rgw6ezed",xxxl:"rgw6ezee"},defaultClass:"rgw6eze9"},28:{conditions:{sm:"rgw
2024-09-27 02:25:53 UTC1369INData Raw: 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 66 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 66 72 22 7d 2c 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 66 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 66 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 66 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 67 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 67 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 67 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 66 78 22 7d 2c 31 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 67 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 67 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 67 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 67 36 22 2c 78 78 6c 3a 22 72 67 77 36 65
Data Ascii: v",xxxl:"rgw6ezfw"},defaultClass:"rgw6ezfr"},8:{conditions:{sm:"rgw6ezfx",md:"rgw6ezfy",lg:"rgw6ezfz",xl:"rgw6ezg0",xxl:"rgw6ezg1",xxxl:"rgw6ezg2"},defaultClass:"rgw6ezfx"},10:{conditions:{sm:"rgw6ezg3",md:"rgw6ezg4",lg:"rgw6ezg5",xl:"rgw6ezg6",xxl:"rgw6e


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
48192.168.2.449809172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:55 UTC531OUTGET /static/js/701.d27df061.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:55 UTC1366INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:55 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"28cad818d0ebb28b9a75b6909f3b09c3"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtMP5MZh7eLc6qSXzMiNx%2FWkGiei9LTEH9YeCbMOQOwHhKecMATwPbAP14drEfBsPTCzpo6Fx5wgKW4BNa%2FiIvIwCKiSBxZTSrrWdMjMriYFF91IvAkxlg9pRcQhxqcggvo%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:55 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:55 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 30 37 39 64 30 34 32 63 66 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bc079d042cf-EWR
2024-09-27 02:25:55 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 30 31 2e 64 32 37 64 66 30 36 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 31 5d 2c 7b 35 38 39 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 79 6c 3a 28 29 3d 3e 62 74 2c 5a 77 3a 28 29 3d 3e 76 74 2c 6e 35 3a 28 29 3d 3e 5f 74 2c 79 56 3a 28 29 3d 3e 77 74 2c 53 31 3a 28 29 3d 3e 45 74 2c 50 76 3a
Data Ascii: 7ffa/*! For license information please see 701.d27df061.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[701],{5890:(e,t,n)=>{"use strict";n.d(t,{yl:()=>bt,Zw:()=>vt,n5:()=>_t,yV:()=>wt,S1:()=>Et,Pv:
2024-09-27 02:25:55 UTC1369INData Raw: 26 28 66 3d 30 29 2c 28 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 73 6c 69 63 65 28 32 2b 66 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 72 69 6d 28 29 7d 29 29 29 2c 74 69 6d 65 3a 7b 73 74 61 72 74 3a 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 2c 73 74 61 74 65 73 3a 7b 7d 7d 3b 69 26 26 64 2e 73 74 61 74 65 73 26 26 28 64 2e 73 74 61 74 65 73 2e 62 65 66 6f 72 65 3d 69 28 29 29 3b 76 61 72 20 70 3d 65 2e 61 70 70 6c 79 28 6f 2c 61 29 3b 72 65 74 75 72 6e 20 70 26 26 70 2e 70 72 6f 6d 69 73 65 3f 70 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 64 2e 73 74 61 74 65 73 26 26 28
Data Ascii: &(f=0),((new Error).stack||"").split("\n").slice(2+f).map((function(e){return e.trim()}))),time:{start:(new Date).toISOString()},states:{}};i&&d.states&&(d.states.before=i());var p=e.apply(o,a);return p&&p.promise?p.promise.then((function(){i&&d.states&&(
2024-09-27 02:25:55 UTC1369INData Raw: 6f 6e 63 61 74 28 65 2e 6a 6f 69 6e 28 22 20 22 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3c 72 2e 57 61 72 6e 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 6d 2c 22 5b 57 61 72 6e 5d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 6a 6f 69 6e 28 22 20 22 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b
Data Ascii: oncat(e.join(" ")))},e.prototype.warn=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];this.logLevel<r.Warn||console.warn("".concat(m,"[Warn]: ").concat(e.join(" ")))},e.prototype.error=function(){for(var e=[],t=0;t<arguments.length;t+
2024-09-27 02:25:55 UTC1369INData Raw: 6c 2c 74 68 69 73 2e 73 65 72 76 65 72 5a 6f 6e 65 3d 65 2e 73 65 72 76 65 72 5a 6f 6e 65 7c 7c 6f 2e 73 65 72 76 65 72 5a 6f 6e 65 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 3d 65 2e 73 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 2c 74 68 69 73 2e 74 72 61 6e 73 70 6f 72 74 50 72 6f 76 69 64 65 72 3d 65 2e 74 72 61 6e 73 70 6f 72 74 50 72 6f 76 69 64 65 72 2c 74 68 69 73 2e 75 73 65 42 61 74 63 68 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 75 73 65 42 61 74 63 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6f 2e 75 73 65 42 61 74 63 68 2c 74 68 69 73 2e 6c 6f 67 67 65 72 50 72 6f 76 69 64 65 72 2e 65 6e 61 62 6c 65 28 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 29 3b 76 61 72 20 61 3d 5f 28 65 2e 73 65 72 76 65 72 55 72 6c 2c 65 2e 73 65 72
Data Ascii: l,this.serverZone=e.serverZone||o.serverZone,this.storageProvider=e.storageProvider,this.transportProvider=e.transportProvider,this.useBatch=null!==(i=e.useBatch)&&void 0!==i?i:o.useBatch,this.loggerProvider.enable(this.logLevel);var a=_(e.serverUrl,e.ser
2024-09-27 02:25:55 UTC1369INData Raw: 65 74 28 74 68 69 73 2e 73 74 6f 72 61 67 65 4b 65 79 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 69 2e 73 65 6e 74 28 29 2c 74 68 69 73 2e 73 61 76 65 45 76 65 6e 74 73 28 29 2c 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 65 78 65 63 75 74 65 28 65 29 7d 29 29 29 2e 63 61 74 63 68 28 29 2c 5b 32 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61
Data Ascii: et(this.storageKey)];case 1:return n=i.sent(),this.saveEvents(),n&&n.length>0&&Promise.all(n.map((function(e){return r.execute(e)}))).catch(),[2,Promise.resolve(void 0)]}}))}))},e.prototype.execute=function(e){var t=this;return new Promise((function(n){va
2024-09-27 02:25:55 UTC1369INData Raw: 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 6e 29 3b 72 65 74 75 72 6e 20 65 5b 69 5d 7c 7c 28 65 5b 69 5d 3d 5b 5d 29 2c 65 5b 69 5d 2e 70 75 73 68 28 74 29 2c 65 7d 29 2c 5b 5d 29 7d 28 74 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 6c 75 73 68 51 75 65 75 65 53 69 7a 65 29 2c 5b 34 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 73 65 6e 64 28 74 2c 65 29 7d 29 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 69 2e 73 65 6e 74 28 29 2c 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d
Data Ascii: ce((function(e,t,r){var i=Math.floor(r/n);return e[i]||(e[i]=[]),e[i].push(t),e}),[])}(t,this.config.flushQueueSize),[4,Promise.all(r.map((function(t){return o.send(t,e)})))];case 1:return i.sent(),[2]}}))}))},e.prototype.send=function(e,t){return void 0=
2024-09-27 02:25:55 UTC1369INData Raw: 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 49 6e 76 61 6c 69 64 3a 74 68 69 73 2e 68 61 6e 64 6c 65 49 6e 76 61 6c 69 64 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 52 61 74 65 4c 69 6d 69 74 3a 74 68 69 73 2e 68 61 6e 64 6c 65 52 61 74 65 4c 69 6d 69 74 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 6f 67 67 65 72 50 72 6f 76 69 64 65 72 2e 77 61 72 6e 28 22 7b 63 6f 64 65 3a 20 30 2c 20 65 72 72 6f 72 3a 20 5c 22 53 74 61 74 75 73 20
Data Ascii: t);break;case a.Invalid:this.handleInvalidResponse(e,t);break;case a.PayloadTooLarge:this.handlePayloadTooLargeResponse(e,t);break;case a.RateLimit:this.handleRateLimitResponse(e,t);break;default:this.config.loggerProvider.warn("{code: 0, error: \"Status
2024-09-27 02:25:55 UTC1369INData Raw: 73 2c 28 30 2c 69 2e 5f 5f 73 70 72 65 61 64 41 72 72 61 79 29 28 5b 5d 2c 28 30 2c 69 2e 5f 5f 72 65 61 64 29 28 74 29 2c 21 31 29 29 29 3a 74 68 69 73 2e 66 75 6c 66 69 6c 6c 52 65 71 75 65 73 74 28 74 2c 65 2e 73 74 61 74 75 73 43 6f 64 65 2c 65 2e 62 6f 64 79 2e 65 72 72 6f 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 52 61 74 65 4c 69 6d 69 74 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 62 6f 64 79 2e 65 78 63 65 65 64 65 64 44 61 69 6c 79 51 75 6f 74 61 55 73 65 72 73 29 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 62 6f 64 79 2e 65 78 63 65 65 64 65 64 44 61 69 6c 79 51 75 6f 74 61 44 65 76 69 63 65 73 29 2c 61 3d 65
Data Ascii: s,(0,i.__spreadArray)([],(0,i.__read)(t),!1))):this.fulfillRequest(t,e.statusCode,e.body.error)},e.prototype.handleRateLimitResponse=function(e,t){var n=this,r=Object.keys(e.body.exceededDailyQuotaUsers),o=Object.keys(e.body.exceededDailyQuotaDevices),a=e
2024-09-27 02:25:55 UTC1369INData Raw: 69 73 2e 70 72 6f 64 75 63 74 49 64 3d 22 22 2c 74 68 69 73 2e 71 75 61 6e 74 69 74 79 3d 31 2c 74 68 69 73 2e 70 72 69 63 65 3d 30 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 72 6f 64 75 63 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 64 75 63 74 49 64 3d 65 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 51 75 61 6e 74 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 28 74 68 69 73 2e 71 75 61 6e 74 69 74 79 3d 65 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 50 72 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 69 63 65 3d 65 2c 74 68 69 73 7d 2c 65 2e 70 72 6f
Data Ascii: is.productId="",this.quantity=1,this.price=0}return e.prototype.setProductId=function(e){return this.productId=e,this},e.prototype.setQuantity=function(e){return e>0&&(this.quantity=e),this},e.prototype.setPrice=function(e){return this.price=e,this},e.pro


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
49192.168.2.44981134.120.195.2494436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:55 UTC753OUTPOST /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1
Host: o1037921.ingest.sentry.io
Connection: keep-alive
Content-Length: 490
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:55 UTC490OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 32 3a 32 35 3a 35 34 2e 37 31 31 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 38 30 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 30 66 39 65 33 31 32 65 66 66 32 36 34 33 65 66 61 62 66 61 30 37 34 61 65 36 35 62 39 33 34 62 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 32 3a 32 35 3a 35 34 2e 37 31 30 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 32 3a 32 35 3a 35 34 2e 37 31 30 5a 22 2c 22 73 74 61 74 75 73
Data Ascii: {"sent_at":"2024-09-27T02:25:54.711Z","sdk":{"name":"sentry.javascript.react","version":"7.80.0"}}{"type":"session"}{"sid":"0f9e312eff2643efabfa074ae65b934b","init":true,"started":"2024-09-27T02:25:54.710Z","timestamp":"2024-09-27T02:25:54.710Z","status
2024-09-27 02:25:55 UTC521INHTTP/1.1 200 OK
Server: nginx
Date: Fri, 27 Sep 2024 02:25:55 GMT
Content-Type: application/json
Content-Length: 2
vary: origin, access-control-request-method, access-control-request-headers
access-control-allow-origin: *
access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
cross-origin-resource-policy: cross-origin
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Connection: close
2024-09-27 02:25:55 UTC2INData Raw: 7b 7d
Data Ascii: {}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
50192.168.2.449804172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:55 UTC523OUTOPTIONS /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:55 UTC1129INHTTP/1.1 204 No Content
Date: Fri, 27 Sep 2024 02:25:55 GMT
Connection: close
Set-Cookie: __cfseq-0kHVXN3m3=NemvkOmedJ5Zs9wXyBceX7ERnSBs3OEOlQ_Wn8K5ig8hkhmZUO4Br406KfpifTXYG_M; path=/; expires=Fri, 27 Sep 2024 03:25:55 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-trace-id: Root=1-66f617b3-2fca34de77b6b6e94eeea4fb
x-amzn-requestid: 80b969cf-4ad2-4612-9c56-53a603470487
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
x-amz-apigw-id: evikHFvHiYcEWPg=
access-control-allow-methods: POST,OPTIONS
x-cache: Miss from cloudfront
via: 1.1 b9fa5c33e059fb3ed603bd8fcb9d4aea.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: nisKs22FTcRVmyD-vgkF7BlaaoYMgr3Mfr0DGaPoPIyMA3xO45Bipg==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=zU8Tueesj37U45_FiZ296lKFQxdvO1B0UuBF7Yovl8E-1727403955-1.0.1.1-8Gk_sAbNUdIDxKGei9f1SDCp_GnnjTMZJwZj5FurY.8PaI1NsbvCTgSAumbmSDEi9PMwgLks5sSOY0b51_9Yiw; path=/; expires=Fri, 27-Sep-24 02:55:55 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:25:55 UTC465INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 64 72 5a 54 4a 33 78 31 47 65 73 32 33 66 34 35 37 31 70 72 37 6b 6a 58 73 38 77 74 63 52 66 74 75 36 62 38 38 46 63 30 53 30 4d 44 44 4c 56 49 6f 4c 66 52 48 63 62 4f 36 72 64 61 6e 37 30 56 78 4e 6b 35 51 61 45 35 6a 73 36 25 32 42 57 6a 4c 62 45 30 50 72 35 57 38 57 32 78 53 70 45 4e 6f 49 7a 65 56 25 32 42 48 52 48 49 6b 7a 61 56 44 56 51 64 7a 71 42 68 78 31 44 38 30 47 6b 69 35 63 75 73 57 65 36 6a 7a 79 46 75 75 6d 50 59 66 6a 57 4e 63 58 4b 67 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drZTJ3x1Ges23f4571pr7kjXs8wtcRftu6b88Fc0S0MDDLVIoLfRHcbO6rdan70VxNk5QaE5js6%2BWjLbE0Pr5W8W2xSpENoIzeV%2BHRHIkzaVDVQdzqBhx1D80Gki5cusWe6jzyFuumPYfjWNcXKg"}],"group":"cf-nel","max


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
51192.168.2.44980534.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:55 UTC563OUTOPTIONS /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Cache-Control: max-age=0
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:55 UTC348INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:55 GMT
Content-Length: 0
Connection: close
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://app.uniswap.org
Access-Control-Max-Age: 86400
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
52192.168.2.449810162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:55 UTC948OUTGET /static/css/3383.7add91e2.chunk.css HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
2024-09-27 02:25:55 UTC1355INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:55 GMT
Content-Type: text/css; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"59bfd421ad167056b0cd382e10d56e42"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLURqXto5YHWaheJmmUlRFDHlc%2Byb%2F61t%2Bj5YEKQoU2UCTfHQ31Muy9OGEWdgjw6enk%2BrVV21C0KXjjtG%2Biu0cciEUeuFpxEP6atR%2B3ZxOg4TVhBK867gaUvrXvZ7ZMpHxY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:55 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:55 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 33 36 61 35 61 31 61 32 38 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bc36a5a1a28-EWR
2024-09-27 02:25:55 UTC1331INData Raw: 61 62 32 0d 0a 2e 5f 31 6a 63 7a 35 30 72 31 7b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 5f 31 6a 63 7a 35 30 72 31 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 5f 31 6a 63 7a 35 30 72 33 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 37 32 70 78 29 3b 77 69 64 74 68 3a 33 36 30 70 78 7d 7d 2e 5f 31 6b 75 61 77 63 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 34 70 78 7d 2e 5f 31 6b 75 61 77 63 31 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 65 6e 69 65 2d 63 6f 6c 6f 72 73 2d 64 65 70 72 65 63 61 74 65
Data Ascii: ab2._1jcz50r1{scrollbar-width:none}._1jcz50r1::-webkit-scrollbar{display:none}@media (min-width:768px){._1jcz50r3{height:calc(100vh - 72px);width:360px}}._1kuawc1{margin-left:-4px;margin-right:-4px}._1kuawc1:hover{background:var(--genie-colors-deprecate
2024-09-27 02:25:55 UTC1369INData Raw: 39 6a 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 2e 68 77 6b 73 39 6a 31 30 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 32 70 78 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 68 77 6b 73 39 6a 31 30 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 77 6b 73 39 6a 31 32 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 65 6e 69 65 2d 63 6f 6c 6f 72 73 2d 73 75 72 66 61 63 65 31 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 7d 2e 68 77 6b 73 39 6a 31 34 7b
Data Ascii: 9jy{line-height:15px;margin-bottom:2px;margin-top:3px}.hwks9j10{max-height:152px;scrollbar-width:none}.hwks9j10::-webkit-scrollbar{display:none}.hwks9j12{border:2px solid var(--genie-colors-surface1);box-sizing:border-box;filter:grayscale(100%)}.hwks9j14{
2024-09-27 02:25:55 UTC45INData Raw: 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 33 33 38 33 2e 37 61 64 64 39 31 65 32 2e 63 68 75 6e 6b 2e 63 73 73 2e 6d 61 70 2a 2f 0d 0a
Data Ascii: rceMappingURL=3383.7add91e2.chunk.css.map*/
2024-09-27 02:25:55 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
53192.168.2.449815172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC629OUTOPTIONS /v1/statsig-proxy/initialize HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC1092INHTTP/1.1 204 No Content
Date: Fri, 27 Sep 2024 02:25:56 GMT
Connection: close
x-amzn-trace-id: Root=1-66f617b4-3dc92d8f7f93d05a65211ca8
x-amzn-requestid: 9a7ff4b9-0850-4397-8123-78c98c430963
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
x-amz-apigw-id: evikNFyHCYcEbIA=
access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
x-cache: Miss from cloudfront
via: 1.1 db615220fdf1b471c82cd306c2f4717a.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: 4dAWZc-m8p-mfLhUH3vYL9UkXqhIeT2GLMPxxN6Br7FUk5O9oLZFAw==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=9XKJRMeDavVdvMcUFi6WbWfb0h61b9fI11wIBY7OrBc-1727403956-1.0.1.1-bKUhJmO4aLOvLvKeDHeGd9QfnjXyTpeJ6o82S6jc8yFRCzm0I9FiQsgtjPt7yDiFKxzaJoug6ORp6Z5_vOEgqw; path=/; expires=Fri, 27-Sep-24 02:55:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:25:56 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 53 6d 36 33 61 43 65 61 6c 4d 4b 45 71 37 79 70 49 51 67 4d 6a 68 51 76 68 64 54 59 6c 6b 35 59 6a 36 79 6f 4c 66 67 5a 49 25 32 42 66 74 25 32 42 7a 45 43 41 76 78 51 77 78 61 4a 39 6f 5a 36 37 4c 33 5a 79 66 34 62 56 36 70 30 32 4c 46 73 45 51 4a 59 53 57 59 4f 31 56 30 62 36 6b 45 6e 66 7a 36 37 54 4d 70 45 6f 35 31 4b 4d 56 68 45 71 25 32 46 61 79 5a 39 52 59 31 65 6c 6c 47 68 6f 66 46 59 4c 52 4f 76 4f 56 45 32 25 32 46 77 25 32 42 6f 4d 6c 4a 67 32 25 32 46 4d 30 6e 6d 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sm63aCealMKEq7ypIQgMjhQvhdTYlk5Yj6yoLfgZI%2Bft%2BzECAvxQwxaJ9oZ67L3Zyf4bV6p02LFsEQJYSWYO1V0b6kEnfz67TMpEo51KMVhEq%2FayZ9RY1ellGhofFYLROvOVE2%2Fw%2BoMlJg2%2FM0nm"}],"group":"cf-n


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
54192.168.2.449812162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC721OUTGET /static/js/5312.4dffd42b.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog
2024-09-27 02:25:56 UTC1366INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"0ae338a617940e51a252492cee42c89a"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FlBud7VRGgQiu4Dnp0jj5zTOQu1Wf58hlSCcJ5jceVS7MZ48MZhVCR3dA35l0NZ6jEHq2GvA52QIiTcoNzSpG6mU6iu%2FSyCKmsdbJpNfIgtProGk9gOfBapMHC63F6fXKcs%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:56 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:56 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 36 36 62 37 31 34 32 33 37 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bc66b714237-EWR
2024-09-27 02:25:56 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 33 31 32 2e 34 64 66 66 64 34 32 62 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 31 32 5d 2c 7b 31 38 32 39 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61
Data Ascii: 7ffa/*! For license information please see 5312.4dffd42b.chunk.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5312],{18295:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});va
2024-09-27 02:25:56 UTC1369INData Raw: 5b 65 2b 31 5d 29 3c 3c 31 36 3e 3e 31 36 7d 2c 65 2e 72 65 61 64 55 69 6e 74 31 36 42 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 28 74 5b 65 2b 30 5d 3c 3c 38 7c 74 5b 65 2b 31 5d 29 3e 3e 3e 30 7d 2c 65 2e 72 65 61 64 49 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 28 74 5b 65 2b 31 5d 3c 3c 38 7c 74 5b 65 5d 29 3c 3c 31 36 3e 3e 31 36 7d 2c 65 2e 72 65 61 64 55 69 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 28 74 5b 65 2b 31 5d 3c 3c 38 7c 74 5b 65 5d 29 3e 3e 3e 30 7d 2c 65 2e 77 72 69 74
Data Ascii: [e+1])<<16>>16},e.readUint16BE=function(t,e){return void 0===e&&(e=0),(t[e+0]<<8|t[e+1])>>>0},e.readInt16LE=function(t,e){return void 0===e&&(e=0),(t[e+1]<<8|t[e])<<16>>16},e.readUint16LE=function(t,e){return void 0===e&&(e=0),(t[e+1]<<8|t[e])>>>0},e.writ
2024-09-27 02:25:56 UTC1369INData Raw: 45 3a 20 61 72 72 61 79 20 69 73 20 74 6f 6f 20 73 68 6f 72 74 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 62 69 74 4c 65 6e 67 74 68 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 31 2c 73 3d 72 3b 73 3c 72 2b 74 2f 38 3b 73 2b 2b 29 69 2b 3d 65 5b 73 5d 2a 6e 2c 6e 2a 3d 32 35 36 3b 72 65 74 75 72 6e 20 69 7d 2c 65 2e 77 72 69 74 65 55 69 6e 74 42 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2f 38 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 30 29 2c 74 25 38 21 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 77 72 69 74 65 55 69 6e 74 42 45 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 79 20 62 69 74 4c 65 6e 67 74 68
Data Ascii: E: array is too short for the given bitLength");for(var i=0,n=1,s=r;s<r+t/8;s++)i+=e[s]*n,n*=256;return i},e.writeUintBE=function(t,e,r,n){if(void 0===r&&(r=new Uint8Array(t/8)),void 0===n&&(n=0),t%8!=0)throw new Error("writeUintBE supports only bitLength
2024-09-27 02:25:56 UTC1369INData Raw: 6f 61 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 34 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 6e 65 77 20 44 61 74 61 56 69 65 77 28 65 2e 62 75 66 66 65 72 2c 65 2e 62 79 74 65 4f 66 66 73 65 74 2c 65 2e 62 79 74 65 4c 65 6e 67 74 68 29 2e 73 65 74 46 6c 6f 61 74 33 32 28 72 2c 74 2c 21 30 29 2c 65 7d 2c 65 2e 77 72 69 74 65 46 6c 6f 61 74 36 34 42 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 38 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 6e 65 77 20 44 61 74 61 56
Data Ascii: oat32LE=function(t,e,r){return void 0===e&&(e=new Uint8Array(4)),void 0===r&&(r=0),new DataView(e.buffer,e.byteOffset,e.byteLength).setFloat32(r,t,!0),e},e.writeFloat64BE=function(t,e,r){return void 0===e&&(e=new Uint8Array(8)),void 0===r&&(r=0),new DataV
2024-09-27 02:25:56 UTC1369INData Raw: 3c 31 32 2c 4e 3d 28 4e 5e 3d 78 3d 78 2b 28 44 3d 28 44 5e 3d 45 3d 45 2b 4e 7c 30 29 3e 3e 3e 32 34 7c 44 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 4e 3c 3c 37 2c 50 3d 28 50 5e 3d 52 3d 52 2b 28 55 3d 28 55 5e 3d 4d 3d 4d 2b 50 7c 30 29 3e 3e 3e 32 34 7c 55 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 50 3c 3c 37 2c 49 3d 28 49 5e 3d 43 3d 43 2b 28 54 3d 28 54 5e 3d 5f 3d 5f 2b 49 7c 30 29 3e 3e 3e 32 34 7c 54 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 49 3c 3c 37 2c 53 3d 28 53 5e 3d 4f 3d 4f 2b 28 42 3d 28 42 5e 3d 41 3d 41 2b 53 7c 30 29 3e 3e 3e 32 34 7c 42 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 53 3c 3c 37 2c 49 3d 28 49 5e 3d 78 3d 78 2b 28 55 3d 28 55 5e 3d 41 3d 41 2b 49 7c 30 29 3e 3e 3e 31 36 7c 55 3c 3c 31 36 29 7c 30 29 3e 3e 3e 32 30 7c 49 3c 3c 31 32
Data Ascii: <12,N=(N^=x=x+(D=(D^=E=E+N|0)>>>24|D<<8)|0)>>>25|N<<7,P=(P^=R=R+(U=(U^=M=M+P|0)>>>24|U<<8)|0)>>>25|P<<7,I=(I^=C=C+(T=(T^=_=_+I|0)>>>24|T<<8)|0)>>>25|I<<7,S=(S^=O=O+(B=(B^=A=A+S|0)>>>24|B<<8)|0)>>>25|S<<7,I=(I^=x=x+(U=(U^=A=A+I|0)>>>16|U<<16)|0)>>>20|I<<12
2024-09-27 02:25:56 UTC1369INData Raw: 72 61 79 28 31 36 29 29 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 2c 61 2e 73 65 74 28 65 2c 75 29 7d 65 6c 73 65 7b 69 66 28 31 36 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 20 6e 6f 6e 63 65 20 77 69 74 68 20 63 6f 75 6e 74 65 72 20 6d 75 73 74 20 62 65 20 31 36 20 62 79 74 65 73 22 29 3b 61 3d 65 2c 75 3d 73 7d 66 6f 72 28 76 61 72 20 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 36 34 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 3d 36 34 29 7b 6f 28 66 2c 61 2c 74 29 3b 66 6f 72 28 76 61 72 20 6c 3d 63 3b 6c 3c 63 2b 36 34 26 26 6c 3c 72 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 69 5b 6c 5d 3d 72 5b 6c 5d 5e 66 5b 6c 2d 63 5d 3b 68 28 61 2c 30 2c 75 29 7d 72 65 74 75 72 6e
Data Ascii: ray(16)).length-e.length,a.set(e,u)}else{if(16!==e.length)throw new Error("ChaCha nonce with counter must be 16 bytes");a=e,u=s}for(var f=new Uint8Array(64),c=0;c<r.length;c+=64){o(f,a,t);for(var l=c;l<c+64&&l<r.length;l++)i[l]=r[l]^f[l-c];h(a,0,u)}return
2024-09-27 02:25:56 UTC1369INData Raw: 69 66 28 74 2e 6c 65 6e 67 74 68 3e 31 36 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 32 30 50 6f 6c 79 31 33 30 35 3a 20 69 6e 63 6f 72 72 65 63 74 20 6e 6f 6e 63 65 20 6c 65 6e 67 74 68 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 74 68 69 73 2e 74 61 67 4c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 6f 2e 73 65 74 28 74 2c 6f 2e 6c 65 6e 67 74 68 2d 74 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 3b 69 2e 73 74 72 65 61 6d 28 74 68 69 73 2e 5f 6b 65 79 2c 6f 2c 68 2c 34 29 3b 76 61 72 20 75 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 74 61 67 4c 65 6e 67 74 68 29 3b 69
Data Ascii: if(t.length>16)throw new Error("ChaCha20Poly1305: incorrect nonce length");if(e.length<this.tagLength)return null;var o=new Uint8Array(16);o.set(t,o.length-t.length);var h=new Uint8Array(32);i.stream(this._key,o,h,4);var u=new Uint8Array(this.tagLength);i
2024-09-27 02:25:56 UTC1369INData Raw: 2c 65 2e 63 6f 6d 70 61 72 65 3d 72 2c 65 2e 65 71 75 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 30 21 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 30 21 3d 3d 72 28 74 2c 65 29 7d 7d 2c 34 33 38 37 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 58 78 3d 65 2e 5f 77 3d 65 2e 61 50 3d 65 2e 4b 53 3d 65 2e 6a 51 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 69 3d 72 28 31 39 35 32 30 29 2c 6e 3d 72 28 35 38 33 38 38 29 2c 73 3d 72 28 39 35 36 33 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 6c 6f 61 74 36 34 41 72 72 61 79 28 31 36 29 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72
Data Ascii: ,e.compare=r,e.equal=function(t,e){return 0!==t.length&&0!==e.length&&0!==r(t,e)}},43876:(t,e,r)=>{"use strict";e.Xx=e._w=e.aP=e.KS=e.jQ=void 0;const i=r(19520),n=r(58388),s=r(95639);function o(t){const e=new Float64Array(16);if(t)for(let r=0;r<t.length;r
2024-09-27 02:25:56 UTC1369INData Raw: 28 6c 65 74 20 6e 3d 30 3b 6e 3c 31 36 3b 6e 2b 2b 29 74 5b 32 2a 6e 5d 3d 32 35 35 26 69 5b 6e 5d 2c 74 5b 32 2a 6e 2b 31 5d 3d 69 5b 6e 5d 3e 3e 38 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 6c 65 74 20 72 3d 30 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 33 32 3b 69 2b 2b 29 72 7c 3d 74 5b 69 5d 5e 65 5b 69 5d 3b 72 65 74 75 72 6e 28 31 26 72 2d 31 3e 3e 3e 38 29 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 3b 72 65 74 75 72 6e 20 76 28 72 2c 74 29 2c 76 28 69 2c 65 29 2c 79 28 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72
Data Ascii: (let n=0;n<16;n++)t[2*n]=255&i[n],t[2*n+1]=i[n]>>8}function y(t,e){let r=0;for(let i=0;i<32;i++)r|=t[i]^e[i];return(1&r-1>>>8)-1}function w(t,e){const r=new Uint8Array(32),i=new Uint8Array(32);return v(r,t),v(i,e),y(r,i)}function b(t){const e=new Uint8Arr


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
55192.168.2.449813162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC932OUTGET /static/js/7125.0d363170.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
2024-09-27 02:25:56 UTC1352INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"46b88383d0cafd5abdcaa2e23985e580"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CNyT6Yg2DxyhA%2BbLi8l9zpN18pO%2BMqryFDe5C6yoebqccuZ%2BjzqAg%2BlpUDjAeWvStn1VQJbXQ02Q5yVy2S4mOyM%2F3V6bYqwsj5oG87f4MdSXdtxg8Apx9OWn6q8615HN0qo%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:56 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:56 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 36 36 63 35 63 64 65 39 61 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bc66c5cde9a-EWR
2024-09-27 02:25:56 UTC1369INData Raw: 37 66 66 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 32 35 5d 2c 7b 39 37 31 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 49 3a 28 29 3d 3e 24 74 2c 7a 44 3a 28 29 3d 3e 7a 74 2c 5a 50 3a 28 29 3d 3e 48 74 7d 29 3b 76 61 72 20 73 3d 6e 28 39 32 39 33 36 29 2c 72 3d 6e 28 35 39 38 35 29 2c 61 3d 6e 28 35 32 38 34 33 29 2c 6f 3d 6e 28 37 35 36 30 33 29 2c 69 3d 6e 28 33 31 36 37 29 2c 64 3d 6e 28 33 36 36 36 34 29 2c 6c 3d 6e 28 34 39 31 30 38 29 2c 75 3d 28 6e 28 32 31 34 32 32
Data Ascii: 7ffa"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7125],{97125:(e,t,n)=>{n.d(t,{ZI:()=>$t,zD:()=>zt,ZP:()=>Ht});var s=n(92936),r=n(5985),a=n(52843),o=n(75603),i=n(3167),d=n(36664),l=n(49108),u=(n(21422
2024-09-27 02:25:56 UTC1369INData Raw: 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 34 70 78 3b 0a 60 2c 53 3d 28 30 2c 64 2e 5a 50 29 28 6d 2e 55 48 29 60 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 66 6c 65 78 3a 20 31 20 31 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 60 2c 52 3d 64 2e 5a 50 2e 64 69 76 60 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 72 69 67 68 74 3a 20 2d 31 31 70 78 3b 0a 20 20 74 6f 70 3a 20 2d 31 31 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20
Data Ascii: ; margin-left: 16px; padding: 12px 14px;`,S=(0,d.ZP)(m.UH)` border-radius: 12px; flex: 1 1 auto; font-size: 14px; padding: 8px; width: 50%;`,R=d.ZP.div` position: absolute; display: block; right: -11px; top: -11px; z-index: 1;
2024-09-27 02:25:56 UTC1369INData Raw: 2e 6a 73 78 29 28 6a 2e 72 55 2c 7b 74 6f 3a 28 30 2c 4e 2e 50 5a 29 28 65 29 2c 73 74 79 6c 65 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 73 29 28 6c 2e 58 32 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 67 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 52 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 7a 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 61 2e 6e 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 26 26 69 26 26 28 30 2c 73 2e 6a 73 78 29 28 4c 2c 7b 6f 6e 43 6c 69 63 6b 3a 48 7d 29 2c 21 41 26 26 28 30 2c 73 2e 6a 73 78 29 28 61 2e 6e 2c 7b 61 73 3a 22 69 6d 67 22 2c
Data Ascii: .jsx)(j.rU,{to:(0,N.PZ)(e),style:{textDecoration:"none"},children:(0,s.jsxs)(l.X2,{className:g,onMouseEnter:R,onMouseLeave:z,children:[(0,s.jsxs)(a.n,{position:"relative",display:"flex",children:[r&&i&&(0,s.jsx)(L,{onClick:H}),!A&&(0,s.jsx)(a.n,{as:"img",
2024-09-27 02:25:56 UTC1369INData Raw: 74 65 64 50 72 69 63 65 49 6e 66 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 45 54 48 50 72 69 63 65 29 2e 67 74 28 75 2e 4f 24 2e 66 72 6f 6d 28 65 2e 70 72 69 63 65 49 6e 66 6f 2e 45 54 48 50 72 69 63 65 29 29 2c 70 3d 28 30 2c 43 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 6e 28 65 2c 21 31 29 7d 29 2c 5b 65 2c 6e 5d 29 2c 66 3d 28 30 2c 43 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 6e 28 65 2c 21 30 29 7d 29 2c 5b 65 2c 6e 5d 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a
Data Ascii: tedPriceInfo)||void 0===i?void 0:i.ETHPrice).gt(u.O$.from(e.priceInfo.ETHPrice)),p=(0,C.useCallback)((t=>{t.preventDefault(),t.stopPropagation();n(e,!1)}),[e,n]),f=(0,C.useCallback)((t=>{t.preventDefault(),t.stopPropagation();n(e,!0)}),[e,n]);return(0,s.j
2024-09-27 02:25:56 UTC1369INData Raw: 64 69 75 73 3a 22 34 22 2c 73 74 79 6c 65 3a 7b 7a 49 6e 64 65 78 3a 74 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 7d 2c 60 24 7b 65 2e 61 64 64 72 65 73 73 7d 2d 24 7b 65 2e 74 6f 6b 65 6e 49 64 7d 60 29 29 29 7d 29 2c 42 3d 28 7b 61 73 73 65 74 73 3a 65 2c 75 73 64 50 72 69 63 65 3a 74 2c 63 6c 65 61 72 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 6e 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 72 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 61 2c 69 73 4d 6f 62 69 6c 65 3a 6f 7d 29 3d 3e 7b 63 6f 6e 73 74 5b 69 2c 64 5d 3d 28 30 2c 43 2e 75 73 65 52 65 64 75 63 65 72 29 28 28 65 3d 3e 21 65 29 2c 21 31 29 2c 5b 75 2c 63 5d 3d 28 30 2c 43 2e 75 73 65 53 74 61 74 65 29 28 38
Data Ascii: dius:"4",style:{zIndex:t},className:v},`${e.address}-${e.tokenId}`)))}),B=({assets:e,usdPrice:t,clearUnavailableAssets:n,didOpenUnavailableAssets:r,setDidOpenUnavailableAssets:a,isMobile:o})=>{const[i,d]=(0,C.useReducer)((e=>!e),!1),[u,c]=(0,C.useState)(8
2024-09-27 02:25:56 UTC1369INData Raw: 29 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 44 3d 6e 28 39 39 32 35 31 29 2c 48 3d 6e 28 37 34 36 32 33 29 2c 5a 3d 6e 28 38 31 31 37 39 29 2c 47 3d 6e 28 36 34 36 35 33 29 2c 4d 3d 6e 28 34 31 36 39 34 29 2c 57 3d 6e 28 34 38 33 31 33 29 2c 4b 3d 6e 28 34 35 38 37 38 29 3b 63 6f 6e 73 74 20 56 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 62 61 67 53 74 61 74 75 73 29 29 2c 74 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 73 65 74 42 61 67 53 74 61 74 75 73 29 29 2c 6e 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 6d 61 72 6b 41 73 73 65 74 41 73 52 65 76 69 65 77 65 64 29 29 2c 61 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 29 29 2c 69 3d 28 30 2c
Data Ascii: )})]})})};var D=n(99251),H=n(74623),Z=n(81179),G=n(64653),M=n(41694),W=n(48313),K=n(45878);const V=()=>{const e=(0,D.c)((e=>e.bagStatus)),t=(0,D.c)((e=>e.setBagStatus)),n=(0,D.c)((e=>e.markAssetAsReviewed)),a=(0,D.c)((e=>e.didOpenUnavailableAssets)),i=(0,
2024-09-27 02:25:56 UTC1369INData Raw: 59 5f 42 41 47 5f 43 48 41 4e 47 45 44 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 75 73 64 5f 76 61 6c 75 65 3a 66 2c 62 61 67 5f 71 75 61 6e 74 69 74 79 3a 6d 2e 6c 65 6e 67 74 68 2c 2e 2e 2e 28 30 2c 4d 2e 48 29 28 68 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 42 2c 7b 61 73 73 65 74 73 3a 68 2c 75 73 64 50 72 69 63 65 3a 66 2c 63 6c 65 61 72 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 28 29 3d 3e 75 28 76 29 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 61 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 69 2c 69 73 4d 6f 62 69 6c 65 3a 70 7d 29 7d 29 2c 78 2e 6d 61 70 28 28 28 65 2c 74 29 3d 3e 28 30 2c 73 2e 6a 73 78 29 28 46 2c 7b 61 73 73 65 74 3a 65
Data Ascii: Y_BAG_CHANGED,properties:{usd_value:f,bag_quantity:m.length,...(0,M.H)(h)},children:(0,s.jsx)(B,{assets:h,usdPrice:f,clearUnavailableAssets:()=>u(v),didOpenUnavailableAssets:a,setDidOpenUnavailableAssets:i,isMobile:p})}),x.map(((e,t)=>(0,s.jsx)(F,{asset:e
2024-09-27 02:25:56 UTC1369INData Raw: 5f 41 50 50 52 4f 56 41 4c 22 2c 65 5b 65 2e 52 45 51 55 49 52 45 5f 41 50 50 52 4f 56 41 4c 3d 31 32 5d 3d 22 52 45 51 55 49 52 45 5f 41 50 50 52 4f 56 41 4c 22 2c 65 5b 65 2e 43 4f 4e 46 49 52 4d 5f 55 50 44 41 54 45 44 5f 50 52 49 43 45 3d 31 33 5d 3d 22 43 4f 4e 46 49 52 4d 5f 55 50 44 41 54 45 44 5f 50 52 49 43 45 22 2c 65 5b 65 2e 50 52 49 43 45 5f 49 4d 50 41 43 54 5f 48 49 47 48 3d 31 34 5d 3d 22 50 52 49 43 45 5f 49 4d 50 41 43 54 5f 48 49 47 48 22 2c 65 5b 65 2e 50 41 59 3d 31 35 5d 3d 22 50 41 59 22 2c 65 29 29 28 49 65 7c 7c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 63 6f 6e 73 74 20 6f 3d 7b 68 61 6e 64 6c 65 43 6c 69 63 6b 3a 28 29 3d 3e 7b 7d 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78
Data Ascii: _APPROVAL",e[e.REQUIRE_APPROVAL=12]="REQUIRE_APPROVAL",e[e.CONFIRM_UPDATED_PRICE=13]="CONFIRM_UPDATED_PRICE",e[e.PRICE_IMPACT_HIGH=14]="PRICE_IMPACT_HIGH",e[e.PAY=15]="PAY",e))(Ie||{});function Te(e,t,n,r,a){const o={handleClick:()=>{},buttonText:(0,s.jsx
2024-09-27 02:25:56 UTC1369INData Raw: 43 6f 6c 6f 72 3a 74 2e 73 75 72 66 61 63 65 33 2c 62 75 74 74 6f 6e 54 65 78 74 43 6f 6c 6f 72 3a 74 2e 6e 65 75 74 72 61 6c 31 2c 68 65 6c 70 65 72 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 79 65 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 2e 69 6e 73 75 66 66 69 63 69 65 6e 74 4c 69 71 75 69 64 69 74 79 22 7d 29 7d 2c 39 3a 7b 2e 2e 2e 6f 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 79 65 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 63 6f 6d 6d 6f 6e 2e 6c 6f 61 64 69 6e 67 41 6c 6c 6f 77 61 6e 63 65 22 7d 29 7d 2c 31 30 3a 7b 2e 2e 2e 6f 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 79 65 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 73 77 61 70 2e 61 70 70
Data Ascii: Color:t.surface3,buttonTextColor:t.neutral1,helperText:(0,s.jsx)(ye.Trans,{i18nKey:"transaction.insufficientLiquidity"})},9:{...o,buttonText:(0,s.jsx)(ye.Trans,{i18nKey:"common.loadingAllowance"})},10:{...o,buttonText:(0,s.jsx)(ye.Trans,{i18nKey:"swap.app


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
56192.168.2.449816162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC932OUTGET /static/js/2392.ccd6a6cd.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
2024-09-27 02:25:56 UTC1366INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"73109812b5b8ce3ce811e80c4de14b65"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IsvGQ9OxzQfnVaxf0XXDK3IyioyvQOoan98R2sKdl65wBahYwHJalEVaxVbd%2BdEa9%2BCYMcHC4PMVah7ROTXS6cvN1G3l85w6hI463svZTvkuO6CPoGdztFylBGZtVdxLQkI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:56 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:56 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 36 36 65 65 39 38 63 33 62 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bc66ee98c3b-EWR
2024-09-27 02:25:56 UTC1369INData Raw: 32 38 33 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 32 5d 2c 7b 34 34 39 31 33 3a 28 6e 2c 6f 2c 65 29 3d 3e 7b 65 2e 72 28 6f 29 2c 65 2e 64 28 6f 2c 7b 48 6f 6f 6b 3a 28 29 3d 3e 64 2c 50 61 69 72 3a 28 29 3d 3e 63 2c 50 6f 6f 6c 50 6f 73 69 74 69 6f 6e 3a 28 29 3d 3e 75 2c 50 6f 73 69 74 69 6f 6e 3a 28 29 3d 3e 6c 2c 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 3a 28 29 3d 3e 69 2c 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 3a 28 29 3d 3e 74 2c 54 6f 6b 65 6e 3a 28 29 3d 3e 61 2c 56 34 50
Data Ascii: 283d"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2392],{44913:(n,o,e)=>{e.r(o),e.d(o,{Hook:()=>d,Pair:()=>c,PoolPosition:()=>u,Position:()=>l,PositionStatus:()=>i,ProtocolVersion:()=>t,Token:()=>a,V4P
2024-09-27 02:25:56 UTC1369INData Raw: 6c 64 4c 69 73 74 28 28 28 29 3d 3e 5b 7b 6e 6f 3a 31 2c 6e 61 6d 65 3a 22 63 68 61 69 6e 5f 69 64 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 31 33 7d 2c 7b 6e 6f 3a 32 2c 6e 61 6d 65 3a 22 61 64 64 72 65 73 73 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 39 7d 2c 7b 6e 6f 3a 33 2c 6e 61 6d 65 3a 22 73 79 6d 62 6f 6c 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 39 7d 2c 7b 6e 6f 3a 34 2c 6e 61 6d 65 3a 22 64 65 63 69 6d 61 6c 73 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 31 33 7d 5d 29 29 3b 63 6c 61 73 73 20 75 20 65 78 74 65 6e 64 73 20 73 2e 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 74 6f 6b 65 6e 49 64 3d 22 22 2c 74 68 69 73 2e 74 69 63 6b 4c 6f 77 65 72 3d 22 22
Data Ascii: ldList((()=>[{no:1,name:"chain_id",kind:"scalar",T:13},{no:2,name:"address",kind:"scalar",T:9},{no:3,name:"symbol",kind:"scalar",T:9},{no:4,name:"decimals",kind:"scalar",T:13}]));class u extends s.v{constructor(n){super(),this.tokenId="",this.tickLower=""
2024-09-27 02:25:56 UTC1369INData Raw: 65 72 76 65 31 3d 22 22 2c 72 2e 77 2e 75 74 69 6c 2e 69 6e 69 74 50 61 72 74 69 61 6c 28 6e 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 63 29 2e 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 63 29 2e 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 63 29 2e 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 65 71 75 61 6c 73 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 72 2e 77 2e 75 74 69 6c 2e 65 71 75 61 6c 73 28 63 2c 6e 2c 6f 29 7d 7d 63 2e 72 75
Data Ascii: erve1="",r.w.util.initPartial(n,this)}static fromBinary(n,o){return(new c).fromBinary(n,o)}static fromJson(n,o){return(new c).fromJson(n,o)}static fromJsonString(n,o){return(new c).fromJsonString(n,o)}static equals(n,o){return r.w.util.equals(c,n,o)}}c.ru
2024-09-27 02:25:56 UTC1369INData Raw: 74 65 6e 64 73 20 73 2e 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 64 64 72 65 73 73 3d 22 22 2c 72 2e 77 2e 75 74 69 6c 2e 69 6e 69 74 50 61 72 74 69 61 6c 28 6e 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 64 29 2e 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 64 29 2e 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 64 29 2e 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 65 71 75 61 6c 73 28
Data Ascii: tends s.v{constructor(n){super(),this.address="",r.w.util.initPartial(n,this)}static fromBinary(n,o){return(new d).fromBinary(n,o)}static fromJson(n,o){return(new d).fromJson(n,o)}static fromJsonString(n,o){return(new d).fromJsonString(n,o)}static equals(
2024-09-27 02:25:56 UTC1369INData Raw: 68 74 52 61 64 69 75 73 3a 22 24 72 6f 75 6e 64 65 64 34 22 7d 2c 6f 6e 6c 79 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 24 72 6f 75 6e 64 65 64 34 22 7d 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 3f 22 6f 6e 6c 79 22 3a 30 3d 3d 3d 6e 3f 22 73 74 61 72 74 22 3a 6e 3d 3d 3d 6f 2d 31 3f 22 65 6e 64 22 3a 22 6d 69 64 64 6c 65 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 7b 62 61 64 67 65 73 3a 6e 2c 73 69 7a 65 3a 6f 3d 22 64 65 66 61 75 6c 74 22 7d 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 6d 61 70 28 28 28 7b 6c 61 62 65 6c 3a 65 2c 63 6f 70 79 61 62 6c 65 3a 72 2c 69 63 6f 6e 3a 73 7d 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20
Data Ascii: htRadius:"$rounded4"},only:{borderRadius:"$rounded4"}}}});function c(n,o){return 1===o?"only":0===n?"start":n===o-1?"end":"middle"}function l({badges:n,size:o="default"}){return(0,t.jsx)(t.Fragment,{children:n.map((({label:e,copyable:r,icon:s},l)=>{const
2024-09-27 02:25:56 UTC1369INData Raw: 67 61 70 38 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 63 6f 6c 6f 72 3a 6f 2e 63 6f 6c 6f 72 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 73 2e 78 76 2c 7b 76 61 72 69 61 6e 74 3a 22 62 6f 64 79 33 22 2c 63 6f 6c 6f 72 3a 6f 2e 63 6f 6c 6f 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 77 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 6f 2e 69 31 38 6e 4b 65 79 7d 29 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 76 61 72 20 50 3d 65 28 31 38 39 32 33 29 2c 68 3d 65 28 32 33 36 35 32 29 2c 53 3d 65 28 36 33 33 37 37 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 7b 70 6f 73 69 74 69 6f 6e 3a 6e 7d 29 7b 76 61 72 20 6f 2c 65 2c 69 2c 72 2c 61 3b 63 6f 6e 73 74 20 75 3d 28 30
Data Ascii: gap8",alignItems:"center",children:[(0,t.jsx)(k,{color:o.color}),(0,t.jsx)(s.xv,{variant:"body3",color:o.color,children:(0,t.jsx)(w.Trans,{i18nKey:o.i18nKey})})]}):null}var P=e(18923),h=e(23652),S=e(63377);function g({position:n}){var o,e,i,r,a;const u=(0
2024-09-27 02:25:56 UTC1369INData Raw: 6e 22 56 33 22 3b 63 61 73 65 20 74 2e 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 2e 56 34 3a 72 65 74 75 72 6e 22 56 34 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 6f 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 74 2e 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 2e 49 4e 5f 52 41 4e 47 45 3a 72 65 74 75 72 6e 20 6f 28 22 63 6f 6d 6d 6f 6e 2e 77 69 74 68 69 6e 52 61 6e 67 65 22 29 3b 63 61 73 65 20 74 2e 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 2e 4f 55 54 5f 4f 46 5f 52 41 4e 47 45 3a 72 65 74 75 72 6e 20 6f 28 22 63 6f 6d 6d 6f 6e 2e 6f 75 74 4f 66 52 61 6e 67 65 22 29 3b 63 61 73 65 20 74 2e 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 2e 43 4c 4f 53 45 44 3a 72 65 74 75 72 6e 20 6f 28 22 63 6f 6d 6d 6f 6e 2e 63 6c 6f 73 65 64 22 29 7d 7d 66 75
Data Ascii: n"V3";case t.ProtocolVersion.V4:return"V4"}}function l(n,o){switch(n){case t.PositionStatus.IN_RANGE:return o("common.withinRange");case t.PositionStatus.OUT_OF_RANGE:return o("common.outOfRange");case t.PositionStatus.CLOSED:return o("common.closed")}}fu
2024-09-27 02:25:56 UTC726INData Raw: 63 79 41 6d 6f 75 6e 74 2e 66 72 6f 6d 52 61 77 41 6d 6f 75 6e 74 28 65 2c 22 31 22 29 2c 63 75 72 72 65 6e 63 79 31 41 6d 6f 75 6e 74 3a 69 2e 43 75 72 72 65 6e 63 79 41 6d 6f 75 6e 74 2e 66 72 6f 6d 52 61 77 41 6d 6f 75 6e 74 28 74 2c 22 31 22 29 7d 7d 7b 76 61 72 20 6f 2c 65 2c 74 3b 63 6f 6e 73 74 20 72 3d 6e 2e 76 34 50 6f 73 69 74 69 6f 6e 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 72 2e 70 6f 6f 6c 50 6f 73 69 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 6b 65 6e 30 29 7c 7c 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 72 2e 70 6f 6f 6c 50 6f 73 69 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 6b 65 6e 31 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 64 28 72 2e 70
Data Ascii: cyAmount.fromRawAmount(e,"1"),currency1Amount:i.CurrencyAmount.fromRawAmount(t,"1")}}{var o,e,t;const r=n.v4Position;if(!(null===(o=r.poolPosition)||void 0===o?void 0:o.token0)||!(null===(e=r.poolPosition)||void 0===e?void 0:e.token1))return;const s=d(r.p
2024-09-27 02:25:56 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
57192.168.2.449814162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC932OUTGET /static/js/3383.e4d3cae1.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
2024-09-27 02:25:56 UTC1366INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"efe1ff8891488fcea16132e9b3aa40d2"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SVpFYhoC6D7MZ86IJ13tkqJIMMb4l76RpG27y24gsaY3JyM%2FnkVREjMFCkTrEjbuX4mxS%2F6kJQqfub4ez2rZIK2WD7O9qs82nvfEvYfmubEdoRxEiaJifQ5wVrG66AiHqcY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:56 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:56 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 36 37 39 38 65 37 32 39 32 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bc6798e7292-EWR
2024-09-27 02:25:56 UTC1369INData Raw: 37 66 66 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 38 33 5d 2c 7b 31 37 35 37 31 3a 28 43 2c 41 2c 65 29 3d 3e 7b 76 61 72 20 67 3d 65 28 37 34 32 32 34 29 3b 41 2e 59 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 41 3d 43 2e 63 68 61 69 6e 73 2c 65 3d 43 2e 73 68 6f 77 46 69 72 73 74 43 68 61 69 6e 4c 61 62 65 6c 2c 67 3d 43 2e 73 69 7a 65 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 74 2e 69 63 6f 6e 53 69 7a 65 73 2e 69 63 6f 6e 32 30 3a 67 2c 51 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 43 2c 6f 29 2c 49 3d 41 5b 30 5d 3b
Data Ascii: 7ff9(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3383],{17571:(C,A,e)=>{var g=e(74224);A.Y=function(C){var A=C.chains,e=C.showFirstChainLabel,g=C.size,a=void 0===g?t.iconSizes.icon20:g,Q=(0,r.default)(C,o),I=A[0];
2024-09-27 02:25:56 UTC1369INData Raw: 69 74 61 67 42 79 41 64 64 72 65 73 73 29 28 65 7c 7c 76 6f 69 64 20 30 29 2c 42 3d 73 2e 75 6e 69 74 61 67 2c 6f 3d 73 2e 6c 6f 61 64 69 6e 67 2c 61 3d 6e 75 6c 6c 3d 3d 42 7c 7c 6e 75 6c 6c 3d 3d 28 41 3d 42 2e 6d 65 74 61 64 61 74 61 29 3f 76 6f 69 64 20 30 3a 41 2e 61 76 61 74 61 72 3b 69 66 28 61 29 72 65 74 75 72 6e 7b 61 76 61 74 61 72 3a 61 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 3b 69 66 28 69 29 72 65 74 75 72 6e 7b 61 76 61 74 61 72 3a 69 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 3b 72 65 74 75 72 6e 7b 61 76 61 74 61 72 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 45 7c 7c 6f 7d 7d 3b 76 61 72 20 67 3d 65 28 39 33 34 38 37 29 2c 72 3d 65 28 37 34 32 33 30 29 2c 6e 3d 65 28 33 36 39 31 38 29 7d 2c 38 34 35 38 35 3a 28 43 2c 41 2c 65 29 3d 3e 7b 41 2e
Data Ascii: itagByAddress)(e||void 0),B=s.unitag,o=s.loading,a=null==B||null==(A=B.metadata)?void 0:A.avatar;if(a)return{avatar:a,loading:!1};if(i)return{avatar:i,loading:!1};return{avatar:void 0,loading:E||o}};var g=e(93487),r=e(74230),n=e(36918)},84585:(C,A,e)=>{A.
2024-09-27 02:25:56 UTC1369INData Raw: 69 2e 55 6e 69 76 65 72 73 65 43 68 61 69 6e 49 64 2e 4d 61 69 6e 6e 65 74 3b 72 65 74 75 72 6e 20 5a 28 6f 2e 4e 61 6d 65 2c 43 2c 41 29 7d 2c 41 2e 75 73 65 45 4e 53 54 77 69 74 74 65 72 55 73 65 72 6e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 41 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 69 2e 55 6e 69 76 65 72 73 65 43 68 61 69 6e 49 64 2e 4d 61 69 6e 6e 65 74 3b 72 65 74 75 72 6e 20 5a 28 6f 2e 54 77 69 74 74 65 72 55 73 65 72 6e 61 6d 65 2c 43 2c 41 29 7d 3b 76 61 72 20 72 3d 67 28 65 28 38 30 31 34 34 29 29 2c 6e 3d 65 28 32 35 35 36 29 2c 74 3d 65 28 31 33 34 39 33 29 2c 69 3d 65 28 37 36 39 29 2c 45 3d 65
Data Ascii: i.UniverseChainId.Mainnet;return Z(o.Name,C,A)},A.useENSTwitterUsername=function(C){var A=arguments.length>1&&void 0!==arguments[1]?arguments[1]:i.UniverseChainId.Mainnet;return Z(o.TwitterUsername,C,A)};var r=g(e(80144)),n=e(2556),t=e(13493),i=e(769),E=e
2024-09-27 02:25:56 UTC1369INData Raw: 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 28 65 2c 67 29 3b 63 61 73 65 20 6f 2e 41 64 64 72 65 73 73 3a 72 65 74 75 72 6e 20 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 43 2c 41 29 7b 72 65 74 75 72 6e 20 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 28 65 2c 67 29 3b 63 61 73 65 20 6f 2e 41 76 61 74 61 72 3a 72 65 74 75 72 6e 20 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 43 2c 41 29 7b 72 65 74 75 72 6e 20 49 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 28 65 2c 67 29 3b 63 61 73 65 20 6f 2e 44 65 73 63 72 69 70 74 69 6f 6e 3a 72 65 74 75 72 6e 20 79 69 65 6c 64 20 6c 28 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 65 2c 67 29 3b 63 61 73 65 20 6f 2e 54 77 69 74 74 65
Data Ascii: n a.apply(this,arguments)}(e,g);case o.Address:return yield function(C,A){return Q.apply(this,arguments)}(e,g);case o.Avatar:return yield function(C,A){return I.apply(this,arguments)}(e,g);case o.Description:return yield l("description",e,g);case o.Twitte
2024-09-27 02:25:56 UTC1369INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 37 36 2e 30 32 25 20 37 35 2e 34 31 25 20 61 74 20 31 2e 38 34 25 20 30 25 2c 20 23 66 66 30 30 37 61 20 30 25 2c 20 23 32 31 37 32 65 35 20 31 30 30 25 29 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 60 2c 73 3d 69 2e 5a 50 2e 73 70 61 6e 60 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 24 7b 67 7d 29 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75
Data Ascii: background: radial-gradient(76.02% 75.41% at 1.84% 0%, #ff007a 0%, #2172e5 100%); border-radius: 12px; width: 100%; position: relative; overflow: hidden;`,s=i.ZP.span` background: url(${g}); width: 1000px; height: 600px; position: absolu
2024-09-27 02:25:56 UTC1369INData Raw: 20 6f 28 43 29 7b 63 6f 6e 73 74 20 41 3d 28 30 2c 45 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 43 2e 6d 61 70 28 28 28 5b 43 2c 41 5d 29 3d 3e 7b 76 61 72 20 65 2c 67 3b 72 65 74 75 72 6e 5b 6e 75 6c 6c 3d 3d 3d 28 65 3d 43 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 77 72 61 70 70 65 64 2c 6e 75 6c 6c 3d 3d 3d 28 67 3d 41 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 77 72 61 70 70 65 64 5d 7d 29 29 29 2c 5b 43 5d 29 2c 65 3d 28 30 2c 45 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 41 2e 6d 61 70 28 28 28 5b 43 2c 41 5d 29 3d 3e 43 26 26 41 26 26 43 2e 63 68 61 69 6e 49 64 3d 3d 3d 41 2e 63 68 61 69 6e 49 64 26 26 21 43 2e 65 71 75 61 6c 73 28 41 29 26 26 72 2e 56 32 5f 46 41 43 54 4f 52 59 5f 41 44 44
Data Ascii: o(C){const A=(0,E.useMemo)((()=>C.map((([C,A])=>{var e,g;return[null===(e=C)||void 0===e?void 0:e.wrapped,null===(g=A)||void 0===g?void 0:g.wrapped]}))),[C]),e=(0,E.useMemo)((()=>A.map((([C,A])=>C&&A&&C.chainId===A.chainId&&!C.equals(A)&&r.V2_FACTORY_ADD
2024-09-27 02:25:56 UTC1369INData Raw: 29 28 49 2e 64 4c 29 60 0a 20 20 63 6f 6c 6f 72 3a 20 24 7b 28 7b 74 68 65 6d 65 3a 43 7d 29 3d 3e 43 2e 62 6c 61 63 6b 7d 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 60 2c 70 3d 61 2e 5a 50 2e 64 69 76 60 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 38 70 78 3b 0a 60 2c 68 3d 61 2e 5a 50 2e 64 69 76 60 0a 20 20 63 6f 6c 6f 72 3a 20 24 7b 28 7b 74 68 65 6d 65 3a 43 7d 29 3d 3e 43 2e 6e 65 75 74 72 61 6c 31 7d 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 33 35 3b 0a 20 20 66 6f
Data Ascii: )(I.dL)` color: ${({theme:C})=>C.black}; text-decoration: underline;`,p=a.ZP.div` align-items: center; display: flex; justify-content: flex-start; margin-bottom: 8px;`,h=a.ZP.div` color: ${({theme:C})=>C.neutral1}; font-weight: 535; fo
2024-09-27 02:25:56 UTC1369INData Raw: 61 74 75 73 50 61 67 65 26 26 28 30 2c 67 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 67 2e 6a 73 78 29 28 64 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 63 6f 6d 6d 6f 6e 2e 63 68 65 63 6b 4e 65 74 77 6f 72 6b 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 6c 69 6e 6b 3a 28 30 2c 67 2e 6a 73 78 29 28 75 2c 7b 68 72 65 66 3a 41 2e 73 74 61 74 75 73 50 61 67 65 7c 7c 22 22 7d 29 7d 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 76 61 72 20 77 3d 65 28 35 35 34 37 38 29 3b 63 6f 6e 73 74 20 76 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 6b 41 41 41 42 4a 43 41 59 41 41 41 42 78 63 77 76 63 41 41 41 41 43 58 42 49 57 58 4d 41 41 43
Data Ascii: atusPage&&(0,g.jsx)("span",{children:(0,g.jsx)(d.Trans,{i18nKey:"common.checkNetwork",components:{link:(0,g.jsx)(u,{href:A.statusPage||""})}})})]})]})}var w=e(55478);const v="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEkAAABJCAYAAABxcwvcAAAACXBIWXMAAC
2024-09-27 02:25:56 UTC1369INData Raw: 75 47 74 74 71 35 68 68 53 67 50 36 34 35 4e 74 66 59 2b 4a 42 54 32 67 39 76 58 75 37 67 4d 49 42 79 78 56 4b 66 41 79 34 39 34 53 51 37 4e 64 72 4a 36 76 6e 75 73 52 69 78 72 57 73 48 50 44 59 67 61 57 44 55 2f 79 32 4f 6a 46 54 34 65 51 48 6a 4a 49 73 37 74 6e 4a 34 61 37 33 61 31 67 78 7a 6f 55 42 73 63 72 47 74 66 74 51 4f 6a 30 59 30 4c 6b 51 68 4a 47 31 74 75 34 48 46 43 6d 43 4e 54 32 5a 4a 78 74 55 44 62 30 31 41 4b 2f 47 68 44 56 44 4b 71 32 54 58 35 4e 79 53 6f 39 71 6f 78 79 76 74 34 33 62 35 2f 52 56 67 78 39 4d 54 6f 38 56 5a 79 34 2f 4c 78 44 42 61 6f 34 6c 45 61 4c 41 4b 6a 73 62 45 31 75 6f 4f 47 6d 53 39 69 65 47 4b 74 7a 47 41 70 48 68 62 76 43 75 34 53 6b 6d 47 35 6c 48 70 51 43 72 4a 43 63 46 4a 72 45 54 58 74 49 6a 30 74 53 31 74 77
Data Ascii: uGttq5hhSgP645NtfY+JBT2g9vXu7gMIByxVKfAy494SQ7NdrJ6vnusRixrWsHPDYgaWDU/y2OjFT4eQHjJIs7tnJ4a73a1gxzoUBscrGtftQOj0Y0LkQhJG1tu4HFCmCNT2ZJxtUDb01AK/GhDVDKq2TX5NySo9qoxyvt43b5/RVgx9MTo8VZy4/LxDBao4lEaLAKjsbE1uoOGmS9ieGKtzGApHhbvCu4SkmG5lHpQCrJCcFJrETXtIj0tS1tw


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
58192.168.2.449817162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC1017OUTGET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
2024-09-27 02:25:56 UTC1362INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: image/png
Content-Length: 11683
Connection: close
Access-Control-Allow-Origin: *
ETag: "0ad6b9278d9cde1a88e8b22c3b3acde1"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8vA2hVSdaph%2B%2BsUlqTvISlq8DhVglBIrV9hS7BuM5nRw5E3uYcuHX46P106Qi0FiPw5A9tu717olvtQLOjO6PBNQ%2Fb9qwqe4Pzy8ZLzDF%2FfAHB434D5NPdib6IZSudqoFUw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1621
Expires: Fri, 04 Oct 2024 02:25:56 GMT
Cache-Control: public, max-age=604800
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:56 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 36 37 61 37 64 30 66 39 33 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bc67a7d0f93-EWR
2024-09-27 02:25:56 UTC1324INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 2d 38 49 44 41 54 78 01 9d 7d 09 bc 2e 47 55 e7 bf fa db ee f2 de 7d 2f 79 6b 02 89 84 04 18 21 04 10 11 10 e3 08 82 26 38 fc 18 26 8c 38 60 58 9c 1f 2a 33 18 87 41 24 09 c8 cf 09 98 d1 30 08 82 06 06 65 51 26 20 9b 38 30 82 12 04 94 61 13 05 d9 67 24 1b 20 49 de 7b b9 6f bb ef 2e df d6 65 55 75 55 f7 a9 53 a7 ba bf 50 c9 7d dd 5d cb a9 53 67 af a5 fb 53 7a ae 35 14 00 0d 9f ea 9b 38 d9 6c c5 ee 79 55 c5 ea 83 d4 53 0c 46 5b b2 75 4a 01 9e cb d7 4d 9d 70 a3 ef 65 3f 14 37 0e 3f 5c 79 5f 2e 5f b1 f2 4c 3f
Data Ascii: PNGIHDRxx9d6pHYs!8!8E1`sRGBgAMAa-8IDATx}.GU}/yk!&8&8`X*3A$0eQ& 80ag$ I{o.eUuUSP}]SgSz58lyUSF[uJMpe?7?\y_._L?
2024-09-27 02:25:56 UTC1369INData Raw: a0 ef 29 1d 93 6d cd c1 15 a3 a8 5c 94 5c aa 35 dc bf f8 fa b3 4f ee 40 1f 2d dd f8 8a 55 85 e2 7e 7d a8 0b 7a 50 2b 6a 31 42 0a 43 cc b6 53 90 b5 ab ad dc e5 69 88 fb e5 92 75 b0 7f 25 64 66 66 05 55 e7 eb 03 09 ed f2 1a 5c e7 65 a8 af 48 87 60 c8 da ec 2d ed fc 71 79 c7 1c fd 47 0e 30 fa e5 e5 8a 11 10 10 a1 dd b4 3d 87 db a3 73 cc bf 3e c5 ec f3 13 cc bf 30 46 f1 e0 01 06 8f 5f 42 ef e2 01 d4 c1 22 6d a3 84 61 f0 7e 72 e5 42 ff 09 81 a3 36 9c 3e c8 33 a1 ad 0c 6d 38 e8 14 e7 0c 6e 15 83 a5 24 0d 02 2a 2d 8f 04 81 e1 b3 a9 9d 3f 2e 8f cd 51 fc 40 0f cb 2f 5e 85 da 5f a4 f0 29 e8 36 53 8a b4 2f ab d1 d3 4f ec 60 f6 f1 4a bb fb 8f 1f 61 f8 73 ab 15 a3 db 4c bd d4 07 1f 5b 9b 2b 11 05 22 a5 8f a5 81 5a 55 ed c2 0b 01 3f 06 2e 4b eb 9c 15 f4 79 0d 83 db a4
Data Ascii: )m\\5O@-U~}zP+j1BCSiu%dffU\eH`-qyG0=s>0F_B"ma~rB6>3m8n$*-?.Q@/^_)6S/O`JasL[+"ZU?.Ky
2024-09-27 02:25:56 UTC1369INData Raw: 98 11 f2 be 2d 65 ae 62 cf cd 58 b4 0b a2 c6 37 ac 63 fb 59 77 19 f3 bc 59 8f b9 f7 f0 65 33 55 3b e0 4c bd ad 3c 7e f9 11 94 76 ca 44 69 67 ff a4 f9 6b db 33 b7 6a 94 67 92 12 42 7a b3 41 b1 46 9c f1 65 0b e0 9c 70 10 04 7b 66 dd d8 32 cf 05 5d be 5e ff 27 46 18 19 26 07 2d b6 65 3b c6 3f 5b 8d ad 89 61 92 5d 6b ee 3f 64 d8 28 12 31 ab b6 ca fc 6b d3 a8 af 28 79 5c 87 2f 32 41 d7 a1 82 b4 27 85 f5 a3 8e 6f 39 0d 18 35 6d 20 35 be e1 38 b6 9f 79 27 66 7f 59 31 5a 3d c0 68 f7 65 ab 95 2c 6e 94 18 bf ec a8 59 d9 9a ca 81 64 a0 3b 3d f3 4c c6 9d 55 be 42 c0 87 29 58 91 68 64 e4 f7 94 ac c9 5c 12 73 5a 9d a9 63 d7 8b 6d f4 4c eb d8 bc 91 31 cd d6 3f bb ea ba 32 c9 8e c9 a4 de c0 ae 33 c3 0b 02 f5 99 de cf 8a fd 53 f4 0d fc d1 cb cf 26 1b 1f 9a 09 b2 a4 0a 3a
Data Ascii: -ebX7cYwYe3U;L<~vDigk3jgBzAFep{f2]^'F&-e;?[a]k?d(1k(y\/2A'o95m 58y'fY1Z=he,nYd;=LUB)Xhd\sZcmL1?23S&:
2024-09-27 02:25:56 UTC1369INData Raw: 85 30 a6 7f 59 b5 f4 5a 3c a2 3a 13 36 fb c8 86 d7 6e d3 ca f4 39 fb cc 16 ca 2f 6f 23 da b2 cc 90 bb c6 5b 52 9c 7a 8c bc bc c1 2d 7f aa 92 36 e6 9d 48 26 23 57 1e 21 a1 c5 fc f1 6f 9f c6 f4 73 d5 19 6a 17 78 fd c7 dd 2e 4a b6 a7 31 6d 44 3c fb e0 16 9b 37 6a ac bc e5 40 b5 9b 93 eb d3 3d 2b 59 33 a4 31 06 6b 6d b7 0c 0f c7 c2 63 fb b6 eb ce e5 a7 0d 63 6e 31 51 fa 2d 93 48 60 55 1d 74 55 39 83 7f 6f 62 86 ab f6 b9 fb e9 5b 4f b8 3f d7 85 15 28 1b 0f f6 8c 66 9d 63 62 87 3f 39 cf e3 a6 d2 d8 43 c2 9b 8f b5 8d e9 a1 79 b4 5d 18 95 20 6f 72 39 83 73 3e 23 62 be d0 89 15 34 bb ee fc a2 e3 ee ac 56 c5 7f 1d f7 23 ec e8 0c 8c 8f b5 7e 56 c4 a3 ce 53 79 02 b4 e4 4f 5e bd ee 6e 07 cf 31 f3 f0 83 fd 2c 7c bb 79 60 19 ef 76 8c 8c 50 e8 8d 79 25 84 36 cf 1e 2e 34
Data Ascii: 0YZ<:6n9/o#[Rz-6H&#W!osjx.J1mD<7j@=+Y31kmccn1Q-H`UtU9ob[O?(fcb?9Cy] or9s>#b4V#~VSyO^n1,|y`vPy%6.4
2024-09-27 02:25:56 UTC1369INData Raw: 45 ff 79 67 35 15 a4 13 1e de 2c 2b 8b 52 d0 d0 7a b5 aa 61 7c c3 70 9f 6f f3 bc 60 cc fe ec 24 e6 1f 39 9d e2 11 9e 39 a3 91 19 03 58 5b 25 ad 64 b5 a9 bd 4d 2c 0c 17 19 1d f9 8d 54 72 dc 4b 60 64 db 4f 1d ec 35 f0 28 92 9c 77 fe da 7f da 2e e3 83 8d 99 fb 40 b3 fb e4 16 24 1e 36 44 ff 49 ab 95 f6 4a 89 bb 00 85 bc 90 fa 64 0f cb d9 cd 87 e9 1b ee a9 5e 6d d1 61 d8 3a 5a 76 ac 4c 34 79 ee 51 ad 56 95 33 2c 10 31 d7 69 ba 37 dd b3 8f 9e 76 a7 3f 7a 97 ee 5a cc 3c 4b 49 50 d2 fc 66 03 25 04 ef 44 62 84 94 4f 4c 69 e3 3f 27 d8 be f6 78 55 c1 33 bf 6f 96 1e 47 cf 5f 93 e1 77 25 2e 90 39 37 92 cb 5f b4 9b bb 8c 40 bd cd ac 72 7d f8 74 a5 b5 4a d5 26 b9 66 9a bb 5a c6 6a c2 e0 aa ac f0 4c d7 05 1a 41 b0 e5 7d 55 47 db f6 3a 78 d1 41 a8 73 07 f7 8e ee 2d a9 88
Data Ascii: Eyg5,+Rza|po`$99X[%dM,TrK`dO5(w.@$6DIJd^ma:ZvL4yQV3,1i7v?zZ<KIPf%DbOLi?'xU3oG_w%.97_@r}tJ&fZjLA}UG:xAs-
2024-09-27 02:25:56 UTC1369INData Raw: 2a 0f bb 4d a3 19 a8 a8 5d ae 4e 9b 55 50 42 fd 96 be 9c 36 1a 46 16 5e 40 8b b0 8f 1b 4c 2c 5d 5b 0e ab 5b f6 7a aa c4 f4 5d c7 31 ff df c6 a2 9d 9c c7 78 0c 15 7a 4f d9 83 e2 fc 21 09 b6 3c 67 86 45 aa 54 7c 5c 39 81 0f c1 6c 9c cb 1a 53 44 74 da 38 7a 0e cc 35 3e 77 fa b1 ad b4 43 9a c2 c7 41 73 c2 02 c8 52 29 c1 a3 41 92 94 a7 3b da 87 fa 21 9f 33 3d 7c af c5 be 65 f1 0f 5b 55 30 74 bf 61 95 6f 34 b8 f8 c1 a5 6a 9a 43 d6 94 55 3d df 45 a3 95 e6 3a ff ea b6 a1 cf f1 e6 eb 77 04 9f de 93 f7 42 2d 17 f5 da 35 f6 f7 63 fc 39 43 db 2c 1b a9 57 2c 3c 78 7e 2f 00 73 2f 90 dd b4 11 23 26 1c 54 9b 7d 85 fc c6 12 d7 ae 2e 73 2a e1 a1 5a 70 8b fa c6 e2 7e 2d c0 b4 5e 66 53 63 72 dd dd 35 e3 dc 21 39 3f cf b6 27 28 a5 45 0c ba 93 14 22 6d 57 6f a3 c4 ec 4f d6 51
Data Ascii: *M]NUPB6F^@L,][[z]1xzO!<gET|\9lSDt8z5>wCAsR)A;!3=|e[U0tao4jCU=E:wB-5c9C,W,<x~/s/#&T}.s*Zp~-^fScr5!9?'(E"mWoOQ
2024-09-27 02:25:56 UTC1369INData Raw: ce 63 65 a4 ad 64 26 a3 41 aa d4 9d 00 a2 9f ca 9a e0 36 3a 30 cd ad e3 00 9f dc 42 86 59 9a 6c 35 cb 6c 21 44 3d c8 2c 9a 3c 70 29 8f 9b e4 1e 73 34 f0 d7 a2 96 42 82 67 d2 50 0b 65 2a ce b3 5b 80 4d 9b 66 e0 8a 30 ae e6 4b 80 99 f9 30 8b bb 6c 94 a9 06 d5 fd f9 4e f9 67 75 db ac 8e 34 2e da 56 4a b4 8c d6 b1 07 db 35 63 2e 1b 43 f1 23 66 6e bc a7 60 7e 38 68 6b e6 f8 4e a9 53 dc 38 2e f6 8f 7f 96 51 23 cb ec f4 54 65 29 0c 52 02 c2 f2 7a f6 53 82 6f 3c d9 68 a6 d7 44 5d 57 f4 4d b4 00 83 8d 21 ca 60 75 92 fb 10 99 db cb 5d 73 f7 c1 13 6c 55 5f ba d1 db a5 fb dc 42 f8 20 a8 32 81 5f 12 15 f3 8e f9 18 6d 75 49 5b 00 44 e7 cf 6a 8b e4 eb da 55 a9 27 ac 61 fe 91 53 91 19 6e 56 b2 90 04 5e 18 a4 82 92 10 a5 4b 70 d9 bd 0f b2 c8 e8 a4 81 f0 86 14 78 28 36 91
Data Ascii: ced&A6:0BYl5l!D=,<p)s4BgPe*[Mf0K0lNgu4.VJ5c.C#fn`~8hkNS8.Q#Te)RzSo<hD]WM!`u]slU_B 2_muI[DjU'aSnV^Kpx(6
2024-09-27 02:25:56 UTC1369INData Raw: 83 6a bd c7 2c 63 78 f5 41 77 c4 d5 9a 5b 7b 94 26 24 fb 29 5f bb 85 38 78 ce d9 ee 2d 41 bb da 35 7d d3 3d fe 6d 05 15 2d 3c d8 3a f5 99 a8 9c 79 8c c6 a2 18 6d d8 00 c3 9a c0 17 cf 40 99 d5 b5 70 ac c7 09 e7 05 06 97 7d fc a4 48 0b 83 79 92 b4 9d a4 22 72 e6 b9 24 99 07 09 01 01 4e f4 f9 dd 62 01 38 d2 7d 88 b2 cd 4e d1 f2 9f fe 00 06 cf 3b bb 0a 90 6c 70 e2 99 eb 36 eb ef 5f 05 2a 76 e3 bd f8 c1 51 d3 d6 ba 8c c7 ae ba 6f 33 cf de 75 a2 ca 5b 29 d0 7f de 3e f7 01 b5 68 55 c9 1a 97 a3 b3 18 df 40 dc c4 2f 2a c8 af df 32 e4 c3 e3 44 c7 73 71 1b 78 ed 93 8e 01 e9 86 06 12 ed 25 ba 49 cc 77 46 ae cb cc 70 40 f4 4a 3b 95 f2 69 59 2e 2a 04 cb 4b 82 36 9d c0 1e 5c 69 22 ee 1b ef e3 36 f1 a3 6d 37 0f a3 30 fe 16 db 3a c1 d9 ee d4 68 33 25 d2 fe ed 02 75 56 0f
Data Ascii: j,cxAw[{&$)_8x-A5}=m-<:ym@p}Hy"r$Nb8}N;lp6_*vQo3u[)>hU@/*2Dsqx%IwFp@J;iY.*K6\i"6m70:h3%uV
2024-09-27 02:25:56 UTC776INData Raw: 43 06 dc aa b9 90 89 4d df 1a d0 2d b0 72 e5 5d 0c 97 84 af 4d 20 a5 37 2b 15 eb 2f f7 a6 43 8e c9 80 2c 2c bc 4f 85 b8 b2 24 d0 ae bd ce 2b 19 a7 51 41 8f cd 4a 95 25 a4 c0 10 92 b4 9c df 17 2d 83 e3 7d e4 b4 15 90 19 ca 09 5d ff 69 24 83 51 a4 a2 62 40 43 7d be cd c7 ef 29 ce b9 b9 7f 4e 88 90 a2 94 f8 5a 89 0e 61 9c 81 b9 7c dc 12 7c 4f 5f 79 b3 81 f5 99 10 5d 23 cf 0c c9 a4 e8 a6 c3 68 6a a0 20 23 4b f3 79 5d ae 2d 9a 21 15 ce 73 d7 6d 49 39 65 7a a9 59 5b 72 1b 88 59 9b 41 5f 57 91 3e 95 47 2a 98 4b 69 0c 1c d7 20 ec 22 bd 15 eb 1f ed ca 16 ac 89 00 82 3e c7 55 b4 50 99 4b 12 84 41 48 cf d2 20 24 61 91 92 34 30 0d d9 64 d5 0c 10 ea e4 cc 26 17 2c 89 80 d9 97 f0 82 f0 b0 8e e8 71 60 ea 5f 29 7c 08 70 29 7c 25 d4 af 99 ad 53 8d 2e 33 70 e8 63 1d 45 4b
Data Ascii: CM-r]M 7+/C,,O$+QAJ%-}]i$Qb@C})NZa||O_y]#hj #Ky]-!smI9ezY[rYA_W>G*Ki ">UPKAH $a40d&,q`_)|p)|%S.3pcEK


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
59192.168.2.44981934.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC537OUTOPTIONS /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC348INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Length: 0
Connection: close
Access-Control-Allow-Headers: Content-Type
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://app.uniswap.org
Access-Control-Max-Age: 86400
Vary: Origin
Vary: Access-Control-Request-Method
Vary: Access-Control-Request-Headers


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
60192.168.2.449821172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC624OUTOPTIONS /v1/statsig-proxy/rgstr HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC1092INHTTP/1.1 204 No Content
Date: Fri, 27 Sep 2024 02:25:56 GMT
Connection: close
x-amzn-trace-id: Root=1-66f617b4-6a649fd26635bf3a54247c4a
x-amzn-requestid: d3b720d0-9402-4064-8bc4-8c314bccaa32
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
x-amz-apigw-id: evikOHfFiYcEpIw=
access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
x-cache: Miss from cloudfront
via: 1.1 db615220fdf1b471c82cd306c2f4717a.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: Hm5gwo6II0LMfbmiqzY9shmOkHW4fRoUph_0MtRVBMy85ry0sw5HYA==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=.M6t3tEs9muK77QeywGIRyYY.B68coPNfX3w2jYlPJ0-1727403956-1.0.1.1-BgVuCMscM1Bkto6itOrlpnVweEb00WfwMzw4seowwnITou9kEnnEGxD0toOfdUaeSQMLCJkY6Lkd05tuSpw9Eg; path=/; expires=Fri, 27-Sep-24 02:55:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:25:56 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 37 6d 34 6d 57 58 68 41 52 54 4d 25 32 46 36 57 39 41 25 32 42 6d 72 4f 6e 71 43 45 35 25 32 42 57 32 63 5a 43 4b 71 30 52 4d 25 32 46 4d 63 79 4c 4e 6b 55 70 63 6f 73 41 70 67 76 33 34 61 61 35 76 41 34 51 54 47 33 4c 68 4e 6d 67 77 76 51 73 57 4a 25 32 42 4f 68 43 44 41 64 74 51 36 32 54 4b 76 36 6c 50 44 6e 69 6e 4e 72 78 79 67 38 58 4d 4b 59 4c 48 6b 59 63 39 76 74 66 52 6e 5a 25 32 42 58 6d 73 77 4b 53 62 53 33 78 36 74 68 67 48 41 7a 69 41 51 56 44 6a 7a 66 7a 7a 73 49 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7m4mWXhARTM%2F6W9A%2BmrOnqCE5%2BW2cZCKq0RM%2FMcyLNkUpcosApgv34aa5vA4QTG3LhNmgwvQsWJ%2BOhCDAdtQ62TKv6lPDninNrxyg8XMKYLHkYc9vtfRnZ%2BXmswKSbS3x6thgHAziAQVDjzfzzsI"}],"group":"cf-n


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
61192.168.2.44981834.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC659OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 64
Cache-Control: max-age=0
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
content-type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC64OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 2c 22 69 64 22 3a 34 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
Data Ascii: {"method":"eth_blockNumber","params":[],"id":42,"jsonrpc":"2.0"}
2024-09-27 02:25:56 UTC218INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json
Content-Length: 46
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:25:56 UTC46INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 32 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 33 64 66 61 32 65 22 7d
Data Ascii: {"jsonrpc":"2.0","id":42,"result":"0x13dfa2e"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
62192.168.2.44982234.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC633OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 59
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC59OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 31 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 68 61 69 6e 49 64 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d
Data Ascii: {"jsonrpc":"2.0","id":1,"method":"eth_chainId","params":[]}
2024-09-27 02:25:56 UTC218INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json
Content-Length: 39
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:25:56 UTC39INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 31 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 22 7d
Data Ascii: {"jsonrpc":"2.0","id":1,"result":"0x1"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
63192.168.2.449824172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 309
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC309OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6e 76 65 72 74 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 66 72 6f 6d 43 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 74 6f 43 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6e 76 65 72 74 28 24 66 72 6f 6d 43 75 72 72 65 6e 63 79 3a 20 43 75 72 72 65 6e 63 79 21 2c 20 24 74 6f 43 75 72 72 65 6e 63 79 3a 20 43 75 72 72 65 6e 63 79 21 29 20 7b 5c 6e 20 20 63 6f 6e 76 65 72 74 28 5c 6e 20 20 20 20 66 72 6f 6d 41 6d 6f 75 6e 74 3a 20 7b 63 75 72 72 65 6e 63 79 3a 20 24 66 72 6f 6d 43 75 72 72 65 6e 63 79 2c 20 76 61 6c 75 65 3a 20 31 2e 30 7d 5c 6e 20 20 20 20 74 6f 43 75 72 72 65 6e 63 79 3a 20 24 74 6f 43 75 72 72 65 6e 63 79 5c 6e 20 20
Data Ascii: {"operationName":"Convert","variables":{"fromCurrency":"USD","toCurrency":"USD"},"query":"query Convert($fromCurrency: Currency!, $toCurrency: Currency!) {\n convert(\n fromAmount: {currency: $fromCurrency, value: 1.0}\n toCurrency: $toCurrency\n
2024-09-27 02:25:56 UTC1197INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 73
Connection: close
Set-Cookie: __cfseq-0VZ0rtBgP=QWJlTE_vJhEasgLS-icErkwlmOGDdZ9yHpPqEEC0t01XMvZ8fG_SR_RzN3kkJsJQq2U; path=/; expires=Fri, 27 Sep 2024 03:25:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:56 GMT
x-amzn-requestid: 7740f057-e85a-4161-801a-df4c1863a1f1
x-amzn-remapped-x-amzn-requestid: 77974c03-013b-4a61-96af-6b5953f08d92
access-control-allow-origin: *
x-amzn-remapped-content-length: 73
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: PIT50-P1
x-amz-cf-pop: JFK50-P1
via: 1.1 bdb198cdc3a4af64f6b57f467c5c2b7c.cloudfront.net (CloudFront), 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
x-amz-apigw-id: evikOGEKiYcEVFg=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b4-618e6b6e4de05a40567a96f6
x-cache: Miss from cloudfront
x-amz-cf-id: 17SoQ-vzWtINDhTil2ork_hYBQDyDC4maCnrHHqbYI3btoKaq2-T3w==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:56 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 2e 79 48 65 53 55 73 32 56 73 32 6c 45 71 78 55 6b 79 50 61 4e 6d 75 43 72 75 74 32 73 78 31 53 33 36 4f 75 33 53 34 35 50 52 41 2d 31 37 32 37 34 30 33 39 35 36 2d 31 2e 30 2e 31 2e 31 2d 47 39 4a 32 56 55 57 37 46 4d 73 33 4b 72 70 76 54 56 39 6b 66 2e 33 54 5f 69 70 54 72 4c 69 66 47 31 69 75 52 51 69 78 39 57 7a 48 41 74 49 50 44 35 6d 33 31 4b 50 78 78 79 6d 51 50 71 48 7a 57 4f 6e 75 4b 48 71 75 5f 65 33 4d 53 77 52 5f 42 56 59 65 49 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 36 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=.yHeSUs2Vs2lEqxUkyPaNmuCrut2sx1S36Ou3S45PRA-1727403956-1.0.1.1-G9J2VUW7FMs3KrpvTV9kf.3T_ipTrLifG1iuRQix9WzHAtIPD5m31KPxxymQPqHzWOnuKHqu_e3MSwR_BVYeIQ; path=/; expires=Fri, 27-Sep-24 02:55:56 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:56 UTC73INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 63 6f 6e 76 65 72 74 22 3a 7b 22 76 61 6c 75 65 22 3a 31 2e 30 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 7d 7d
Data Ascii: {"data":{"convert":{"value":1.0,"currency":"USD","__typename":"Amount"}}}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
64192.168.2.449825104.21.74.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC566OUTGET /avalanche/all.json HTTP/1.1
Host: tokens.coingecko.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC1049INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
x-amz-id-2: 8yU1gC6YwoFy15ujuNvFE94+IUclQfLSmYbYa/dT+mNBldIG0sbLvnvUxAQ1vo5FXMys5xoRcMc=
x-amz-request-id: AFBMHCSNPWJDM7C0
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET
Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
Last-Modified: Thu, 26 Sep 2024 17:01:33 GMT
ETag: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"
x-amz-server-side-encryption: AES256
x-amz-version-id: ntBk4FN2w9kA1oVZdi3_9VRA3oYiAOCP
Cache-Control: max-age=1800
CF-Cache-Status: HIT
Age: 5272
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bygC3%2FGQUBqaNYItYu6rpTe8Lz%2B77azNqvO9eAhIp1bhzJOJCiW2hDuIaXghAQDLZ8YNWUsEVwggTzDT%2FPbUKncHQqzqRc%2BeT2TBZFbsRHfPFeYVn25n3fHyNVy73OPns8a79ufVVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8c980bc9dc57430d-EWR
2024-09-27 02:25:56 UTC320INData Raw: 37 62 38 36 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 36 54 31 37 3a 30 31 3a 33 31 2e 30 31 37 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 30 30
Data Ascii: 7b86{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T17:01:31.017+00:00","tokens":[{"chainId":43114,"address":"0x100
2024-09-27 02:25:56 UTC1369INData Raw: 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 43 41 55 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 30 32 32 36 2f 74 68 75 6d 62 2f 37 66 37 65 35 37 2e 6a 70 65 67 3f 31 36 39 36 35 31 39 36 33 35 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 61 66 64 35 61 31 65 61 34 62 37 39 33 63 63 31 35 32 36 64 36 64 63 37 65 39 39 61 36 30 38 62 33 35 36 65 66 37 62 22 2c 22 6e 61 6d 65 22 3a 22 53 74 6f 72 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 54 4f 52 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74
Data Ascii: m","symbol":"DCAU","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20226/thumb/7f7e57.jpeg?1696519635"},{"chainId":43114,"address":"0x6afd5a1ea4b793cc1526d6dc7e99a608b356ef7b","name":"Storm","symbol":"STORM","decimals":18,"logoURI":"htt
2024-09-27 02:25:56 UTC1369INData Raw: 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 31 38 37 36 2f 74 68 75 6d 62 2f 6d 51 4d 37 5f 64 43 6b 5f 34 30 30 78 34 30 30 2e 6a 70 67 3f 31 36 39 36 35 33 30 36 38 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 63 39 62 34 65 31 61 63 36 66 32 34 63 64 65 33 36 36 30 64 35 65 34 65 66 31 65 62 66 37 37 63 37 31 30 63 30 38 34 22 2c 22 6e 61 6d 65 22 3a 22 4c 79 64 69 61 20 46 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4c 59 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 35 31 39 35 2f 74 68 75 6d 62 2f 35 31 32 5f 70 75 72 65
Data Ascii: oins/images/31876/thumb/mQM7_dCk_400x400.jpg?1696530688"},{"chainId":43114,"address":"0x4c9b4e1ac6f24cde3660d5e4ef1ebf77c710c084","name":"Lydia Finance","symbol":"LYD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/15195/thumb/512_pure
2024-09-27 02:25:56 UTC1369INData Raw: 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 66 37 62 30 38 34 35 37 32 62 64 36 33 38 64 38 32 38 32 66 34 39 33 33 31 34 33 61 38 65 61 63 39 34 34 38 32 66 32 38 22 2c 22 6e 61 6d 65 22 3a 22 52 65 64 20 50 6f 6e 7a 69 20 47 75 64 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 52 50 47 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 37 31 35 2f 74 68 75 6d 62 2f 72 70 67 2e 70 6e 67 3f 31 37 30 32 38 37 39 39 38 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 33 66 34 39 64 30 30 61 63 31 62 35 32 30 66 39 34 64 31 31 32 34 38 38 30
Data Ascii: 43114,"address":"0xf7b084572bd638d8282f4933143a8eac94482f28","name":"Red Ponzi Gud","symbol":"RPG","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33715/thumb/rpg.png?1702879986"},{"chainId":43114,"address":"0x73f49d00ac1b520f94d1124880
2024-09-27 02:25:56 UTC1369INData Raw: 65 22 3a 22 4f 70 65 6e 42 6c 6f 78 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 42 58 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 36 31 35 30 2f 74 68 75 6d 62 2f 4f 42 58 5f 74 6f 6b 65 6e 2d 62 6c 61 63 6b 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 70 72 65 76 69 65 77 2e 70 6e 67 3f 31 36 39 36 35 32 35 32 33 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 66 31 32 33 30 62 62 36 33 62 66 64 37 66 35 64 36 32 38 61 62 37 62 35 34 33 62 63 65 66 61 38 61 32 34 62 38 31 62 22 2c 22 6e 61 6d 65 22 3a 22 43 68 72 6f 6e 69 63 75 6d 22 2c 22 73 79 6d
Data Ascii: e":"OpenBlox","symbol":"OBX","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26150/thumb/OBX_token-black_background_preview.png?1696525239"},{"chainId":43114,"address":"0xbf1230bb63bfd7f5d628ab7b543bcefa8a24b81b","name":"Chronicum","sym
2024-09-27 02:25:56 UTC1369INData Raw: 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 39 31 32 2f 74 68 75 6d 62 2f 68 75 72 72 69 63 61 6e 65 2e 50 4e 47 3f 31 36 39 36 35 31 38 33 36 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 33 37 30 39 65 38 36 31 35 65 30 32 63 31 35 62 30 39 36 66 38 61 39 62 34 36 30 63 63 62 38 63 61 38 31 39 34 65 38 36 22 2c 22 6e 61 6d 65 22 3a 22 56 65 65 20 46 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 56 45 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69
Data Ascii: ecimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18912/thumb/hurricane.PNG?1696518369"},{"chainId":43114,"address":"0x3709e8615e02c15b096f8a9b460ccb8ca8194e86","name":"Vee Finance","symbol":"VEE","decimals":18,"logoURI":"https://assets.coi
2024-09-27 02:25:56 UTC1369INData Raw: 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 34 31 38 39 2f 74 68 75 6d 62 2f 55 73 64 74 2e 65 2e 70 6e 67 3f 31 36 39 36 35 32 33 33 37 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 33 34 36 61 35 39 31 34 36 62 39 62 34 61 37 37 31 30 30 64 33 36 39 61 33 64 31 38 65 38 30 30 37 61 39 66 34 36 61 36 22 2c 22 6e 61 6d 65 22 3a 22 4f 72 63 61 20 41 56 41 49 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 56 41 49 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 38 35 39 2f 74 68 75 6d 62 2f 69 63 5f 6f
Data Ascii: s.coingecko.com/coins/images/24189/thumb/Usdt.e.png?1696523377"},{"chainId":43114,"address":"0x346a59146b9b4a77100d369a3d18e8007a9f46a6","name":"Orca AVAI","symbol":"AVAI","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18859/thumb/ic_o
2024-09-27 02:25:56 UTC1369INData Raw: 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 64 62 37 34 39 38 34 37 63 34 61 62 62 39 39 31 64 38 62 36 30 33 32 31 30 32 33 38 33 65 36 62 66 64 39 62 31 63 37 22 2c 22 6e 61 6d 65 22 3a 22 44 6f 67 65 6f 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 4f 4e 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 32 36 34 37 2f 74 68 75 6d 62 2f 30 43 48 43 62 46 74 6d 5f 34 30 30 78 34 30 30 2e 6a 70 67 3f 31 36 39 36 35 32 31 39 36 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 63 64 38 61 33 64 38 62 33 63 66 39 65 33 33 34 63 63 34 39 30 37
Data Ascii: 14,"address":"0x1db749847c4abb991d8b6032102383e6bfd9b1c7","name":"Dogeon","symbol":"DON","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/22647/thumb/0CHCbFtm_400x400.jpg?1696521960"},{"chainId":43114,"address":"0x1cd8a3d8b3cf9e334cc4907
2024-09-27 02:25:56 UTC1369INData Raw: 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 56 54 58 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 34 30 30 31 2f 74 68 75 6d 62 2f 74 6f 6b 65 6e 2d 69 63 6f 6e 2d 62 72 61 6e 64 32 30 30 30 70 78 2e 70 6e 67 3f 31 36 39 36 35 32 33 31 39 35 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 62 61 61 61 30 34 32 30 64 34 37 34 62 33 34 62 65 31 39 37 66 39 35 61 33 32 33 63 32 66 66 33 38 32 39 65 38 31 31 22 2c 22 6e 61 6d 65 22 3a 22 4c 4f 44 45 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4c 4f 44 45 22 2c 22 64 65 63 69
Data Ascii: inance","symbol":"VTX","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/24001/thumb/token-icon-brand2000px.png?1696523195"},{"chainId":43114,"address":"0xbbaaa0420d474b34be197f95a323c2ff3829e811","name":"LODE Token","symbol":"LODE","deci
2024-09-27 02:25:56 UTC1369INData Raw: 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 36 33 30 36 2f 74 68 75 6d 62 2f 6c 65 6f 6c 6f 67 6f 5f 25 32 38 31 25 32 39 2e 70 6e 67 3f 31 37 31 31 30 39 30 31 35 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 39 66 32 38 35 35 30 37 65 61 35 62 34 66 33 33 38 32 32 63 61 37 61 62 62 35 65 63 38 39 35 33 63 65 33 37 61 36 34 35 22 2c 22 6e 61 6d 65 22 3a 22 44 65 67 69 73 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 45 47 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 34 33 33 33 2f 74 68 75 6d 62 2f 44 45 47 5f 4c 6f 67 6f 2e 70 6e 67 3f 31 36 39
Data Ascii: coins/images/36306/thumb/leologo_%281%29.png?1711090151"},{"chainId":43114,"address":"0x9f285507ea5b4f33822ca7abb5ec8953ce37a645","name":"Degis","symbol":"DEG","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/24333/thumb/DEG_Logo.png?169


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
65192.168.2.449826162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC1100OUTGET /static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTYxNCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
2024-09-27 02:25:56 UTC1361INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: image/svg+xml
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"26011f1e6a8d76a5a43a515e16757fa5"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Q9hHazPfKgXLslhGwlLqnaqa9t%2B0cGttN8amUk1Cnzx55%2BjqrsmmQWD8TkBuKgXTcJ68%2BO4a3iOxdcGeZXxFSWxqneYIPzGmWM8EB1GnqYfdar8SonwczkKlz%2BUFlDpVJ0%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:56 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:56 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 39 62 66 64 37 38 63 31 62 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bc9bfd78c1b-EWR
2024-09-27 02:25:56 UTC604INData Raw: 32 35 35 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 35 33 20 32 30 2e 34 37 4c 31 37 2e 36 38 39 20 31 36 2e 36 32 39 43 31 38 2e 39 37 33 20 31 35 2e 31 30 36 20 31 39 2e 37 35 20 31 33 2e 31 34 33 20 31 39 2e 37 35 20 31 31 43 31 39 2e 37 35 20 36 2e 31 37 35 20 31 35 2e 38 32 35 20 32 2e 32 35 20 31 31 20 32 2e 32 35 43 36 2e 31 37 35 20 32 2e 32 35 20 32 2e 32 35 20 36 2e 31 37 35 20 32 2e 32 35 20 31 31 43 32 2e 32 35 20 31 35 2e 38 32 35 20 36 2e 31 37 35 20
Data Ascii: 255<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none"> <path d="M21.53 20.47L17.689 16.629C18.973 15.106 19.75 13.143 19.75 11C19.75 6.175 15.825 2.25 11 2.25C6.175 2.25 2.25 6.175 2.25 11C2.25 15.825 6.175
2024-09-27 02:25:56 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
66192.168.2.449827172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC673OUTGET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC1102INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:56 GMT
x-amzn-requestid: d9bf8665-b46c-45cc-b13a-9468d7475ec1
x-amzn-remapped-x-amzn-requestid: b2015933-26d9-4874-b05f-aa4b02b564f9
access-control-allow-origin: *
x-amzn-remapped-content-length: 767252
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P1
x-amz-cf-pop: JFK50-P1
via: 1.1 ff2cda2997d759f25d189d4bd5288a18.cloudfront.net (CloudFront), 1.1 8770cedbbb1c2feb157dc67ce83fe00c.cloudfront.net (CloudFront)
x-amz-apigw-id: evikTHJ9CYcEHTw=
x-amzn-trace-id: Root=1-66f617b4-4fda7e9d25db1c0054d3a0b4
x-cache: Miss from cloudfront
x-amz-cf-id: W5RPuMklDSHCbeVlzPe4U4f3UTEN9hVPvyJZAlQPq21u-ypsMTyBTQ==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=IrYw_Ywr_ZFCB9by6h3CN.89JZG_hlf4KaPiIW8aZAI-1727403956-1.0.1.1-7IjLljozpDx6CuaG8fcgws_N4L4wD7ZWBXc0N7nygY_PtLlrgljtcrYdgH_yCmxOiFzbxS1wycXjqaUWydgfuQ; path=/; expires=Fri, 27-Sep-24 02:55:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:25:57 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 73 6f 76 6b 71 4e 5a 75 7a 43 79 41 46 43 35 66 25 32 42 50 71 41 59 72 48 55 6a 41 44 47 6c 57 34 62 41 36 65 6d 58 4d 59 6d 74 6e 49 68 6d 6b 25 32 42 57 61 77 61 67 4e 53 68 65 72 75 36 6d 52 4d 4b 58 6a 76 69 43 64 38 76 30 4a 25 32 46 33 69 59 4a 68 42 6d 31 39 71 37 7a 33 46 58 25 32 46 4b 25 32 46 55 70 52 42 44 64 59 75 4a 62 41 70 47 4d 76 6e 59 73 34 36 78 46 51 46 59 37 71 25 32 42 55 66 30 58 6a 72 4f 62 42 58 31 63 6c 46 75 7a 48 61 6c 65 4b 31 79 57 35 74 4f 53 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sovkqNZuzCyAFC5f%2BPqAYrHUjADGlW4bA6emXMYmtnIhmk%2BWawagNSheru6mRMKXjviCd8v0J%2F3iYJhBm19q7z3FX%2FK%2FUpRBDdYuJbApGMvnYs46xFQFY7q%2BUf0XjrObBX1clFuzHaleK1yW5tOS"}],"group":"cf-n
2024-09-27 02:25:57 UTC1369INData Raw: 37 66 66 39 0d 0a 7b 22 73 74 61 74 73 22 3a 7b 22 64 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 22 3a 7b 22 76 32 22 3a 5b 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 36 33 36 38 30 30 2c 22 76 61 6c 75 65 22 3a 30 2e 39 38 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 37 32 33 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 31 30 37 38 32 34 35 36 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 30 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 34 33 32 30 38 31 37 31 30 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 39 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 38 2e 38 31 35 36 37 32 34 30 35 34 37 31 33 30 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 39 31
Data Ascii: 7ff9{"stats":{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":15891
2024-09-27 02:25:57 UTC1369INData Raw: 37 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 30 35 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 33 36 32 39 34 34 35 2e 35 30 37 37 30 30 38 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 31 34 32 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 35 39 34 35 37 2e 38 36 32 38 30 35 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 32 32 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 36 39 33 31 34 2e 38 33 33 37 34 39 36 37 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 33 31 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 39 32 37 32 31 32 2e 31 34 33 35 33 38 31 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 34 30 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 35 33 39 37 34 34 34 2e 38 38 39
Data Ascii: 77},{"timestamp":1591056000,"value":23629445.50770088},{"timestamp":1591142400,"value":24459457.862805117},{"timestamp":1591228800,"value":24469314.833749678},{"timestamp":1591315200,"value":24927212.143538196},{"timestamp":1591401600,"value":25397444.889
2024-09-27 02:25:57 UTC1369INData Raw: 65 22 3a 33 36 30 36 35 35 34 36 2e 38 37 30 32 38 38 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 33 38 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 39 31 36 39 39 39 31 2e 32 34 36 34 36 33 37 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 34 37 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 34 31 32 36 31 37 30 31 2e 30 39 33 39 35 30 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 35 36 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 34 34 33 35 32 33 37 39 2e 39 32 37 30 37 37 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 36 34 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 34 32 31 39 34 30 37 39 2e 38 34 32 34 31 34 34 34 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 37 33 34 34 30 30 2c 22 76
Data Ascii: e":36065546.87028816},{"timestamp":1593388800,"value":39169991.24646373},{"timestamp":1593475200,"value":41261701.093950875},{"timestamp":1593561600,"value":44352379.927077875},{"timestamp":1593648000,"value":42194079.842414446},{"timestamp":1593734400,"v
2024-09-27 02:25:57 UTC1369INData Raw: 30 2c 22 76 61 6c 75 65 22 3a 31 32 37 31 32 39 30 39 36 2e 37 32 35 36 37 32 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 37 32 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 33 36 32 31 33 33 33 36 2e 39 36 39 32 30 38 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 30 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 35 38 32 31 30 35 2e 33 38 31 34 37 36 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 39 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 37 33 39 30 36 34 2e 35 39 38 30 33 39 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 39 38 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 31 33 37 31 32 31 31 2e 38 33 32 34 39 30 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 36 30 36 37
Data Ascii: 0,"value":127129096.72567233},{"timestamp":1595721600,"value":136213336.96920896},{"timestamp":1595808000,"value":144582105.3814766},{"timestamp":1595894400,"value":144739064.5980397},{"timestamp":1595980800,"value":141371211.8324906},{"timestamp":1596067
2024-09-27 02:25:57 UTC1369INData Raw: 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 37 39 36 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 37 30 34 33 37 35 31 34 2e 34 34 31 34 34 34 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 30 35 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 36 35 37 31 39 33 38 2e 33 31 32 32 35 35 38 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 31 34 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 38 34 32 36 33 38 38 2e 38 37 36 35 31 35 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 32 32 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 31 31 35 32 30 36 2e 31 31 32 31 33 36 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 33 31 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 30 38 38 39 34 30 39 2e 33 38 39 34 36 30 31 7d 2c
Data Ascii: "timestamp":1597968000,"value":270437514.4414444},{"timestamp":1598054400,"value":286571938.31225586},{"timestamp":1598140800,"value":288426388.8765152},{"timestamp":1598227200,"value":303115206.1121364},{"timestamp":1598313600,"value":290889409.3894601},
2024-09-27 02:25:57 UTC1369INData Raw: 39 34 36 30 35 36 39 2e 34 32 39 37 36 39 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 30 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 30 31 30 34 37 36 39 39 2e 33 36 33 30 36 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 38 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 39 31 32 32 37 33 34 31 33 2e 35 35 32 33 30 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 34 37 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 33 38 36 37 39 38 34 30 2e 30 33 33 32 39 39 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 35 36 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 36 30 38 31 38 34 36 38 2e 32 31 38 30 34 30 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 36 34 36 34 30 30 2c 22 76 61 6c 75 65
Data Ascii: 9460569.4297694},{"timestamp":1600300800,"value":1401047699.3630679},{"timestamp":1600387200,"value":1912273413.5523074},{"timestamp":1600473600,"value":2138679840.0332992},{"timestamp":1600560000,"value":2160818468.2180405},{"timestamp":1600646400,"value
2024-09-27 02:25:57 UTC1369INData Raw: 22 3a 31 36 30 32 35 34 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 37 36 34 38 33 39 33 39 2e 31 31 39 33 34 37 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 36 33 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 39 34 32 39 35 33 31 36 2e 37 34 36 35 35 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 37 32 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 35 37 30 37 35 36 32 2e 34 30 32 37 35 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 30 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 32 39 39 30 32 34 31 38 2e 30 34 38 38 31 31 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 39 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 33 30 32 31 30 31 33 32 2e 33 30 30 39 32 36 7d 2c 7b 22 74 69 6d 65 73 74
Data Ascii: ":1602547200,"value":2876483939.1193476},{"timestamp":1602633600,"value":2994295316.7465525},{"timestamp":1602720000,"value":3035707562.402758},{"timestamp":1602806400,"value":2929902418.0488114},{"timestamp":1602892800,"value":2930210132.300926},{"timest
2024-09-27 02:25:57 UTC1369INData Raw: 2e 33 33 36 32 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 38 38 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 31 37 37 38 34 36 34 34 2e 37 37 35 38 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 39 36 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 35 30 32 30 39 34 33 31 2e 36 34 35 34 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 30 35 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 32 36 30 33 32 37 33 33 2e 33 30 35 39 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 31 33 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 38 34 38 37 38 36 32 31 2e 33 34 33 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 32 32 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 37 33 32 34 30 34 38 38 2e
Data Ascii: .3362117},{"timestamp":1604880000,"value":3217784644.775833},{"timestamp":1604966400,"value":3250209431.645416},{"timestamp":1605052800,"value":3326032733.305974},{"timestamp":1605139200,"value":3284878621.3439},{"timestamp":1605225600,"value":3373240488.
2024-09-27 02:25:57 UTC1369INData Raw: 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 34 31 33 32 37 39 30 2e 30 31 30 30 32 32 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 31 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 38 36 38 34 36 36 33 2e 31 30 32 34 34 38 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 39 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 33 34 30 31 37 35 35 2e 36 33 32 33 37 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 33 38 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 32 31 38 32 38 33 31 36 2e 32 30 33 34 38 35 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 34 37 32 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 38 31 34 39 35 38 39 34 2e 32 33 32 34 35 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 35
Data Ascii: 0,"value":1714132790.0100222},{"timestamp":1607212800,"value":1718684663.1024487},{"timestamp":1607299200,"value":1713401755.6323779},{"timestamp":1607385600,"value":1621828316.2034853},{"timestamp":1607472000,"value":1681495894.232459},{"timestamp":16075


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
67192.168.2.449828172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC674OUTGET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC1101INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:56 GMT
x-amzn-requestid: a47c6f1a-56da-41d8-8df5-ab58bffecd5b
x-amzn-remapped-x-amzn-requestid: ec0e5335-a76c-4376-b124-7cb6e610c281
access-control-allow-origin: *
x-amzn-remapped-content-length: 43545
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P1
x-amz-cf-pop: JFK50-P1
via: 1.1 6600f36fdbb63d37961eb0d99869f3fa.cloudfront.net (CloudFront), 1.1 f577ca8c3771798c088df2efc06d2bc4.cloudfront.net (CloudFront)
x-amz-apigw-id: evikTG0OiYcERzQ=
x-amzn-trace-id: Root=1-66f617b4-1e1da499324008dc75154fdd
x-cache: Miss from cloudfront
x-amz-cf-id: JvKblEAthuhhJQaA0nCMQWGEQY-wUgycvUhV7JS-x-vHhT-hVBrA6g==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=PCLqBD1vGSML.G0uuwVCE3HEzl7OZyOwGZV5JmOWYxA-1727403956-1.0.1.1-CvRvzLIsk5WUyyP4Q5siPIeR0t20qo7FuuhIT7Ufe5diOXXjx2KaGsrJEXESRMZIbBU0cXfjjOS88yyCe0UMyQ; path=/; expires=Fri, 27-Sep-24 02:55:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:25:56 UTC467INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 72 6a 34 6c 56 30 7a 6e 56 62 69 50 33 48 37 65 64 6f 33 64 72 45 43 52 46 73 6f 38 57 65 43 6e 30 53 37 34 67 58 36 48 68 35 59 7a 57 73 41 4a 54 4c 39 36 46 61 53 6c 25 32 46 46 64 55 42 4d 45 77 32 72 37 77 65 48 42 4a 7a 6e 76 45 33 74 6a 4a 32 4b 25 32 42 44 4c 6d 55 5a 48 25 32 46 7a 48 38 7a 37 58 34 49 72 72 6b 58 77 68 6e 5a 6b 43 61 63 6c 46 71 78 57 78 30 65 57 53 4f 6e 57 31 74 59 61 35 65 50 7a 38 4e 30 71 4e 48 55 63 65 4c 4a 46 4f 38 79 42 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9rj4lV0znVbiP3H7edo3drECRFso8WeCn0S74gX6Hh5YzWsAJTL96FaSl%2FFdUBMEw2r7weHBJznvE3tjJ2K%2BDLmUZH%2FzH8z7X4IrrkXwhnZkCaclFqxWx0eWSOnW1tYa5ePz8N0qNHUceLJFO8yB"}],"group":"cf-nel","m
2024-09-27 02:25:56 UTC1369INData Raw: 37 66 66 61 0d 0a 7b 22 64 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 22 3a 7b 22 76 32 22 3a 5b 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 36 33 36 38 30 30 2c 22 76 61 6c 75 65 22 3a 30 2e 39 38 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 37 32 33 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 31 30 37 38 32 34 35 36 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 30 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 34 33 32 30 38 31 37 31 30 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 39 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 38 2e 38 31 35 36 37 32 34 30 35 34 37 31 33 30 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 39 31 35 35 32 30 30 2c 22 76 61
Data Ascii: 7ffa{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":1589155200,"va
2024-09-27 02:25:56 UTC1369INData Raw: 65 73 74 61 6d 70 22 3a 31 35 39 31 30 35 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 33 36 32 39 34 34 35 2e 35 30 37 37 30 30 38 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 31 34 32 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 35 39 34 35 37 2e 38 36 32 38 30 35 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 32 32 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 36 39 33 31 34 2e 38 33 33 37 34 39 36 37 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 33 31 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 39 32 37 32 31 32 2e 31 34 33 35 33 38 31 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 34 30 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 35 33 39 37 34 34 34 2e 38 38 39 31 37 37 39 36 33 7d 2c 7b
Data Ascii: estamp":1591056000,"value":23629445.50770088},{"timestamp":1591142400,"value":24459457.862805117},{"timestamp":1591228800,"value":24469314.833749678},{"timestamp":1591315200,"value":24927212.143538196},{"timestamp":1591401600,"value":25397444.889177963},{
2024-09-27 02:25:56 UTC1369INData Raw: 34 36 2e 38 37 30 32 38 38 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 33 38 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 39 31 36 39 39 39 31 2e 32 34 36 34 36 33 37 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 34 37 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 34 31 32 36 31 37 30 31 2e 30 39 33 39 35 30 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 35 36 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 34 34 33 35 32 33 37 39 2e 39 32 37 30 37 37 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 36 34 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 34 32 31 39 34 30 37 39 2e 38 34 32 34 31 34 34 34 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 37 33 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 34 32 33
Data Ascii: 46.87028816},{"timestamp":1593388800,"value":39169991.24646373},{"timestamp":1593475200,"value":41261701.093950875},{"timestamp":1593561600,"value":44352379.927077875},{"timestamp":1593648000,"value":42194079.842414446},{"timestamp":1593734400,"value":423
2024-09-27 02:25:56 UTC1369INData Raw: 3a 31 32 37 31 32 39 30 39 36 2e 37 32 35 36 37 32 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 37 32 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 33 36 32 31 33 33 33 36 2e 39 36 39 32 30 38 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 30 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 35 38 32 31 30 35 2e 33 38 31 34 37 36 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 39 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 37 33 39 30 36 34 2e 35 39 38 30 33 39 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 39 38 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 31 33 37 31 32 31 31 2e 38 33 32 34 39 30 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 36 30 36 37 32 30 30 2c 22 76 61 6c 75
Data Ascii: :127129096.72567233},{"timestamp":1595721600,"value":136213336.96920896},{"timestamp":1595808000,"value":144582105.3814766},{"timestamp":1595894400,"value":144739064.5980397},{"timestamp":1595980800,"value":141371211.8324906},{"timestamp":1596067200,"valu
2024-09-27 02:25:56 UTC1369INData Raw: 70 22 3a 31 35 39 37 39 36 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 37 30 34 33 37 35 31 34 2e 34 34 31 34 34 34 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 30 35 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 36 35 37 31 39 33 38 2e 33 31 32 32 35 35 38 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 31 34 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 38 34 32 36 33 38 38 2e 38 37 36 35 31 35 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 32 32 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 31 31 35 32 30 36 2e 31 31 32 31 33 36 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 33 31 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 30 38 38 39 34 30 39 2e 33 38 39 34 36 30 31 7d 2c 7b 22 74 69 6d 65 73 74 61
Data Ascii: p":1597968000,"value":270437514.4414444},{"timestamp":1598054400,"value":286571938.31225586},{"timestamp":1598140800,"value":288426388.8765152},{"timestamp":1598227200,"value":303115206.1121364},{"timestamp":1598313600,"value":290889409.3894601},{"timesta
2024-09-27 02:25:56 UTC1369INData Raw: 32 39 37 36 39 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 30 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 30 31 30 34 37 36 39 39 2e 33 36 33 30 36 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 38 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 39 31 32 32 37 33 34 31 33 2e 35 35 32 33 30 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 34 37 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 33 38 36 37 39 38 34 30 2e 30 33 33 32 39 39 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 35 36 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 36 30 38 31 38 34 36 38 2e 32 31 38 30 34 30 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 36 34 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 39 37 35 32 39 31
Data Ascii: 297694},{"timestamp":1600300800,"value":1401047699.3630679},{"timestamp":1600387200,"value":1912273413.5523074},{"timestamp":1600473600,"value":2138679840.0332992},{"timestamp":1600560000,"value":2160818468.2180405},{"timestamp":1600646400,"value":1975291
2024-09-27 02:25:56 UTC1369INData Raw: 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 37 36 34 38 33 39 33 39 2e 31 31 39 33 34 37 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 36 33 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 39 34 32 39 35 33 31 36 2e 37 34 36 35 35 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 37 32 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 35 37 30 37 35 36 32 2e 34 30 32 37 35 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 30 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 32 39 39 30 32 34 31 38 2e 30 34 38 38 31 31 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 39 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 33 30 32 31 30 31 33 32 2e 33 30 30 39 32 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32
Data Ascii: 200,"value":2876483939.1193476},{"timestamp":1602633600,"value":2994295316.7465525},{"timestamp":1602720000,"value":3035707562.402758},{"timestamp":1602806400,"value":2929902418.0488114},{"timestamp":1602892800,"value":2930210132.300926},{"timestamp":1602
2024-09-27 02:25:56 UTC1369INData Raw: 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 38 38 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 31 37 37 38 34 36 34 34 2e 37 37 35 38 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 39 36 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 35 30 32 30 39 34 33 31 2e 36 34 35 34 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 30 35 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 32 36 30 33 32 37 33 33 2e 33 30 35 39 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 31 33 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 38 34 38 37 38 36 32 31 2e 33 34 33 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 32 32 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 37 33 32 34 30 34 38 38 2e 35 30 35 37 34 37 7d 2c 7b
Data Ascii: ,{"timestamp":1604880000,"value":3217784644.775833},{"timestamp":1604966400,"value":3250209431.645416},{"timestamp":1605052800,"value":3326032733.305974},{"timestamp":1605139200,"value":3284878621.3439},{"timestamp":1605225600,"value":3373240488.505747},{
2024-09-27 02:25:56 UTC1369INData Raw: 3a 31 37 31 34 31 33 32 37 39 30 2e 30 31 30 30 32 32 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 31 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 38 36 38 34 36 36 33 2e 31 30 32 34 34 38 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 39 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 33 34 30 31 37 35 35 2e 36 33 32 33 37 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 33 38 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 32 31 38 32 38 33 31 36 2e 32 30 33 34 38 35 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 34 37 32 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 38 31 34 39 35 38 39 34 2e 32 33 32 34 35 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 35 35 38 34 30 30 2c 22 76 61
Data Ascii: :1714132790.0100222},{"timestamp":1607212800,"value":1718684663.1024487},{"timestamp":1607299200,"value":1713401755.6323779},{"timestamp":1607385600,"value":1621828316.2034853},{"timestamp":1607472000,"value":1681495894.232459},{"timestamp":1607558400,"va


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
68192.168.2.449829172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 373
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC373OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 56 4c 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 56 4c 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 29 20 7b 5c 6e 20 20 76 33 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 3a 20 64 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 76 65 72 73 69 6f 6e 3a 20 56 33 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 74 69 6d 65 73 74 61 6d 70 5c 6e 20 20 20 20 76 61 6c 75 65 5c 6e 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 7d 5c 6e 20 20 76 32 44 61 69 6c 79 50
Data Ascii: {"operationName":"DailyProtocolTVL","variables":{"chain":"ETHEREUM"},"query":"query DailyProtocolTVL($chain: Chain!) {\n v3DailyProtocolTvl: dailyProtocolTvl(chain: $chain, version: V3) {\n id\n timestamp\n value\n __typename\n }\n v2DailyP
2024-09-27 02:25:57 UTC1205INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 462824
Connection: close
Set-Cookie: __cfseq-0qbf2_f3l=CMlyOZIyRR2bg_d_fwk7TbWPIepR3eyDdH6fsOU6cpAYgIX-WGaOEHqo8sRaDh6Tojw; path=/; expires=Fri, 27 Sep 2024 03:25:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:56 GMT
x-amzn-requestid: 607f5efb-f5ae-45d0-a710-007d5d8820ed
x-amzn-remapped-x-amzn-requestid: cdef6082-db59-4d44-a0f8-0b20c2426c48
access-control-allow-origin: *
x-amzn-remapped-content-length: 462824
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 28541d1c5ba94fa4ae7d6f7a2c07f4f8.cloudfront.net (CloudFront), 1.1 23a7db9b99ad0ff99aeef1ab5f27e734.cloudfront.net (CloudFront)
x-amz-apigw-id: evikTG5cCYcEpFg=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b4-7064796047f842fa7d8d2a29
x-cache: Miss from cloudfront
x-amz-cf-id: zcyNifVITuiuKKFZs0UYmBz8w1EcpL85aIAg4iMPvpx5NJYb64wKEQ==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:57 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 66 79 45 78 72 4e 74 7a 6b 4f 6b 33 47 68 47 79 58 52 4f 67 31 56 45 77 35 51 64 42 57 4e 70 71 4b 55 2e 4d 70 43 79 4f 71 6a 38 2d 31 37 32 37 34 30 33 39 35 37 2d 31 2e 30 2e 31 2e 31 2d 48 33 38 61 45 4c 69 42 77 30 64 38 6f 4a 48 7a 33 68 34 4d 68 52 67 53 38 61 67 48 74 77 64 49 59 31 32 68 53 58 51 4e 6c 4e 78 32 63 55 72 33 4c 50 2e 76 78 59 72 4a 4f 39 77 51 78 45 33 36 4d 74 55 66 78 70 55 6e 45 4d 78 47 66 4f 50 61 51 73 31 6b 35 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=fyExrNtzkOk3GhGyXROg1VEw5QdBWNpqKU.MpCyOqj8-1727403957-1.0.1.1-H38aELiBw0d8oJHz3h4MhRgS8agHtwdIY12hSXQNlNx2cUr3LP.vxYrJO9wQxE36MtUfxpUnEMxGfOPaQs1k5A; path=/; expires=Fri, 27-Sep-24 02:55:57 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:57 UTC790INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 76 33 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 22 3a 5b 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 46 39 56 55 30 52 66 4d 54 59 79 4d 44 41 34 4e 6a 51 77 4d 41 3d 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 30 30 38 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 30 2e 30 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 7a 45 33 4f 54 67 30 4e 6a 49 75 4d 44 6b 34 4e 7a 51 30 4e 6a 6c 66 56 56 4e 45 58 7a 45 32 4d 6a 41 78 4e 7a 49 34 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 30 31 37 32 38 30
Data Ascii: {"data":{"v3DailyProtocolTvl":[{"id":"VGltZXN0YW1wZWRBbW91bnQ6MF9VU0RfMTYyMDA4NjQwMA==","timestamp":1620086400,"value":0.0,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NzE3OTg0NjIuMDk4NzQ0NjlfVVNEXzE2MjAxNzI4MDA=","timestamp":162017280
2024-09-27 02:25:57 UTC1369INData Raw: 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 7a 59 31 4e 7a 59 77 4e 6a 67 79 4c 6a 49 30 4e 6a 41 77 4f 56 39 56 55 30 52 66 4d 54 59 79 4d 44 55 78 4f 44 51 77 4d 41 3d 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 30 35 31 38 34 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 36 35 37 36 30 36 38 32 32 34 36 30 30 39 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 7a 4d 7a 4d 7a 4d 33 4f 44 4d 78 4c 6a 67 30 4f 44 59 32 4d 6a 51 30 58 31 56 54 52 46 38 78 4e 6a 49 77 4e 6a 41 30 4f 44 41 77 22 2c 22 74
Data Ascii: tampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MzY1NzYwNjgyLjI0NjAwOV9VU0RfMTYyMDUxODQwMA==","timestamp":1620518400,"value":3.65760682246009E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MzMzMzM3ODMxLjg0ODY2MjQ0X1VTRF8xNjIwNjA0ODAw","t
2024-09-27 02:25:57 UTC1369INData Raw: 4e 45 58 7a 45 32 4d 6a 45 79 4d 44 6b 32 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 31 32 30 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 35 2e 38 31 37 38 33 35 35 33 35 38 32 38 34 36 35 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 6a 41 78 4d 7a 6b 77 4e 54 6b 31 4c 6a 55 33 4f 44 51 79 4d 44 6c 66 56 56 4e 45 58 7a 45 32 4d 6a 45 79 4f 54 59 77 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 31 32 39 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 36 2e 30 31 33 39 30 35 39 35 35 37 38 34 32 30 39 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d
Data Ascii: NEXzE2MjEyMDk2MDA=","timestamp":1621209600,"value":5.817835535828465E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NjAxMzkwNTk1LjU3ODQyMDlfVVNEXzE2MjEyOTYwMDA=","timestamp":1621296000,"value":6.013905955784209E8,"__typename":"Timestam
2024-09-27 02:25:57 UTC1369INData Raw: 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 44 67 33 4f 44 67 30 4e 44 59 33 4c 6a 4d 31 4e 7a 4d 30 4d 54 52 66 56 56 4e 45 58 7a 45 32 4d 6a 45 35 4f 44 63 79 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 31 39 38 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 38 2e 38 37 38 38 34 34 36 37 33 35 37 33 34 31 34 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 54 51 30 4d 44 59 77 4d 44 67 30 4c 6a 41 78 4d 54 55 7a 4f 54 68 66 56 56 4e 45 58 7a
Data Ascii: _typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6ODg3ODg0NDY3LjM1NzM0MTRfVVNEXzE2MjE5ODcyMDA=","timestamp":1621987200,"value":8.878844673573414E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6OTQ0MDYwMDg0LjAxMTUzOThfVVNEXz
2024-09-27 02:25:57 UTC1369INData Raw: 7a 59 77 4e 53 34 77 4f 44 59 30 4f 44 55 35 58 31 56 54 52 46 38 78 4e 6a 49 79 4e 6a 63 34 4e 44 41 77 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 32 36 37 38 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 2e 31 32 34 33 31 37 36 30 35 30 38 36 34 38 35 39 45 39 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 54 41 35 4e 6a 55 31 4f 54 49 34 4e 43 34 78 4f 44 6b 79 4e 7a 4d 32 58 31 56 54 52 46 38 78 4e 6a 49 79 4e 7a 59 30 4f 44 41 77 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 32 37 36 34 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 2e 30 39 36 35 35 39 32 38 34 31 38 39 32 37 33 36 45 39 2c 22 5f 5f
Data Ascii: zYwNS4wODY0ODU5X1VTRF8xNjIyNjc4NDAw","timestamp":1622678400,"value":1.1243176050864859E9,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MTA5NjU1OTI4NC4xODkyNzM2X1VTRF8xNjIyNzY0ODAw","timestamp":1622764800,"value":1.0965592841892736E9,"__
2024-09-27 02:25:57 UTC1369INData Raw: 3a 39 2e 39 38 32 30 34 34 38 37 31 32 39 38 39 35 39 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 54 63 34 4d 7a 59 78 4d 6a 51 35 4c 6a 4d 33 4f 54 67 77 4e 54 52 66 56 56 4e 45 58 7a 45 32 4d 6a 4d 30 4e 54 59 77 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 33 34 35 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 39 2e 37 38 33 36 31 32 34 39 33 37 39 38 30 35 34 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 54 41 30 4d 44 63
Data Ascii: :9.982044871298959E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6OTc4MzYxMjQ5LjM3OTgwNTRfVVNEXzE2MjM0NTYwMDA=","timestamp":1623456000,"value":9.783612493798054E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MTA0MDc
2024-09-27 02:25:57 UTC1369INData Raw: 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 54 41 77 4d 6a 67 79 4e 44 59 32 4d 53 34 30 4e 54 45 78 4d 6a 4d 32 58 31 56 54 52 46 38 78 4e 6a 49 30 4d 54 51 33 4d 6a 41 77 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 34 31 34 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 2e 30 30 32 38 32 34 36 36 31 34 35 31 31 32 33 36 45 39 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 44 51 31 4d 7a 67 77 4d 54 63 77 4c 6a 45 32 4d 6a 59 31 4e 7a 46 66 56 56 4e 45 58 7a 45 32 4d 6a 51 79 4d 7a 4d 32 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 34 32 33 33 36 30 30 2c 22 76 61 6c 75 65 22 3a
Data Ascii: W1wZWRBbW91bnQ6MTAwMjgyNDY2MS40NTExMjM2X1VTRF8xNjI0MTQ3MjAw","timestamp":1624147200,"value":1.0028246614511236E9,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6ODQ1MzgwMTcwLjE2MjY1NzFfVVNEXzE2MjQyMzM2MDA=","timestamp":1624233600,"value":
2024-09-27 02:25:57 UTC1369INData Raw: 34 38 33 38 34 30 30 2c 22 76 61 6c 75 65 22 3a 39 2e 33 38 39 33 36 31 38 30 33 36 37 38 35 32 31 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 54 63 77 4d 44 59 78 4e 7a 45 78 4c 6a 55 78 4d 44 6b 77 4f 44 64 66 56 56 4e 45 58 7a 45 32 4d 6a 51 35 4d 6a 51 34 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 32 34 39 32 34 38 30 30 2c 22 76 61 6c 75 65 22 3a 39 2e 37 30 30 36 31 37 31 31 35 31 30 39 30 38 37 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42
Data Ascii: 4838400,"value":9.389361803678521E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6OTcwMDYxNzExLjUxMDkwODdfVVNEXzE2MjQ5MjQ4MDA=","timestamp":1624924800,"value":9.700617115109087E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRB


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
69192.168.2.44983034.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC633OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 63
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC63OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 30 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d
Data Ascii: {"jsonrpc":"2.0","id":0,"method":"eth_blockNumber","params":[]}
2024-09-27 02:25:56 UTC218INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json
Content-Length: 45
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:25:56 UTC45INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 30 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 33 64 66 61 32 65 22 7d
Data Ascii: {"jsonrpc":"2.0","id":0,"result":"0x13dfa2e"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
70192.168.2.449831172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 547
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC547OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 48 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 22 4d 4f 4e 54 48 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 48 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 64 75 72 61 74 69 6f 6e 3a 20 48 69 73 74 6f 72 79 44 75 72 61 74 69 6f 6e 21 29 20 7b 5c 6e 20 20 76 33 48 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 3a 20 68 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 28 5c 6e 20 20 20 20 63 68 61 69 6e 3a 20 24 63 68
Data Ascii: {"operationName":"HistoricalProtocolVolume","variables":{"chain":"ETHEREUM","duration":"MONTH"},"query":"query HistoricalProtocolVolume($chain: Chain!, $duration: HistoryDuration!) {\n v3HistoricalProtocolVolume: historicalProtocolVolume(\n chain: $ch
2024-09-27 02:25:57 UTC1192INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:56 GMT
Content-Type: application/json;charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfseq-0JUHE0kEg=HWYADrhwD7ZlHfx0wpPcNubg_ye2ZfIrqy1wjxU0fHRO6ZhJt_x8w0UHPrJm0m2AhYY; path=/; expires=Fri, 27 Sep 2024 03:25:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:56 GMT
x-amzn-requestid: fad83d8c-73db-42c0-8472-5d6b07d659f7
x-amzn-remapped-x-amzn-requestid: 20c33d97-a59b-4eaa-988f-1e66e850a2d9
access-control-allow-origin: *
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 a6eabcce56b55417b8ac9fcb21e00bf6.cloudfront.net (CloudFront), 1.1 f72e244fb4f0eab694c4c73be7c5f44e.cloudfront.net (CloudFront)
x-amz-apigw-id: evikUGmaCYcEn3Q=
vary: Accept-Encoding
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b4-57ef05732b30427571cccd09
x-cache: Miss from cloudfront
x-amz-cf-id: uYO5ysAghF5C1Lq3nh1tUO5a5a19wuyE8kKMa5ierkN0mhA3VoLgPA==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:57 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 74 4f 30 5f 7a 46 6d 69 41 58 42 4a 76 6b 34 4e 4d 33 6e 67 79 38 45 38 61 69 77 30 6a 32 70 50 32 51 63 4a 37 44 75 37 44 4a 30 2d 31 37 32 37 34 30 33 39 35 36 2d 31 2e 30 2e 31 2e 31 2d 57 52 72 63 52 64 6b 43 6e 48 4b 32 67 63 76 57 63 52 66 4d 75 6b 37 63 6e 33 57 57 6a 6d 70 6a 6f 38 63 65 2e 58 59 5f 47 66 53 37 41 62 30 6d 6e 6e 4a 74 41 45 6d 37 44 73 38 44 7a 32 75 55 74 48 31 6c 51 41 6b 38 49 58 30 6f 63 45 7a 4e 7a 63 33 62 75 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 36 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=tO0_zFmiAXBJvk4NM3ngy8E8aiw0j2pP2QcJ7Du7DJ0-1727403956-1.0.1.1-WRrcRdkCnHK2gcvWcRfMuk7cn3WWjmpjo8ce.XY_GfS7Ab0mnnJtAEm7Ds8Dz2uUtH1lQAk8IX0ocEzNzc3buA; path=/; expires=Fri, 27-Sep-24 02:55:56 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:57 UTC807INData Raw: 32 36 35 33 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 76 33 48 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 3a 5b 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 54 6b 32 4f 44 45 32 4d 6a 55 30 4c 6a 4d 33 4e 44 51 34 4f 44 4a 66 56 56 4e 45 58 7a 45 33 4d 6a 51 34 4f 44 6b 32 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 34 38 38 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 35 2e 39 36 38 31 36 32 35 34 33 37 34 34 38 38 32 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 7a 45 32 4d 44 55 34 4d 6a 55 7a 4c 6a 59 32 4e
Data Ascii: 2653{"data":{"v3HistoricalProtocolVolume":[{"id":"VGltZXN0YW1wZWRBbW91bnQ6NTk2ODE2MjU0LjM3NDQ4ODJfVVNEXzE3MjQ4ODk2MDA=","timestamp":1724889600,"value":5.968162543744882E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NzE2MDU4MjUzLjY2N
2024-09-27 02:25:57 UTC1369INData Raw: 31 39 39 34 31 38 36 33 31 32 37 34 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 6a 45 32 4f 44 49 30 4d 54 67 35 4c 6a 51 33 4e 7a 4d 31 4f 44 5a 66 56 56 4e 45 58 7a 45 33 4d 6a 55 7a 4d 6a 45 32 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 35 33 32 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 36 2e 31 36 38 32 34 31 38 39 34 37 37 33 35 38 36 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 54 41 32 4e 7a 55 33 4d 44 41 77 4c
Data Ascii: 199418631274E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NjE2ODI0MTg5LjQ3NzM1ODZfVVNEXzE3MjUzMjE2MDA=","timestamp":1725321600,"value":6.168241894773586E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6OTA2NzU3MDAwL
2024-09-27 02:25:57 UTC1369INData Raw: 42 62 57 39 31 62 6e 51 36 4e 7a 55 77 4d 54 45 7a 4f 44 4d 32 4c 6a 59 31 4f 44 41 7a 4f 54 5a 66 56 56 4e 45 58 7a 45 33 4d 6a 59 77 4d 54 49 34 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 36 30 31 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 37 2e 35 30 31 31 33 38 33 36 36 35 38 30 33 39 36 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 6a 4d 33 4f 44 41 34 4f 44 49 78 4c 6a 6b 31 4f 44 45 7a 4d 6a 6c 66 56 56 4e 45 58 7a 45 33 4d 6a 59 77 4f 54 6b 79 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 36 30 39 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 36 2e 33 37 38 30 38
Data Ascii: BbW91bnQ6NzUwMTEzODM2LjY1ODAzOTZfVVNEXzE3MjYwMTI4MDA=","timestamp":1726012800,"value":7.501138366580396E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NjM3ODA4ODIxLjk1ODEzMjlfVVNEXzE3MjYwOTkyMDA=","timestamp":1726099200,"value":6.37808
2024-09-27 02:25:57 UTC1369INData Raw: 37 30 34 30 30 30 2c 22 76 61 6c 75 65 22 3a 38 2e 35 30 34 34 32 39 38 33 36 37 37 32 35 34 37 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 7a 49 33 4e 7a 41 30 4d 54 49 77 4c 6a 45 34 4d 54 45 35 4e 44 68 66 56 56 4e 45 58 7a 45 33 4d 6a 59 33 4f 54 41 30 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 36 37 39 30 34 30 30 2c 22 76 61 6c 75 65 22 3a 37 2e 32 37 37 30 34 31 32 30 31 38 31 31 39 34 38 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62
Data Ascii: 704000,"value":8.504429836772547E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NzI3NzA0MTIwLjE4MTE5NDhfVVNEXzE3MjY3OTA0MDA=","timestamp":1726790400,"value":7.277041201811948E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBb
2024-09-27 02:25:57 UTC1369INData Raw: 32 48 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 3a 5b 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 7a 49 35 4d 44 51 34 4e 7a 6b 75 4f 54 67 33 4e 44 49 7a 4f 56 39 56 55 30 52 66 4d 54 63 79 4e 44 67 34 4f 54 59 77 4d 41 3d 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 34 38 38 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 37 2e 32 39 30 34 38 37 39 39 38 37 34 32 33 39 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 7a 55 32 4d 7a 55 7a 4f 54 59 75 4e 44 6b 78 4e 44 45 77 4d 6a 46 66 56 56 4e 45 58 7a 45 33 4d 6a 51
Data Ascii: 2HistoricalProtocolVolume":[{"id":"VGltZXN0YW1wZWRBbW91bnQ6NzI5MDQ4NzkuOTg3NDIzOV9VU0RfMTcyNDg4OTYwMA==","timestamp":1724889600,"value":7.29048799874239E7,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NzU2MzUzOTYuNDkxNDEwMjFfVVNEXzE3MjQ
2024-09-27 02:25:57 UTC1369INData Raw: 4c 6a 63 32 4d 54 6b 33 4e 7a 68 66 56 56 4e 45 58 7a 45 33 4d 6a 55 31 4f 44 41 34 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 35 35 38 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 37 2e 39 39 35 32 36 37 36 32 37 36 31 39 37 37 38 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4f 54 6b 79 4e 44 4d 32 4e 7a 41 75 4d 6a 55 32 4e 54 6b 78 4e 46 39 56 55 30 52 66 4d 54 63 79 4e 54 59 32 4e 7a 49 77 4d 41 3d 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 35 36 36 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 39 2e 39 32 34 33 36 37 30 32 35 36 35 39 31 34 45 37 2c 22 5f 5f 74 79 70 65 6e 61
Data Ascii: Ljc2MTk3NzhfVVNEXzE3MjU1ODA4MDA=","timestamp":1725580800,"value":7.995267627619778E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6OTkyNDM2NzAuMjU2NTkxNF9VU0RfMTcyNTY2NzIwMA==","timestamp":1725667200,"value":9.92436702565914E7,"__typena
2024-09-27 02:25:57 UTC1369INData Raw: 37 33 34 38 37 39 31 33 37 31 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4e 6a 55 34 4d 6a 4d 33 4d 44 67 75 4f 54 63 7a 4d 7a 67 7a 4e 54 46 66 56 56 4e 45 58 7a 45 33 4d 6a 59 7a 4e 54 67 30 4d 44 41 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 36 33 35 38 34 30 30 2c 22 76 61 6c 75 65 22 3a 36 2e 35 38 32 33 37 30 38 39 37 33 33 38 33 35 31 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 51 78 4d 6a 63 31 4f 54 49 79 4c 6a 59
Data Ascii: 7348791371E7,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6NjU4MjM3MDguOTczMzgzNTFfVVNEXzE3MjYzNTg0MDA=","timestamp":1726358400,"value":6.582370897338351E7,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjQxMjc1OTIyLjY
2024-09-27 02:25:57 UTC798INData Raw: 52 42 62 57 39 31 62 6e 51 36 4d 54 59 79 4e 44 45 31 4e 44 51 34 4c 6a 6b 34 4f 44 67 35 4f 54 41 34 58 31 56 54 52 46 38 78 4e 7a 49 33 4d 44 51 35 4e 6a 41 77 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 30 34 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 2e 36 32 34 31 35 34 34 38 39 38 38 38 39 39 30 38 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 54 49 31 4f 44 6b 30 4e 7a 51 31 4c 6a 6b 31 4e 6a 6b 34 4e 44 59 30 58 31 56 54 52 46 38 78 4e 7a 49 33 4d 54 4d 32 4d 44 41 77 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 31 33 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 2e 32 35 38
Data Ascii: RBbW91bnQ6MTYyNDE1NDQ4Ljk4ODg5OTA4X1VTRF8xNzI3MDQ5NjAw","timestamp":1727049600,"value":1.6241544898889908E8,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MTI1ODk0NzQ1Ljk1Njk4NDY0X1VTRF8xNzI3MTM2MDAw","timestamp":1727136000,"value":1.258


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
71192.168.2.449832172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:56 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 760
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:56 UTC760OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 70 54 6f 6b 65 6e 73 53 70 61 72 6b 6c 69 6e 65 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 22 44 41 59 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 70 54 6f 6b 65 6e 73 53 70 61 72 6b 6c 69 6e 65 28 24 64 75 72 61 74 69 6f 6e 3a 20 48 69 73 74 6f 72 79 44 75 72 61 74 69 6f 6e 21 2c 20 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 29 20 7b 5c 6e 20 20 74 6f 70 54 6f 6b 65 6e 73 28 70 61 67 65 53 69 7a 65 3a 20 31 30 30 2c 20 70 61 67 65 3a 20 31 2c 20 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 6f 72 64 65 72 42 79 3a 20 56 4f 4c 55 4d 45 29 20 7b 5c 6e 20 20 20 20 2e 2e 2e 53 69 6d 70 6c 65 54
Data Ascii: {"operationName":"TopTokensSparkline","variables":{"duration":"DAY","chain":"ETHEREUM"},"query":"query TopTokensSparkline($duration: HistoryDuration!, $chain: Chain!) {\n topTokens(pageSize: 100, page: 1, chain: $chain, orderBy: VOLUME) {\n ...SimpleT
2024-09-27 02:25:57 UTC1192INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/json;charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfseq-0miXkWkF9=Hkq_rTa0_38WR56e9et6Qtk5EluKaVdMiegwcEVN_csMT8eaat0pnuxj25Eu1TCms7k; path=/; expires=Fri, 27 Sep 2024 03:25:56 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
x-amzn-requestid: d69f9e58-1090-4914-bc4f-48d1eb4afa06
x-amzn-remapped-x-amzn-requestid: bdb5df45-c80a-451b-84bd-ef813cb47785
access-control-allow-origin: *
x-amzn-appsync-tokensconsumed: 3
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: PIT50-P1
x-amz-cf-pop: JFK50-P1
via: 1.1 48c826f03f551ee8df23ba7911e47e48.cloudfront.net (CloudFront), 1.1 db615220fdf1b471c82cd306c2f4717a.cloudfront.net (CloudFront)
x-amz-apigw-id: evikUF1VCYcEISw=
vary: Accept-Encoding
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b4-3592977e26de3966017ec094
x-cache: Miss from cloudfront
x-amz-cf-id: sJWCNfohSyWfiea1-x7NR2Ubl-cSjLJNQS6JiuXMfSZu86ukgAPMVg==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:57 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 68 50 52 67 76 7a 37 37 48 6c 51 76 49 51 61 42 62 32 76 79 70 36 6f 43 76 42 61 71 71 7a 77 76 6d 6c 36 6a 6f 62 48 59 73 54 63 2d 31 37 32 37 34 30 33 39 35 37 2d 31 2e 30 2e 31 2e 31 2d 50 70 6a 4a 32 74 39 62 2e 75 59 54 42 47 65 6d 44 75 58 56 6c 71 36 71 62 61 73 4f 43 68 5a 47 65 38 58 30 34 65 75 2e 4d 68 51 74 6f 2e 38 78 77 5f 33 50 48 66 71 35 32 4c 77 41 71 74 66 4c 6f 39 4b 44 6b 71 57 34 72 6f 70 6c 65 57 4e 66 55 54 31 48 5f 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=hPRgvz77HlQvIQaBb2vyp6oCvBaqqzwvml6jobHYsTc-1727403957-1.0.1.1-PpjJ2t9b.uYTBGemDuXVlq6qbasOChZGe8X04eu.MhQto.8xw_3PHfq52LwAqtfLo9KDkqW4ropleWNfUT1H_Q; path=/; expires=Fri, 27-Sep-24 02:55:57 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:57 UTC1369INData Raw: 37 66 66 39 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 74 6f 70 54 6f 6b 65 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 6a 4d 44 4a 68 59 57 45 7a 4f 57 49 79 4d 6a 4e 6d 5a 54 68 6b 4d 47 45 77 5a 54 56 6a 4e 47 59 79 4e 32 56 68 5a 44 6b 77 4f 44 4e 6a 4e 7a 55 32 59 32 4d 79 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 43 30 32 61 61 41 33 39 62 32 32 33 46 45 38 44 30 41 30 65 35 43 34 46 32 37 65 41 44 39 30 38 33 43 37 35 36 43 63 32 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 57 72 61 70 70 65 64 20 45 74 68 65 72 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 57 45
Data Ascii: 7ff9{"data":{"topTokens":[{"id":"VG9rZW46RVRIRVJFVU1fMHhjMDJhYWEzOWIyMjNmZThkMGEwZTVjNGYyN2VhZDkwODNjNzU2Y2My","address":"0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2","chain":"ETHEREUM","decimals":18,"name":"Wrapped Ether","standard":"ERC20","symbol":"WE
2024-09-27 02:25:57 UTC1369INData Raw: 30 34 36 30 35 34 35 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 55 35 4d 53 34 77 4d 54 41 77 4e 6a 45 77 4e 44 59 77 4e 54 51 31 58 7a 45 33 4d 6a 63 7a 4d 54 6b 34 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 31 39 38 38 37 2c 22 76 61 6c 75 65 22 3a 32 35 39 31 2e 30 31 30 30 36 31 30 34 36 30 35 34 35 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 55 35 4d 53 34 77 4d 54 41 77 4e 6a 45 77 4e 44 59 77 4e
Data Ascii: 0460545,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjU5MS4wMTAwNjEwNDYwNTQ1XzE3MjczMTk4ODdfVVNE","timestamp":1727319887,"value":2591.0100610460545,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjU5MS4wMTAwNjEwNDYwN
2024-09-27 02:25:57 UTC1369INData Raw: 4e 6a 45 33 4e 44 49 30 4e 7a 49 31 58 7a 45 33 4d 6a 63 7a 4d 6a 51 32 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 32 34 36 38 37 2c 22 76 61 6c 75 65 22 3a 32 35 39 37 2e 31 36 36 38 36 31 37 34 32 34 37 32 35 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 55 35 4e 79 34 78 4e 6a 59 34 4e 6a 45 33 4e 44 49 30 4e 7a 49 31 58 7a 45 33 4d 6a 63 7a 4d 6a 55 79 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 32 35 32 38 37 2c 22 76 61 6c 75 65 22 3a 32 35 39 37 2e 31 36 36 38 36 31 37 34 32 34 37 32 35 2c 22 5f 5f 74 79 70 65 6e 61 6d
Data Ascii: NjE3NDI0NzI1XzE3MjczMjQ2ODdfVVNE","timestamp":1727324687,"value":2597.1668617424725,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjU5Ny4xNjY4NjE3NDI0NzI1XzE3MjczMjUyODdfVVNE","timestamp":1727325287,"value":2597.1668617424725,"__typenam
2024-09-27 02:25:57 UTC1369INData Raw: 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 77 4f 53 34 78 4d 44 41 30 4f 54 59 79 4e 54 4d 32 4e 6a 6c 66 4d 54 63 79 4e 7a 4d 7a 4d 44 41 34 4e 31 39 56 55 30 51 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 33 30 30 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 30 39 2e 31 30 30 34 39 36 32 35 33 36 36 39 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 77 4f 53 34 78 4d 44 41 30 4f 54 59 79 4e 54 4d 32 4e 6a 6c 66 4d 54 63 79 4e
Data Ascii: ,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYwOS4xMDA0OTYyNTM2NjlfMTcyNzMzMDA4N19VU0Q=","timestamp":1727330087,"value":2609.100496253669,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYwOS4xMDA0OTYyNTM2NjlfMTcyN
2024-09-27 02:25:57 UTC1369INData Raw: 66 4d 54 63 79 4e 7a 4d 7a 4e 44 67 34 4e 31 39 56 55 30 51 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 33 34 38 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 31 31 2e 34 32 32 35 38 31 32 36 30 31 39 34 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 78 4d 69 34 77 4d 44 63 35 4d 7a 59 33 4e 54 45 7a 4f 44 4a 66 4d 54 63 79 4e 7a 4d 7a 4e 54 51 34 4e 31 39 56 55 30 51 3d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 33 35 34 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 31 32 2e 30 30 37 39 33 36 37 35 31 33 38 32 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70
Data Ascii: fMTcyNzMzNDg4N19VU0Q=","timestamp":1727334887,"value":2611.422581260194,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYxMi4wMDc5MzY3NTEzODJfMTcyNzMzNTQ4N19VU0Q=","timestamp":1727335487,"value":2612.007936751382,"__typename":"Timestamp
2024-09-27 02:25:57 UTC1369INData Raw: 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 79 4e 69 34 7a 4e 7a 6b 30 4f 44 49 31 4e 44 63 32 4d 54 41 33 58 7a 45 33 4d 6a 63 7a 4e 44 41 79 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 34 30 32 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 32 36 2e 33 37 39 34 38 32 35 34 37 36 31 30 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 79 4e 69 34 7a 4e 7a 6b 30 4f 44 49 31 4e 44 63 32 4d 54 41 33 58 7a 45 33 4d 6a 63 7a 4e 44 41 34 4f 44 64 66 56 56 4e 45 22
Data Ascii: mestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYyNi4zNzk0ODI1NDc2MTA3XzE3MjczNDAyODdfVVNE","timestamp":1727340287,"value":2626.3794825476107,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYyNi4zNzk0ODI1NDc2MTA3XzE3MjczNDA4ODdfVVNE"
2024-09-27 02:25:57 UTC1369INData Raw: 55 77 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 34 35 30 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 31 39 2e 39 37 36 38 30 39 38 30 37 39 33 34 34 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 78 4f 53 34 35 4e 7a 59 34 4d 44 6b 34 4d 44 63 35 4d 7a 51 30 58 7a 45 33 4d 6a 63 7a 4e 44 55 32 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 34 35 36 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 31 39 2e 39 37 36 38 30 39 38 30 37 39 33 34 34 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22
Data Ascii: UwODdfVVNE","timestamp":1727345087,"value":2619.9768098079344,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYxOS45NzY4MDk4MDc5MzQ0XzE3MjczNDU2ODdfVVNE","timestamp":1727345687,"value":2619.9768098079344,"__typename":"TimestampedAmount"
2024-09-27 02:25:57 UTC1369INData Raw: 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 79 4f 43 34 35 4e 7a 55 78 4d 54 59 32 4d 54 49 7a 4d 7a 67 34 58 7a 45 33 4d 6a 63 7a 4e 54 41 30 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 37 33 35 30 34 38 37 2c 22 76 61 6c 75 65 22 3a 32 36 32 38 2e 39 37 35 31 31 36 36 31 32 33 33 38 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 69 64 22 3a 22 56 47 6c 74 5a 58 4e 30 59 57 31 77 5a 57 52 42 62 57 39 31 62 6e 51 36 4d 6a 59 79 4f 43 34 35 4e 7a 55 78 4d 54 59 32 4d 54 49 7a 4d 7a 67 34 58 7a 45 33 4d 6a 63 7a 4e 54 45 77 4f 44 64 66 56 56 4e 45 22 2c 22 74 69 6d
Data Ascii: mpedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYyOC45NzUxMTY2MTIzMzg4XzE3MjczNTA0ODdfVVNE","timestamp":1727350487,"value":2628.9751166123388,"__typename":"TimestampedAmount"},{"id":"VGltZXN0YW1wZWRBbW91bnQ6MjYyOC45NzUxMTY2MTIzMzg4XzE3MjczNTEwODdfVVNE","tim


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
72192.168.2.449834162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC1091OUTGET /images/extension_promo/background_connector.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:25:57 UTC1355INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: image/png
Content-Length: 17859
Connection: close
Access-Control-Allow-Origin: *
ETag: "9c71f44394b7f16f202e53a9c10e3781"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e33yIFescycGT7Bt37BgbDjebR8YOd%2BeIWJpSeg2pqFUTeg8fn1XqrM1I8ivQYf7mkj9MIC3fla1iYWqaweQwV4ozYe9LLUAxozjBSGLfGy236GkN4U0AnBNqatD29eCElI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 5034
Expires: Fri, 27 Sep 2024 06:25:57 GMT
Cache-Control: public, max-age=14400
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:57 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 63 61 38 38 63 34 32 65 37 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bcca88c42e7-EWR
2024-09-27 02:25:57 UTC1331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a2 00 00 00 90 08 06 00 00 00 d3 2c 09 7c 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 45 58 49 44 41 54 78 01 ed 5d 5b 62 e4 a0 8e 85 ba 59 fe 6c 72 f6 31 5d 9a db e9 d8 91 f1 d1 0b 81 cb 95 70 3e ba 1d 83 24 5e 86 83 44 d9 f5 cf ff fc 2f 95 0d f4 7d 79 c6 7f d3 9e 7a 32 be 57 83 32 5a 19 b6 f4 2d 4f f5 e9 e4 79 91 7e c3 e4 21 1f 39 f2 64 ed fc cd 48 4e e1 fd f6 7f eb 47 a0 8e 50 8c e5 d3 da db d2 63 b6 05 90 b7 64 9e 2c e3 de cd 0f 25 9f c3 76 b8 6c 8e 7a c3 7e 76 8e 75 38 36 9c f7 b8 2e 5e 5e ef b8 2c 81 67 3c 33 96 7b da ff 70 83 ce f7 90 4a 6b 1c 1c ec d1 f9 1e 21 d3 95 fd 71 be 3c ea
Data Ascii: PNGIHDR,|pHYs%%IR$sRGBgAMAaEXIDATx][bYlr1]p>$^D/}yz2W2Z-Oy~!9dHNGPcd,%vlz~vu86.^^,g<3{pJk!q<
2024-09-27 02:25:57 UTC1369INData Raw: 36 da c2 42 2a cc 3e 0b de 32 3d 0c 1d 4e 3d 94 6d 83 9a 4c c7 38 be be 89 d0 53 18 80 45 64 d5 97 a7 97 b8 72 f3 a5 d9 c5 48 f7 86 a7 2c 78 19 7c a4 5d 09 fc 99 29 e8 20 d2 3f c8 b4 91 d0 a4 df 71 02 59 58 78 13 bc cc a1 c4 42 ba 1c de a9 31 42 d6 6a 43 84 48 ce ea 4a b7 ec a4 da d2 a1 67 2f 27 2f 70 65 69 48 5e 08 8b f3 a4 cf 64 44 68 b9 3d 6f e5 04 02 89 f2 b5 e3 00 da e1 f7 90 4c f1 63 36 df 4a 29 f6 ae 6b a3 0a 51 e1 a5 7e b3 87 bf f4 97 37 76 46 54 83 e5 2d 0c fd 18 49 55 a4 a7 bb 3d 96 81 51 ad 86 e3 c9 cf 43 bd 86 48 4f ee 06 99 37 c6 a2 67 3c 58 6d b0 b0 b0 10 04 0b ab fe 05 e0 29 a7 fb 4e 95 10 26 39 ca 00 90 b8 cf b5 bd b1 63 d5 4b 5c 7b 81 47 ae 02 41 e9 dd a1 1a 79 aa c8 8e d0 90 c8 83 0b f3 6d e5 a8 c0 13 2a 75 b4 20 df 66 33 23 8d e4 48 13
Data Ascii: 6B*>2=N=mL8SEdrH,x|]) ?qYXxB1BjCHJg/'/peiH^dDh=oLc6J)kQ~7vFT-IU=QCHO7g<Xm)N&9cK\{GAym*u f3#H
2024-09-27 02:25:57 UTC1369INData Raw: a2 5a 7a 7a d3 2d 19 8f 7c 34 bf 57 97 8d 0f 73 00 4b b0 c2 71 51 dc 8d 6c 98 af f7 90 da ca 59 11 b2 6c 8f c6 c8 b8 db 62 86 0b 0b 73 51 8b 7a 26 30 e2 78 32 cc ec f0 ea ea 91 91 e4 4f 7a ac 79 b7 04 ea ae 18 0a 45 90 99 d3 c0 fb ea 23 74 92 80 8c cc 07 3b 05 08 b1 23 4a a5 2d 07 6b 37 cb de a1 ee 0a 61 8c b4 b3 f4 a5 a9 fd 66 ab cc b1 be 0e f9 9c aa a0 db 7d 1f 6d 76 10 61 03 b2 53 d6 71 2f 3c a4 b2 3a ef 4d c4 97 b9 0f f8 86 86 ec 37 dc b3 32 e6 e7 c6 06 d9 3f ed 54 1b 3b da 40 22 e1 26 b1 30 4d 9b d7 1a 98 a9 81 4b 7a 1d 87 3d cc a4 eb 1c 3e 69 8c c4 22 d0 0b ef 04 8d 09 b0 39 32 35 37 f6 b2 4a 85 c0 84 65 7b 75 1b 4c c9 f2 0c 9e 3c 9e 0e 02 8c 74 c2 2f 08 b1 75 c0 dd 34 0f 20 13 a9 7b eb 7d 23 bc c6 a9 9e 55 60 53 e4 8c 0f 90 5f 19 ab a7 74 ab 9f 33
Data Ascii: Zzz-|4WsKqQlYlbsQz&0x2OzyE#t;#J-k7af}mvaSq/<:M72?T;@"&0MKz=>i"9257Je{uL<t/u4 {}#U`S_t3
2024-09-27 02:25:57 UTC1369INData Raw: de 49 dc 66 a3 63 03 df 95 be b0 b0 b0 70 29 92 44 35 63 f3 36 13 62 b0 0d 24 4e 32 13 a6 4d b4 b1 ef c1 a3 b8 76 b0 87 4d 93 90 b7 dd a4 bc f4 75 5e 15 ff 69 96 09 10 d9 cb 3a 7f c6 17 9a 46 91 c6 9f 8d e0 af e6 01 bc e3 ea 20 e3 f5 60 75 da 1c 22 6b 4c 92 11 4f d9 68 f0 50 87 75 46 e5 0e 6b 0f 49 9e d9 a4 ce 85 85 db a2 1e c3 4f 29 ae 82 bc b9 1d 5e 2f eb d3 9b de b3 9b 07 8e 60 18 57 b9 04 6f 23 ab 6c ec 5a 2b 1b 4f 24 c3 d3 b8 25 3f b9 47 13 e5 d5 6c 0b e8 f9 cc 29 7c fd 96 e0 c9 3f e5 13 f4 ed 75 0c 37 6a c1 5f 10 62 f5 39 bc ba 48 73 62 31 3d e8 1d f8 bc 0c ea 3a 41 42 d9 b6 64 cb b3 0d 3c b4 10 1e af a4 25 ff 46 18 75 ce 35 a1 e7 8b 88 76 cc 92 af e2 01 77 e6 1f 2f 29 db 22 64 47 ac f6 58 b8 08 c6 5a 69 0a b7 0b 22 27 78 dc 25 37 7c 48 d7 92 fa 7c
Data Ascii: Ifcp)D5c6b$N2MvMu^i:F `u"kLOhPuFkIO)^/`Wo#lZ+O$%?Gl)|?u7j_b9Hsb1=:ABd<%Fu5vw/)"dGXZi"'x%7|H|
2024-09-27 02:25:57 UTC1369INData Raw: bf 36 d7 04 ca 43 2d 0b 26 bb 5d a9 11 81 89 ed ed 9e b6 34 77 da e0 5e b3 f8 d7 80 ed 83 9a 86 5c 9d c2 db 5e 92 11 99 08 4b 53 5e b0 5a fe 2d 57 e8 cb 40 c2 bd 4f 3b 4a 47 f2 f1 82 c6 22 7a 15 d3 a1 8d c0 5b e3 0f 36 bd e5 7e 76 cc 35 95 fd 67 ad 81 56 5f a0 9b 5f f3 17 94 7d 96 c0 84 c0 74 b2 32 75 c3 da 5d 58 f7 22 f0 ce bd d6 e7 49 b7 e7 ac 8a 49 31 f4 ac 47 ff e0 20 a2 31 85 2f d7 23 29 9f aa df 09 5e 06 73 52 c8 0e d6 9b e1 0e ed bf b0 70 17 98 5f bd 79 01 46 ad c9 57 a1 eb 58 80 97 c4 1a 36 bb d6 4d 70 2c a0 ee ff 94 f4 5a 6c 21 5c f6 6a ec 07 93 6d 99 c1 83 d9 56 79 19 5f 4b 67 6e 9e 5b 9b bf 09 f9 fa e2 6f cd 7b 30 d4 f3 38 00 70 f3 3b b9 3e 51 dd e6 06 de da c1 18 46 86 d4 61 60 43 2c f2 b9 f0 93 31 ec 7c 64 eb 3e 55 74 aa 73 3e 23 0e 66 28 36
Data Ascii: 6C-&]4w^\^KS^Z-W@O;JG"z[6~v5gV__}t2u]X"II1G 1/#)^sRp_yFWX6Mp,Zl!\jmVy_Kgn[o{08p;>QFa`C,1|d>Uts>#f(6
2024-09-27 02:25:57 UTC1369INData Raw: 03 3b 64 11 c4 00 f1 f2 ce 4f ee f1 54 1d c9 e4 cb 1b ed 33 a9 9f 9d 0e 60 9c 3e e1 01 b2 c6 b2 06 3e ee 2a 57 02 2a 11 e9 c7 0a 32 c2 77 98 1a ed 6b d6 c7 33 90 5a 25 c1 f5 c5 5a db 35 3e 91 1d df d3 71 b1 fd 2f 73 1f f2 4c 91 8f fb ff bb 76 f6 6e 64 10 0c 7f 76 3d 93 db 17 b4 d0 40 57 93 39 bd 85 e2 c6 3b b9 12 bb f9 14 f7 0a f4 54 54 78 f8 bb cb c3 d3 49 4f 43 c9 de af d9 fc 81 4a 03 63 b0 a3 6c 41 35 b6 0c e9 ed 9a 79 9e a6 3c 8f 9a b1 72 34 d8 f3 5d 6d 8f 89 c6 cc f7 97 5c 18 b6 31 74 08 3d 5a 6c 84 e5 43 ed 8f ce 23 42 18 75 44 9b 2d 48 b0 05 ef 9a 5a 1f 67 a7 87 c6 c6 36 87 5a cf 44 60 47 61 7d e6 f7 f4 ba a3 af fb 20 eb 3f fc 9d 80 e1 84 f0 a5 86 ec b9 53 d4 6d 81 13 40 a7 d0 67 fb a3 4e 7f 3a 65 f8 00 35 26 66 8d 53 a2 21 4d 6d c2 76 53 19 f3 a6
Data Ascii: ;dOT3`>>*W*2wk3Z%Z5>q/sLvndv=@W9;TTxIOCJclA5y<r4]m\1t=ZlC#BuD-HZg6ZD`Ga} ?Sm@gN:e5&fS!MmvS
2024-09-27 02:25:57 UTC1369INData Raw: 1e f6 77 7e 6b 5e fd 90 4b eb 6c 71 57 b8 5c 8a c3 a7 58 13 64 0e ca 3b ea 72 f3 4f 88 f6 11 d1 50 1f 0e ee f0 2e 4f 64 b9 07 e0 c3 bc ff e3 90 27 41 3e 81 b6 4c 24 fe a1 29 29 e1 b3 69 91 7a 0b 26 bf f5 38 f3 96 80 8c 06 cf f9 33 17 46 e9 31 80 fa b4 9d bf 4f f9 0c 65 21 99 0e 64 9c ff 57 61 f7 3a 16 f6 6c 72 02 a3 0a 0b 75 f4 7a f9 02 15 ee 59 83 90 27 d3 ab c7 1b f1 75 57 41 98 5f 46 ad ad 56 14 f9 70 c3 22 3a 74 be a7 ce 3f cf e2 6a 88 93 5a ef c4 b7 3d af 42 d9 f6 4b e0 41 87 9f 7f 2d b6 49 0d dc 23 ed 9d 97 d5 75 af 63 ed 39 e8 16 ff 50 ee 15 a5 3c 42 c2 a1 2d 9d 3a ab 37 dd 9d 31 89 79 64 76 ec 8f 95 4e 21 a4 59 3b 59 b6 00 78 91 2a 47 cf aa eb 1d 6c 54 72 07 a2 c9 79 4f 2c c0 f9 cf 53 3f 46 f4 18 7d 3e 6c 6c 58 e7 86 0c 51 ea d8 e1 53 ab 44 48 44
Data Ascii: w~k^KlqW\Xd;rOP.Od'A>L$))iz&83F1Oe!dWa:lruzY'uWA_FVp":t?jZ=BKA-I#uc9P<B-:71ydvN!Y;Yx*GlTryO,S?F}>llXQSDHD
2024-09-27 02:25:57 UTC1369INData Raw: 85 85 eb 00 c3 ce 37 06 f2 06 b6 19 d0 eb 83 22 fa 5b 90 71 cc 61 6a bb f5 1c 79 b0 55 9e 00 c3 ec c9 b6 e4 0a d1 57 cd 34 88 eb 84 40 4a 5d d9 cc c1 f3 03 90 20 9f 86 78 e7 27 3e 23 8d ee 65 db 4e 7d 3c 02 81 44 7b bd 6c 27 9d 1d 03 cb f4 d6 f1 5d 2b 4a 9f 30 90 35 0f a1 d5 96 50 9f f5 b0 22 a5 e5 bc bb 8d 54 d5 3d d4 d8 ee 58 3b 77 24 14 31 86 51 7d 75 c5 e4 35 68 92 9c f1 4c 0c 2b 5b a3 72 bb 57 9d 32 08 a9 e8 6b 2d b6 e7 7d 50 df 23 4f 4d d8 03 c5 85 2c 04 1e a0 c3 74 e1 5c dc 91 39 28 03 e6 22 d7 78 73 24 7b d7 a8 d0 18 b1 58 1a cf ea ec c0 9e 65 18 95 c9 34 b7 b5 2f f2 ac 06 60 fe 18 af 67 7e a9 4c b7 52 11 ce 57 35 1e ca 87 77 88 a8 77 3d 74 82 8e c1 32 35 90 57 cb 37 d8 13 ba a1 33 34 5f 8a eb d7 57 9f e3 42 73 77 77 e2 69 19 0d 42 3c a7 a9 e8 a2
Data Ascii: 7"[qajyUW4@J] x'>#eN}<D{l']+J05P"T=X;w$1Q}u5hL+[rW2k-}P#OM,t\9("xs${Xe4/`g~LRW5ww=t25W734_WBswwiB<
2024-09-27 02:25:57 UTC1369INData Raw: 1d 46 d3 fa 15 0d fc b1 12 e1 7b 3f 8a 8c 0e f4 82 be 5b 88 7a 85 d4 17 16 7e 11 6e bc 9a 7a 09 4a 9f f2 af ff b2 5e e1 99 ed d7 c1 2a a7 1f c1 b8 a2 be 37 69 4b 53 17 23 a4 d0 71 3b 98 13 d5 51 e5 7e 1d 3e 0a 7b e3 81 f9 e5 29 12 ae 3f 91 3a 59 ee 3f 4b fa 79 9e 73 f0 80 ec 71 43 f3 7a 41 4f 7d c0 e5 ef 22 f5 ad 90 5e 24 5f 9a 10 de b0 9a 57 0d 31 55 3c 36 dc 75 44 ba 8d c1 41 e0 bc 96 a9 13 dc ab e0 5a ea 87 36 b4 43 45 ef 73 73 21 20 7c cb 53 1f 6f be 3d f3 d7 ff d4 94 47 0a ad a0 d0 e5 93 f5 c9 f0 85 4d 18 e7 7c 8c a9 11 a0 c0 b3 89 c2 99 6a 75 3a c6 1a 47 ed c9 10 b1 69 c8 7b b2 5b a2 d5 23 f8 25 6c 3d 67 3b 02 9f 3d 64 11 56 35 13 7f 9d 0f d2 e1 0d 27 53 73 5f 53 aa ad 8b c8 de 83 be 89 c4 13 17 e3 24 6c cd e5 f5 a9 26 7f bf a1 80 8e cf d4 e9 5e 00
Data Ascii: F{?[z~nzJ^*7iKS#q;Q~>{)?:Y?KysqCzAO}"^$_W1U<6uDAZ6CEss! |So=GM|ju:Gi{[#%l=g;=dV5'Ss_S$l&^


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
73192.168.2.449837172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC621OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 1709
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC1709OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 70 54 6f 6b 65 6e 73 31 30 30 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 22 44 41 59 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 70 54 6f 6b 65 6e 73 31 30 30 28 24 64 75 72 61 74 69 6f 6e 3a 20 48 69 73 74 6f 72 79 44 75 72 61 74 69 6f 6e 21 2c 20 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 29 20 7b 5c 6e 20 20 74 6f 70 54 6f 6b 65 6e 73 28 70 61 67 65 53 69 7a 65 3a 20 31 30 30 2c 20 70 61 67 65 3a 20 31 2c 20 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 6f 72 64 65 72 42 79 3a 20 56 4f 4c 55 4d 45 29 20 7b 5c 6e 20 20 20 20 2e 2e 2e 53 69 6d 70 6c 65 54 6f 6b 65 6e 44 65 74 61 69 6c 73 5c
Data Ascii: {"operationName":"TopTokens100","variables":{"duration":"DAY","chain":"ETHEREUM"},"query":"query TopTokens100($duration: HistoryDuration!, $chain: Chain!) {\n topTokens(pageSize: 100, page: 1, chain: $chain, orderBy: VOLUME) {\n ...SimpleTokenDetails\
2024-09-27 02:25:57 UTC1192INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/json;charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfseq-0RdkV0Uoq=W7vDsOMACLW8rt8DxU5agkyyd4s8mCg7VZPriFgFCUG2IYQjmYdflDMjKbCO63Ocy9k; path=/; expires=Fri, 27 Sep 2024 03:25:57 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
x-amzn-requestid: c40d6b20-ce81-4c17-ac82-dfc1af81bd74
x-amzn-remapped-x-amzn-requestid: 5a2270fb-b7fd-4986-b760-9b839cda014c
access-control-allow-origin: *
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 8268c85934c036cd715280e1605c2636.cloudfront.net (CloudFront), 1.1 335df4b8ee16f1aabffbb7f53461c35c.cloudfront.net (CloudFront)
x-amz-apigw-id: evikXG-LCYcEIAg=
vary: Accept-Encoding
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b5-58c36cbe6a23182a56a81c23
x-cache: Miss from cloudfront
x-amz-cf-id: WqzZRciZTOsFRQ7pdK25-Lx1zD3zRAuRIVU7Qx2pUf3hPRpK9OZp7Q==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:57 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 63 6b 37 36 4b 6f 4c 31 4e 31 79 51 4e 4d 31 70 52 4b 37 67 41 35 4f 41 45 4d 66 4d 69 68 76 34 77 31 65 6e 32 53 6d 73 54 53 77 2d 31 37 32 37 34 30 33 39 35 37 2d 31 2e 30 2e 31 2e 31 2d 56 7a 41 5a 75 64 59 41 69 55 35 50 72 4e 70 45 46 69 61 6f 74 5a 56 50 5f 31 37 33 66 6d 45 71 72 50 45 54 59 50 7a 4a 30 4c 51 77 64 49 78 6a 58 73 53 56 45 54 33 49 54 7a 78 65 4a 76 51 56 50 49 71 4f 72 68 71 46 36 6a 74 61 64 39 61 31 30 68 30 39 74 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=ck76KoL1N1yQNM1pRK7gA5OAEMfMihv4w1en2SmsTSw-1727403957-1.0.1.1-VzAZudYAiU5PrNpEFiaotZVP_173fmEqrPETYPzJ0LQwdIxjXsSVET3ITzxeJvQVPIqOrhqF6jtad9a10h09tA; path=/; expires=Fri, 27-Sep-24 02:55:57 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:57 UTC1369INData Raw: 37 66 66 39 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 74 6f 70 54 6f 6b 65 6e 73 22 3a 5b 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 6a 4d 44 4a 68 59 57 45 7a 4f 57 49 79 4d 6a 4e 6d 5a 54 68 6b 4d 47 45 77 5a 54 56 6a 4e 47 59 79 4e 32 56 68 5a 44 6b 77 4f 44 4e 6a 4e 7a 55 32 59 32 4d 79 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 43 30 32 61 61 41 33 39 62 32 32 33 46 45 38 44 30 41 30 65 35 43 34 46 32 37 65 41 44 39 30 38 33 43 37 35 36 43 63 32 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 57 72 61 70 70 65 64 20 45 74 68 65 72 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 57 45
Data Ascii: 7ff9{"data":{"topTokens":[{"id":"VG9rZW46RVRIRVJFVU1fMHhjMDJhYWEzOWIyMjNmZThkMGEwZTVjNGYyN2VhZDkwODNjNzU2Y2My","address":"0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2","chain":"ETHEREUM","decimals":18,"name":"Wrapped Ether","standard":"ERC20","symbol":"WE
2024-09-27 02:25:57 UTC1369INData Raw: 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 44 4d 44 4a 68 59 55 45 7a 4f 57 49 79 4d 6a 4e 47 52 54 68 45 4d 45 45 77 5a 54 56 44 4e 45 59 79 4e 32 56 42 52 44 6b 77 4f 44 4e 44 4e 7a 55 32 51 32 4d 79 58 31 56 54 52 41 3d 3d 22 2c 22 74 6f 74 61 6c 56 61 6c 75 65 4c 6f 63 6b 65 64 22 3a 7b 22 69 64 22 3a 22 51 57 31 76 64 57 35 30 4f 6a 45 32 4d 7a 67 31 4e 54 59 79 4e 44 55 75 4d 7a 49 77 4e 6a 49 32 4e 56 39 56 55 30 51 3d 22 2c 22 76 61 6c 75 65 22 3a 31 2e 36 33 38 35 35 36 32 34 35 33 32 30 36 32 36 35 45 39 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 70 72 69 63 65 22 3a 7b 22 69 64 22 3a 22 51 57 31 76
Data Ascii: id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHhDMDJhYUEzOWIyMjNGRThEMEEwZTVDNEYyN2VBRDkwODNDNzU2Q2MyX1VTRA==","totalValueLocked":{"id":"QW1vdW50OjE2Mzg1NTYyNDUuMzIwNjI2NV9VU0Q=","value":1.6385562453206265E9,"currency":"USD","__typename":"Amount"},"price":{"id":"QW1v
2024-09-27 02:25:57 UTC1369INData Raw: 35 30 36 36 39 34 22 2c 22 6e 61 6d 65 22 3a 22 55 53 44 43 22 2c 22 73 61 66 65 74 79 4c 65 76 65 6c 22 3a 22 56 45 52 49 46 49 45 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 2c 22 6c 6f 67 6f 22 3a 7b 22 69 64 22 3a 22 53 57 31 68 5a 32 55 36 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 6c 75 4c 57 6c 74 59 57 64 6c 63 79 35 6a 62 32 6c 75 5a 32 56 6a 61 32 38 75 59 32 39 74 4c 32 4e 76 61 57 35 7a 4c 32 6c 74 59 57 64 6c 63 79 38 32 4d 7a 45 35 4c 32 78 68 63 6d 64 6c 4c 33 56 7a 5a 47 4d 75 63 47 35 6e 50 7a 45 32 4f 54 59 31 4d 44 59 32 4f 54 51 3d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 69 6e 2d 69 6d 61 67 65 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65
Data Ascii: 506694","name":"USDC","safetyLevel":"VERIFIED","__typename":"TokenProject","logo":{"id":"SW1hZ2U6aHR0cHM6Ly9jb2luLWltYWdlcy5jb2luZ2Vja28uY29tL2NvaW5zL2ltYWdlcy82MzE5L2xhcmdlL3VzZGMucG5nPzE2OTY1MDY2OTQ=","url":"https://coin-images.coingecko.com/coins/image
2024-09-27 02:25:57 UTC1369INData Raw: 34 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 76 6f 6c 75 6d 65 22 3a 7b 22 69 64 22 3a 22 51 57 31 76 64 57 35 30 4f 6a 4d 7a 4e 6a 67 78 4d 6a 49 77 4d 53 34 7a 4d 6a 63 78 4e 7a 67 35 4e 6c 39 56 55 30 51 3d 22 2c 22 76 61 6c 75 65 22 3a 33 2e 33 36 38 31 32 32 30 31 33 32 37 31 37 38 39 36 45 38 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 4d 61 72 6b 65 74 22 7d 7d 2c 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 6b 59 57 4d 78 4e 32 59 35 4e 54 68 6b 4d 6d 56 6c 4e 54 49 7a 59 54 49 79 4d 44 59 79 4d 44 59 35 4f 54 51 31 4f 54 64 6a 4d 54 4e
Data Ascii: 4,"__typename":"Amount"},"volume":{"id":"QW1vdW50OjMzNjgxMjIwMS4zMjcxNzg5Nl9VU0Q=","value":3.3681220132717896E8,"currency":"USD","__typename":"Amount"},"__typename":"TokenMarket"}},{"id":"VG9rZW46RVRIRVJFVU1fMHhkYWMxN2Y5NThkMmVlNTIzYTIyMDYyMDY5OTQ1OTdjMTN
2024-09-27 02:25:57 UTC1369INData Raw: 54 63 31 4e 6a 51 78 4f 46 39 56 55 30 51 3d 22 2c 22 76 61 6c 75 65 22 3a 31 2e 31 39 33 35 39 37 35 36 34 31 38 45 31 31 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 4d 61 72 6b 65 74 22 7d 5d 7d 2c 22 66 65 65 44 61 74 61 22 3a 6e 75 6c 6c 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 6b 51 55 4d 78 4e 30 59 35 4e 54 68 45 4d 6d 56 6c 4e 54 49 7a 59 54 49 79 4d 44 59 79 4d 44 59 35 4f 54 51 31 4f 54 64 44 4d 54 4e 45 4f 44 4d 78 5a 57 4d 33
Data Ascii: Tc1NjQxOF9VU0Q=","value":1.19359756418E11,"currency":"USD","__typename":"Amount"},"__typename":"TokenProjectMarket"}]},"feeData":null,"__typename":"Token","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHhkQUMxN0Y5NThEMmVlNTIzYTIyMDYyMDY5OTQ1OTdDMTNEODMxZWM3
2024-09-27 02:25:57 UTC1369INData Raw: 20 65 45 54 48 22 2c 22 73 61 66 65 74 79 4c 65 76 65 6c 22 3a 22 53 54 52 4f 4e 47 5f 57 41 52 4e 49 4e 47 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 2c 22 6c 6f 67 6f 22 3a 7b 22 69 64 22 3a 22 53 57 31 68 5a 32 55 36 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 6c 75 4c 57 6c 74 59 57 64 6c 63 79 35 6a 62 32 6c 75 5a 32 56 6a 61 32 38 75 59 32 39 74 4c 32 4e 76 61 57 35 7a 4c 32 6c 74 59 57 64 6c 63 79 38 7a 4d 7a 41 7a 4d 79 39 73 59 58 4a 6e 5a 53 39 33 5a 55 56 55 53 43 35 77 62 6d 63 2f 4d 54 63 77 4d 54 51 7a 4f 44 4d 35 4e 67 3d 3d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 69 6e 2d 69 6d 61 67 65 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 30
Data Ascii: eETH","safetyLevel":"STRONG_WARNING","__typename":"TokenProject","logo":{"id":"SW1hZ2U6aHR0cHM6Ly9jb2luLWltYWdlcy5jb2luZ2Vja28uY29tL2NvaW5zL2ltYWdlcy8zMzAzMy9sYXJnZS93ZUVUSC5wbmc/MTcwMTQzODM5Ng==","url":"https://coin-images.coingecko.com/coins/images/330
2024-09-27 02:25:57 UTC1369INData Raw: 79 22 3a 7b 22 69 64 22 3a 22 51 57 31 76 64 57 35 30 4f 6a 45 75 4e 6a 63 30 4f 54 51 7a 4f 44 63 35 4d 54 67 7a 4d 54 45 34 58 31 56 54 52 41 3d 3d 22 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 76 61 6c 75 65 22 3a 31 2e 36 37 34 39 34 33 38 37 39 31 38 33 31 31 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 76 6f 6c 75 6d 65 22 3a 7b 22 69 64 22 3a 22 51 57 31 76 64 57 35 30 4f 6a 51 32 4e 54 51 35 4e 7a 6b 32 4c 6a 45 79 4e 54 51 33 4e 7a 63 35 58 31 56 54 52 41 3d 3d 22 2c 22 76 61 6c 75 65 22 3a 34 2e 36 35 34 39 37 39 36 31 32 35 34 37 37 37 39 45 37 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65
Data Ascii: y":{"id":"QW1vdW50OjEuNjc0OTQzODc5MTgzMTE4X1VTRA==","currency":"USD","value":1.674943879183118,"__typename":"Amount"},"volume":{"id":"QW1vdW50OjQ2NTQ5Nzk2LjEyNTQ3Nzc5X1VTRA==","value":4.654979612547779E7,"currency":"USD","__typename":"Amount"},"__typename
2024-09-27 02:25:57 UTC1369INData Raw: 31 32 36 35 34 37 45 39 2c 22 63 75 72 72 65 6e 63 79 22 3a 22 55 53 44 22 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 4d 61 72 6b 65 74 22 7d 5d 7d 2c 22 66 65 65 44 61 74 61 22 3a 6e 75 6c 6c 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 79 4d 6a 59 77 52 6b 46 44 4e 55 55 31 4e 54 51 79 59 54 63 33 4d 30 46 68 4e 44 52 6d 51 6b 4e 6d 5a 55 52 6d 4e 30 4d 78 4f 54 4e 69 59 7a 4a 44 4e 54 6b 35 58 31 56 54 52 41 3d 3d 22 2c 22 74 6f 74 61 6c 56 61 6c 75 65 4c 6f 63 6b 65 64 22 3a 7b 22 69 64
Data Ascii: 126547E9,"currency":"USD","__typename":"Amount"},"__typename":"TokenProjectMarket"}]},"feeData":null,"__typename":"Token","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHgyMjYwRkFDNUU1NTQyYTc3M0FhNDRmQkNmZURmN0MxOTNiYzJDNTk5X1VTRA==","totalValueLocked":{"id


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
74192.168.2.44983534.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC633OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 59
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC59OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 32 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 68 61 69 6e 49 64 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d
Data Ascii: {"jsonrpc":"2.0","id":2,"method":"eth_chainId","params":[]}
2024-09-27 02:25:57 UTC218INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/json
Content-Length: 39
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:25:57 UTC39INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 32 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 22 7d
Data Ascii: {"jsonrpc":"2.0","id":2,"result":"0x1"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
75192.168.2.449833162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC1091OUTGET /static/media/celo-logo.4f79ace5ef691033bbf3.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:25:57 UTC882INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: image/png
Content-Length: 19997
Connection: close
Access-Control-Allow-Origin: *
Age: 121683
Cache-Control: public, max-age=604800
ETag: "c83d49df76dd536db9d717e54edfd440"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
x-robots-tag: noindex
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2B3iCas4OOevsEdwsalNeKk3QYmNcjYQ%2B4UkMWvWijjFBOUb4%2FPRssX0bqEkAnVOGIYoa15p89IkiH6oRlnM%2BsDnjQmr%2FoqTVob2t%2F38fyFWQNnKwm601pK03g96scrvJcn5cYcIg6kNA0%2B49Ms%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Expires: Fri, 04 Oct 2024 02:25:57 GMT
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
2024-09-27 02:25:57 UTC579INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c
Data Ascii: Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'sel
2024-09-27 02:25:57 UTC1277INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 02 00 00 00 0f dd a1 9b 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4d 10 49 44 41 54 78 da ed bd 77 b8 2c 59 55 f7 ff 5d 6b 57 57 f7 89 37 4d ce 0c 03 0e 48 ce 43 54 40 41 50 92 80 0a 82 22 92 14 41 54 f4 41 5f 7d 5f 13 12 04 e4 15 05 05 13 98 10 01 15 01 09 3f 5e 1c 86 38 c4 61 08 33 80 73 87 89 dc 7c 4f ec ee aa bd d6 ef 8f 5d 55 5d 9d fb e4 53 f7 ae cf 53 5c 7a fa 54 ef ca df 5a 7b ed b5 d7 22 ef 9f 86 71 28 75 3e 0b c9 c0 75 58 3b 9f a9 fc db b1 ad 1b 86 61 4c 06 ef f4 0e 18 86 61 4c 8a 09 96 61 18 95 c1 04 cb 30 8c ca 10 ad f5 07
Data Ascii: PNGIHDR cHRMz&u0`:pQ<bKGDMIDATxw,YU]kWW7MHCT@AP"ATA_}_?^8a3s|O]U]SS\zTZ{"q(u>uX;aLaLa0
2024-09-27 02:25:57 UTC1369INData Raw: 0a 10 02 54 00 c9 fe aa 11 00 a7 29 b4 0d 4e 4d ad c6 62 82 35 0c 0e 37 13 94 a1 31 b4 a1 68 88 6f 28 b1 70 13 10 85 48 fe 9e 47 e9 85 99 dd 99 c5 bd ab 0c c0 77 bc 21 5c fa 37 5f a5 6f db be f3 46 2f 3f 60 f9 4d 4e 83 d6 9f bc 7d 12 1f 9e df 9e 0e 6c 7e 2c da 63 71 28 6f ed fe 54 f9 78 a5 7b df 58 b3 9d 29 ed 61 d7 46 05 12 9c eb a2 0c 30 4b 43 54 44 9b 8c 26 04 a0 14 0e c6 08 4c b0 06 a3 80 50 d0 a3 48 10 2b 1a 22 7b bd 9c a5 da 10 6e 83 52 85 90 42 cb 2f de 70 ef 86 2e 00 01 b9 4b be fc 39 37 b8 18 dd f7 7a be 4e ef e7 bc fb 03 00 52 ea 78 06 c7 6d de be ac a5 7d c9 d6 47 6f 77 ac dc 33 0a f6 65 be 3f bc 95 fb 53 e1 e3 0d 5b cf be 0f fb 56 92 d1 7c 8b 59 87 d4 77 ee 13 51 82 80 a1 91 4a 4c d4 64 3e c4 74 02 08 96 bb 4c 34 0a 79 ba 62 82 35 14 25 78 12
Data Ascii: T)NMb571ho(pHGw!\7_oF/?`MN}l~,cq(oTx{X)aF0KCTD&LPH+"{nRB/p.K97zNRxm}Gow3e?S[V|YwQJLd>tL4yb5%x
2024-09-27 02:25:57 UTC1369INData Raw: d7 ba 83 f8 cd e3 3e 01 26 58 6b 25 24 fc 4e 41 a7 a5 fd 9e 25 4c 29 d5 64 9c c0 14 62 ed ca 5f 08 20 af 46 13 42 43 c2 f7 4a 4a f9 33 6c cf ad 31 18 13 ac 75 42 21 25 56 9f 69 7f 5a 24 07 09 55 1a 33 d9 92 a2 d6 5e bf 09 5a cc cd 2b ca c9 48 11 03 45 29 85 b3 d5 c9 71 17 d4 b0 4b ad 4e c5 f3 d9 ef f9 e4 cc 9f 65 c9 b0 c6 61 82 b5 06 42 c8 cc 69 57 9b 57 a9 d3 2b cc cc ab 28 17 ac 81 c5 fe 46 c0 9c 57 4e 96 2c 28 37 4f d7 92 f5 0b 75 6d bd ce 49 66 2b ef 5e d8 9c c8 6b c5 04 6b 52 26 bc b3 36 10 01 bd 8b 09 e5 1e 34 93 1b 29 cc ab bc a2 b2 74 b2 83 75 ff 0e 40 af aa 70 c8 6f ce 88 44 39 af 78 2c 50 10 94 09 20 2d d7 7b 38 35 cf e7 40 cc 87 35 01 26 58 e3 09 86 d5 a9 d8 37 99 90 30 e0 d0 c9 0b 06 20 ef 06 0a 90 66 1f 68 b0 9d 53 7c 4d 1d 1f 33 07 d9 e2 a0
Data Ascii: >&Xk%$NA%L)db_ FBCJJ3l1uB!%ViZ$U3^Z+HE)qKNeaBiWW+(FWN,(7OumIf+^kkR&64)tu@poD9x,P -{85@5&X70 fhS|M3
2024-09-27 02:25:57 UTC1369INData Raw: 8f 7e e8 03 5f b9 ed 36 0d 33 0d 48 54 55 14 91 40 4a d5 b6 39 24 a6 31 57 d0 29 0c a5 f2 e3 3b bd 0f bb 92 dc 87 05 8d 54 a7 45 f6 fa f6 9d cf da ff 8b 49 bb a1 24 09 a5 20 11 1d 34 33 64 87 1e 97 41 ef 65 16 48 84 5a cd d5 01 88 a4 a4 10 78 41 1a 41 41 60 87 bb df 03 cf f9 f9 c7 3f f3 a7 1f 4b bc c0 2e 21 34 e1 96 40 6d 62 4f e2 41 a9 16 91 e8 24 42 12 34 2f 12 90 66 85 8a 83 55 e5 4a b9 da 95 a4 74 1a b8 f4 7f dc f3 bd 53 a8 2a 88 00 96 10 43 4f 0c 8d a0 ac 21 98 5e 63 4d 67 a0 0d 48 43 64 fe 5d ff f2 b1 b7 be e5 bd 9f ba da 03 38 67 ef d4 e2 52 ab 95 8a 0b 21 a8 59 3f 17 59 6f b1 6b 1f 06 53 b6 bf b6 d5 16 0b b6 26 83 84 1d 22 17 b5 8f 9c f8 53 17 5f 4f ee 18 a3 69 85 54 47 63 16 d6 10 c6 39 44 75 b7 87 63 33 c0 35 6a 44 1c b5 fc 2a 90 ce c4 35 46 db
Data Ascii: ~_63HTU@J9$1W);TEI$ 43dAeHZxAAA`?K.!4@mbOA$B4/fUJtS*CO!^cMgHCd]8gR!Y?YokS&"S_OiTGc9Duc35jD*5F
2024-09-27 02:25:57 UTC1369INData Raw: 57 be f2 85 8f 7f cc 77 5e f6 d2 57 5f 7b 4d 1b 68 b7 80 08 31 8b 28 29 65 ee a3 dd 76 51 2d 1f d6 a4 98 a8 57 15 2a 3d 75 8d b8 3e 3d 1b 29 ad 2c b7 17 7e f4 c9 17 bf fd 9f 7f f7 81 0f 3e 5b dd ed 9e 4e 10 ad 80 da 8e 3d 17 81 54 5b 7f d1 59 d7 a6 f3 13 af df 3d d3 48 39 ff 6d ca 48 19 6d a6 95 7a 63 25 4d 6f ba d7 bd e7 df fb ef af 7d cc 63 f7 47 11 ce 9a ab 27 68 73 36 d6 b9 d5 87 6e 6c 2d 26 58 55 83 29 5b 72 08 68 b6 97 d2 64 a1 56 c7 6f fc d6 23 df f4 97 2f be c3 9d 64 aa 7e a2 d9 ba 8d 74 35 8f 05 6d 93 4b 88 8b c5 97 3d 59 3b 7d 48 93 93 c5 dc 67 07 c5 6d 70 1b d4 06 a5 84 6c 11 bf 9a a6 87 a6 e6 0e 9f 7f b1 bc f1 cf 5f f4 bc 17 dd 35 69 b7 0e c4 44 e8 f2 60 29 41 89 95 b2 ef 88 88 76 d2 ec b2 7c 58 93 62 82 35 92 dd 96 a2 a8 fc 4c 39 45 36 a0 96
Data Ascii: Ww^W_{Mh1()evQ-W*=u>=),~>[N=T[Y=H9mHmzc%Mo}cG'hs6nl-&XU)[rhdVo#/d~t5mK=Y;}Hgmpl_5iD`)Av|Xb5L9E6
2024-09-27 02:25:57 UTC1369INData Raw: 44 8c 64 79 65 71 6a 1a 6f 7a f3 af d6 a7 8f 47 b5 13 aa 4b a9 b4 34 2b 0c 91 0a 49 78 6e 09 8e 50 0b 75 1c 4e 0b ef 55 41 57 70 56 76 fe ca b7 b7 64 53 94 44 48 14 2d d1 13 d3 b3 4b 0f ff c1 3b bd e1 0d cf 76 c0 f2 e2 49 91 04 da 95 a9 79 eb e9 7e 43 9c 56 d7 6b bd d8 39 da 28 3d fa b5 59 71 99 cc 8e 28 26 d4 1c 5c 3d 46 a3 81 57 fc f6 63 7f f8 b1 77 6b cc 34 a3 5a ea 65 25 49 56 52 4d b3 ac 55 61 8a 09 d5 82 c3 8b a8 b3 6c f6 e1 f6 f9 ad 76 8f b5 15 d0 ae 54 5c 00 87 e4 a8 9a a5 eb 82 b2 80 52 45 2b f5 2b d3 d3 ed a7 3f e3 81 2f 7e f1 5d e6 f6 a0 d9 5c 04 00 8d a0 11 74 9b e5 a3 2b 0e d6 18 81 9d a0 f5 53 58 5b 9b 6c 73 29 a9 02 ea e2 d8 01 29 a8 79 bc ed 7f ec 89 77 7c f1 4b 9e 70 72 f1 ab b5 68 85 dc aa 62 55 d0 52 4d 76 8b 4c 54 80 dc 39 85 14 d4 06
Data Ascii: DdyeqjozGK4+IxnPuNUAWpVvdSDH-K;vIy~CVk9(=Yq(&\=FWcwk4Ze%IVRMUalvT\RE++?/~]\t+SX[ls))yw|KprhbURMvLT9
2024-09-27 02:25:57 UTC1369INData Raw: 24 26 8d a0 11 6b 44 a7 d6 fb 60 d3 b1 b3 b3 21 b2 a9 7c a5 05 6b ca 14 45 c5 bf 4c a0 d5 d5 a6 23 3c e9 89 17 3c f2 91 f7 21 77 8c e9 04 b0 92 17 10 44 c7 5f ab 03 b6 3e 9c 21 a3 7e 46 17 0c 80 91 12 9a 0e 4b 1c 1d fd e9 67 fd f0 7d ee b7 b7 f8 ab 22 86 36 a0 0d d5 86 6a 03 d2 80 34 14 71 fe 7d 1c be 81 c4 5d 8b c6 24 0d 92 06 49 9c 2d be 41 12 43 63 20 06 1a 40 03 02 c8 34 a4 b1 5d b9 22 aa 8d 09 d6 da 90 92 3a 0c 1c 83 5e 9b 1e 74 46 90 22 00 fb f6 d6 00 fc c2 2f fe d4 ec 54 9b 69 89 d1 24 08 43 c2 10 a1 69 cd 26 a2 a5 cb 17 66 47 03 c8 fb dd 2d c2 d2 89 e5 6f be fc 15 cf 38 f7 02 c4 11 ca 45 67 29 2f 86 08 92 bc 33 2e bd 1d f3 ce 02 f4 f4 dc 21 04 50 de c1 cf 1e 3f 8d a0 b1 cd 25 9c 04 53 f4 75 a2 04 e8 20 cd 9a 7c 3a 18 85 d4 01 31 23 02 d8 a1 49 ae
Data Ascii: $&kD`!|kEL#<<!wD_>!~FKg}"6j4q}]$I-ACc @4]":^tF"/Ti$Ci&fG-o8Eg)/3.!P?%Su |:1#I
2024-09-27 02:25:57 UTC1369INData Raw: 62 3e ac 21 6c 4f 08 38 e1 c0 19 d8 7f 60 5a b1 d4 c6 49 68 aa 2a a2 cc 10 a2 2c eb 96 61 18 05 66 61 8d 41 73 57 77 a1 1d 1b 16 91 ae 12 12 f7 7f e0 05 67 9e 35 d7 c4 a2 47 3b 9f de 2c 42 b2 be 48 7a ed 5b 8c dd c9 96 fa 19 4e 61 4c b0 c6 d3 91 aa 8d cc c8 c9 87 b1 43 7a dc 2c 6c 9a f1 f0 1f bc 87 e2 78 e2 17 a3 6c 0b 82 21 6a 65 c6 96 61 58 97 70 28 5a 9a bc a7 e8 ca db 97 bd 1a d7 1a 8a 95 ad cf 35 17 a5 be cd f0 3e c1 7d ef 7f 8e f0 ad 8e 9a 00 88 41 0a cd 82 18 4a 13 3b b4 b3 69 74 76 aa eb af c3 ec 3e 7b 8d 1b a7 12 26 58 63 c8 53 4c e6 9f 07 49 c6 5a 60 85 26 7e 19 40 3d a2 99 3d 7a ce b9 b3 ec 96 23 12 d1 a4 48 7d 25 34 d8 f4 b5 c0 77 e3 34 c7 ba 84 13 51 96 ad 71 39 d4 87 a3 c8 bb 84 00 40 ac fb f6 e3 9c b3 cf 76 a0 d0 4f 54 95 9e c4 f0 9d ad 53
Data Ascii: b>!lO8`ZIh*,afaAsWwg5G;,BHz[NaLCz,lxl!jeaXp(Z5>}AJ;itv>{&XcSLIZ`&~@==z#H}%4w4Qq9@vOTS
2024-09-27 02:25:57 UTC1369INData Raw: 68 1a 12 8b e5 53 34 8c 91 98 60 8d 64 d0 80 1d ad 21 4b b2 a0 94 0a 6b a0 2b ca 45 78 ef bf 7e a4 56 db 9b 78 07 8d a4 db bc 1a b0 75 b3 b6 76 98 ce 1b 68 b2 ab d0 6b 3d f5 fd 8a bb e2 f5 8c 91 d8 39 5a 03 9b ef f3 56 ac 26 f8 dc d5 d7 1d 3d ba 0c 89 95 c2 e5 10 56 d9 40 e6 78 63 33 19 d8 25 27 6c ac 20 9b 96 15 aa 54 2a c9 18 87 09 d6 a4 6c 51 05 f9 3d 0d 7c e7 5b f8 cc 67 bf e4 d5 11 42 c6 64 01 89 96 d8 e9 43 3f bd e8 51 a8 fe 81 5a 12 55 f5 10 1f ac 2d 1a b5 14 a9 68 b9 58 82 5a 0d b6 d3 d7 9c ce e8 b4 c3 04 6b 24 24 d9 3d da ff 97 0d b7 1d 02 e5 9b 6d a4 1e 9f fd cc 35 3e 89 20 d3 d0 18 40 ea 9b 76 ef ee 38 9d ce bb 66 e9 15 d3 54 54 a9 af ea ad 8c 1a 6b 19 70 1d 8b 64 8d f9 5f 95 2d 5a 78 42 ec 34 0d 81 84 86 f4 cb 3a 95 be 3a 51 0e 9a 2f 28 df bb
Data Ascii: hS4`d!Kk+Ex~Vxuvhk=9ZV&=V@xc3%'l T*lQ=|[gBdC?QZU-hXZk$$=m5> @v8fTTkpd_-ZxB4::Q/(


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
76192.168.2.449838162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC1096OUTGET /static/media/avalanche-logo.3040f06b9201c051e630.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:25:57 UTC886INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: image/png
Content-Length: 13434
Connection: close
Access-Control-Allow-Origin: *
Age: 121690
Cache-Control: public, max-age=604800
ETag: "27f613b8ed1673fde1aec493392fe20e"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
x-robots-tag: noindex
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s631PI1RngTBNWAoev9xJ9VQS%2B%2FpGnS7tFUaBes8NMXVfKGRO2AunoREzZhEp4BJegzklgU0zi8uM%2BpDBSMyHyEB7ob73z4wNpEJJEJRN4%2BymTz%2BfNQroV7DFBdh8l%2Fhj1S%2FVgdRKNC%2B1uD%2FA5Y%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Expires: Fri, 04 Oct 2024 02:25:57 GMT
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
2024-09-27 02:25:57 UTC579INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c
Data Ascii: Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'sel
2024-09-27 02:25:57 UTC1273INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 5e 08 06 00 00 00 cd 2b 77 1a 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f d3 4a 45 2a 0a 76 10 71 c8 50 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 bc f4 0f 9a 34 24 29 2e 8e 82 6b c1 c1 9f c5 aa 83 8b b3 ae 0e ae 82 20 f8 03 e2 e6 e6 a4 e8 22 25 de 97 14 5a c4 78 c3 23 1f e7 dd 73 78 ef 3e 40 68 54 98 66 85 c6 01 4d b7 cd 74 32 21 66 73 ab 62 f8 15 11 04 e8 eb 47 48 66 96 31 27 49 29 f8 d6 d7 3d 75 52 dd c5 79 96 7f df 9f d5 ab e6 2d 06 04 44 e2 59 66 98 36 f1 06 f1 f4 a6 6d 70 de 27 8e b2 92 ac 12 9f 13 8f 99 74 40 e2 47 ae 2b 1e bf 71 2e ba 2c f0 cc a8 99 49 cf 13 47 89 c5 62 07 2b 1d cc 4a a6 46 3c 45 1c 53 35 9d f2 85 ac c7 2a e7
Data Ascii: PNGIHDR^^+wiCCPICC profile(}=HPOJE*vqP,8jP!:4$).k "%Zx#sx>@hTfMt2!fsbGHf1'I)=uRy-DYf6mp't@G+q.,IGb+JF<ES5*
2024-09-27 02:25:57 UTC1369INData Raw: d1 61 e4 00 18 58 81 0d 4b 44 1a f6 42 c3 f8 27 7f 5c c6 14 12 5e 21 be 63 88 e1 e1 07 f1 c9 88 64 2d 1b 1e 19 97 21 8c 50 9d 5a 32 55 64 dd f6 ff dc 0f d1 07 0a c4 1e 26 25 12 42 83 6f 8c d9 7e f4 7e 19 55 1c 38 94 c7 2b 0e 14 fd c9 0d 2c 24 1a 8f 90 1d 73 ab ab d4 6a 38 b7 86 74 0d c7 17 9e 83 0d c2 6b 01 ac 04 92 43 b0 c8 8c 42 38 be 21 a3 0a 79 bc 42 bc a4 b7 fb b5 87 29 21 10 3d 62 bd 63 d1 28 11 4a a8 0b b5 71 48 5e 5d 5e c7 48 c0 08 68 00 33 28 09 72 28 75 61 17 18 59 22 84 c8 f6 13 0f c8 b8 42 c2 2b c4 95 6c fe d7 9f 00 73 1a 02 f4 05 fa 4c 01 76 23 cc 00 2f 60 b9 c6 71 97 17 af f5 f5 53 1c 76 81 69 0a 78 00 ba 8c 75 4e cc 0e 8d c9 c0 42 c2 2b c4 8b 84 f7 c7 de 0c ed b8 86 16 00 da 54 33 18 dc 17 21 86 65 ec 8a af 1a f3 e4 06 af f1 de 26 41 08 98
Data Ascii: aXKDB'\^!cd-!PZ2Ud&%Bo~~U8+,$sj8tkCB8!yB)!=bc(JqH^]^Hh3(r(uaY"B+lsLv#/`qSvixuNB+T3!e&A
2024-09-27 02:25:57 UTC1369INData Raw: de 0e 93 2d 82 35 ec 95 4c b2 88 97 7e 1e c9 5d 9b 50 43 43 60 92 5a 82 05 2e 04 c3 e2 98 70 ea ac 6e b0 90 f0 8a 03 28 bc b7 fd 1c 4e 24 02 6d 1b c1 8c 86 11 81 88 ad 4b 90 17 f6 ab db 00 1b fe 07 89 ed c7 1f d3 4d 16 12 5e 71 70 38 7d ef 5d 90 5a 2c 54 81 0d 43 2b 30 33 6a e6 c0 3a f9 bc 35 9f 0c b3 c2 78 f0 82 3d 06 48 23 dd 68 21 e1 15 07 48 ae 4e 9d a0 84 48 f6 52 db 7e 95 da 85 a6 18 6b 25 bb 35 9f 38 0c 4f 85 d3 7a ed 20 e1 0e 9e 22 db 4f 28 bd 4c 48 78 c5 01 60 fb 91 2f c3 68 42 89 01 a2 01 19 2c e3 14 32 4b 3d 11 d6 c4 e1 2d c3 30 cc da c0 21 13 70 4a 80 69 80 32 1e 71 fa 77 ef d4 4d 17 12 5e 71 93 d9 68 30 af bd 0f aa 78 0d f5 bf 83 03 39 34 25 5b 0b 0a f5 3a ca 92 10 9b 7b 7d 81 a4 80 87 40 7a fd 6b 74 cf 85 84 57 dc 44 6f f7 b1 c7 21 6c 10 8a
Data Ascii: -5L~]PCC`Z.pn(N$mKM^qp8}]Z,TC+03j:5x=H#h!HNHR~k%58Oz "O(LHx`/hB,2K=-0!pJi2qwM^qh0x94%[:{}@zktWDo!l
2024-09-27 02:25:57 UTC1369INData Raw: e2 8b 7f ce 1b 65 06 07 7a 09 af 90 f0 8a ab b0 fd 95 c7 d8 eb 23 8d 25 dc 33 34 05 b9 bc d7 11 6a b0 b2 08 35 2c 54 58 87 94 42 c2 2b ae a4 fd a9 5b 99 4e 46 b4 a9 25 99 31 9d ee 92 6d 36 34 c1 11 d7 a7 c0 c3 2f ee d0 67 d9 44 48 78 c5 e5 9c f8 eb 7f 0d 4f 09 70 72 2e 8c 37 36 30 57 97 dd eb 0a 36 58 6d 94 19 09 55 74 3d 53 76 2f c8 30 e2 65 51 1e ef 11 e3 d4 ef dc 89 b7 6d 1d 5c 13 0c 0b 01 73 b0 dc 42 34 a5 36 5c b3 e2 d6 5f 8a 55 df 25 7a d5 5d 2b 53 9e f9 e0 47 65 1f 21 8f 57 ec d3 bc ee fb 20 44 5a 02 a9 38 b1 d4 3c 32 97 e8 5e 47 78 a1 ee 12 1c e8 6d e8 57 bc 37 95 6d 84 84 57 ec b3 fd c0 dd f8 78 04 1e ea 99 50 06 b2 e3 5e 9b bb e8 2c 7e d5 30 03 0b e1 ed 80 42 86 a8 b2 6b 21 e1 15 4b 94 e3 5b f4 21 12 08 97 75 74 71 ca 7c 88 b0 58 21 d2 50 96 7e
Data Ascii: ez#%34j5,TXB+[NF%1m64/gDHxOpr.760W6XmUt=Sv/0eQm\sB46\_U%z]+SGe!W DZ8<2^GxmW7mWxP^,~0Bk!K[!utq|X!P~
2024-09-27 02:25:57 UTC1369INData Raw: 6b 29 95 6c 45 1c e8 67 4a 1f 13 12 5e b1 c4 99 93 5c 28 4e 9e bb b1 0b 8f d6 87 ff d5 f1 95 3e a4 91 15 89 ef 8b 74 f5 f2 3f f9 15 5f 75 7c 6f 57 86 12 0a 35 88 c1 db 7d f8 21 4a db d2 94 3c 0c ac 8c 4b 61 04 c3 f6 27 85 c1 30 43 18 45 1a 2a a5 be 84 66 06 2d 10 8a e3 64 72 a8 f1 f0 30 2b 10 23 b9 9b f2 ed 77 2a 7d 4c c8 e3 15 73 5f 6c bc 49 5f 60 1c e3 4b dc b4 b0 f4 51 2f de 97 f2 78 17 39 cf 1e c8 7d 4f 36 c7 46 91 d0 f7 a4 6f bf 20 23 09 09 af 18 bc dd 07 1e 00 83 be eb e9 dc e8 15 3f 58 0d db 1f 64 59 43 30 b5 e3 6e 4b 0b 18 1d 33 28 33 9e fe b0 ba 8f 09 09 af 00 da 9f b9 15 3f 39 c6 da c4 28 b5 b8 05 b0 28 c3 ac e2 e7 5a ed 64 11 07 af 37 db dc eb 8d 94 d2 13 e9 79 f6 1f fe 8e 4c 25 24 bc a2 72 e2 af ff 12 d3 64 4c 2d 13 89 d0 bb 6e da ca 64 b0 9e
Data Ascii: k)lEgJ^\(N>t?_u|oW5}!J<Ka'0CE*f-dr0+#w*}Ls_lI_`KQ/x9}O6Fo #?XdYC0nK3(3?9((Zd7yL%$rdL-nd
2024-09-27 02:25:57 UTC1369INData Raw: 94 d1 bb 6f 82 fa 96 0a c3 74 e5 de 21 b6 09 bc 87 d2 f1 ad 0f be 77 cd b7 45 c7 20 a5 1a a7 75 e8 86 c3 b3 66 d8 12 ed 87 55 f6 d7 8e 2d 0e 06 ea ba 72 6a e3 77 2b 4e 5b 02 bd 43 da 1a 69 0d c9 e3 3d 7a 74 9b 5b 14 db c0 66 06 c1 29 b1 ec 0b ca 8b 3e 57 46 7d 25 bc 3d 30 83 7a 7c ef 19 bc 50 80 5d 83 3e 06 88 33 9e fb 9d f5 8e 65 1e fb db 9f ac 79 61 be 07 c1 89 11 12 46 4b 03 65 04 65 08 2c cc 07 ca 2d 7f 42 5d 36 0d 0c 93 e5 20 98 11 72 24 85 09 fd 78 93 ed a7 1e d0 83 28 e1 3d 42 de ee 57 1f 24 b5 63 9a 1e 68 0d 0f 85 e2 d7 d2 fa 46 82 bb bc 55 6b e6 26 29 80 d7 18 79 5b bc 5a e9 d2 94 e9 d7 d6 7b 9c cf e4 87 ff 03 aa da a6 cb 0e 54 1d ab 9d dc af b6 3c ec ea 0f 79 62 38 19 88 0c 45 39 09 da 31 ed 4f dd aa c5 24 e1 3d 22 4c 26 58 1f 08 1d ec 85 7a 40
Data Ascii: ot!wE ufU-rjw+N[Ci=zt[f)>WF}%=0z|P]>3eyaFKee,-B]6 r$x(=BW$chFUk&)y[Z{T<yb8E91O$="L&Xz@
2024-09-27 02:25:57 UTC1369INData Raw: d9 14 4a 86 e9 94 9d db d6 bb fb d8 99 3b 7f 03 3c 31 2a 81 36 04 c2 a2 c5 4f bc b9 07 ad 43 ae 79 2e e0 d6 b0 fd 7b f7 6b 61 4a 78 0f 3e 67 9f 7c 80 1c c7 58 09 fb 6a 22 ae 51 78 87 4a be 25 ef 37 53 9b b9 94 dc 31 4e 01 9f 4e 29 cf 3d bf de 6b e4 be bb f0 54 db 93 5b a9 fd 17 e6 f1 6c 5b ce 5e b8 89 2f c0 26 42 c9 86 87 31 cd 9b 7f 58 8b 53 c2 7b 70 69 de f4 26 66 e3 2d ca fc e1 79 d5 8f a3 d7 3f d6 60 4b 19 1f f3 b6 04 99 cc 24 45 f2 c5 e7 b1 ae e3 99 0f 7e 78 ad af 72 76 6c 6b f0 28 87 b7 f2 d0 34 29 d8 c1 18 63 1a 71 fa 3e 13 63 c2 6c 83 53 ff ed af 69 69 4a 78 0f 2e 27 7f ed 57 99 e6 3a 9e c5 cb 6c 98 c3 2d 56 59 8c 11 c3 bc 96 65 cd e7 e5 1a 19 f3 8e 98 1a 9e bf 6b bd d3 9c b6 ef 3f cf 68 b2 85 11 f0 08 9e 32 a4 8c 07 5f 0c 0f be b9 14 f0 29 29 95
Data Ascii: J;<1*6OCy.{kaJx>g|Xj"QxJ%7S1NN)=kT[l[^/&B1XS{pi&f-y?`K$E~xrvlk(4)cq>clSiiJx.'W:l-VYek?h2_))
2024-09-27 02:25:57 UTC1369INData Raw: da e4 11 6a 03 96 bc fc 65 1c 2b 1d 3b 3f bb de 15 6a db 0f 7f 19 1f 8d 29 44 6c 98 9f 76 2d 82 7a 50 2a d7 96 7f 9e 44 a8 45 13 16 eb e8 f9 50 b3 1a 9a c5 da 1e ea dc 9a 31 db f7 7f 51 8b 5d 1e ef 2b cf 99 fb ef a9 d6 ea ad fe aa 8c 85 6b 7e 80 cd c1 2c 0c 0f 2f 60 c6 88 b0 9f e7 6c 4e f0 8c ed ce d6 fa 5a e3 0f de 02 5b 1b 58 89 44 af 8d 17 dc 6a 46 40 3c a4 0b a6 e0 90 9d 70 4a dd cb e4 f1 de 88 dd d7 99 0d ca 64 a3 ce a2 11 ab d9 6e 31 c3 d2 c8 16 28 04 5a af a3 db 6b 43 a1 1e eb 0b 3b b7 ad b7 b7 7b e6 b7 ee a0 34 cd 30 b4 cc 86 6b 9e fb f6 87 30 e2 6f f3 66 ee 81 1c 23 a7 ff e7 7b b5 d8 25 bc af e0 f6 f1 89 7b d9 0d 81 5e a2 7b dd 0f 68 3d 4d 9b 6f a8 63 ed b7 3d 6c 20 88 0e cf 7c 73 ad 2f f1 f8 a7 3f 45 df 34 ec 59 33 e4 77 5f 1e 5a 39 ac 14 02 21
Data Ascii: je+;?j)Dlv-zP*DEP1Q]+k~,/`lNZ[XDjF@<pJdn1(ZkC;{40k0of#{%{^{h=Moc=l |s/?E4Y3w_Z9!
2024-09-27 02:25:57 UTC1369INData Raw: c7 97 dd 62 ab e3 8f 72 18 71 f2 97 7e 49 66 93 f0 c2 b9 af 3c 56 4f a9 cd 30 77 92 5f 45 78 d9 2f 43 32 39 3a ab 91 0b 3b 3f f3 be b5 be 84 ed af 3e 4c b6 06 cc d8 cb 4e 09 4e a2 47 c1 86 fd 09 23 f3 78 43 8f d3 e1 64 2b f3 a4 5e f2 3c 1b c8 8d 72 7c 8b f6 3d 4a 2f 3b f2 c2 eb 4d 60 66 43 44 77 d8 3e da e2 dc c4 97 4c 24 3f 77 d9 89 c9 f3 df b8 ef 4f 59 98 f7 d9 5d 3c 87 0e 7b eb 3d ce 27 bc f1 16 ca a4 21 b6 2d a5 2b c4 c6 6a 1f e1 d2 cb df 9d 3f 1d 0b bf 64 ff f0 b9 c0 d0 a8 a3 2c c6 1f 05 87 3d 33 8e ff c2 cf 4b 78 8f f2 c5 6f ff c1 a3 94 18 18 bb d5 a3 f7 10 ae d0 d8 79 70 21 d5 5f 4d fa cb 20 ba 97 a8 03 83 29 3d 99 19 85 19 78 a6 38 ec 39 4c bb 0e 66 33 9e be fd 17 d6 fa 5a cf fe fd cf d0 87 11 9e 8c 90 02 4d 86 86 44 1f 37 29 5a 0c f5 19 09 61 28
Data Ascii: brq~If<VO0w_Ex/C29:;?>LNNG#xCd+^<r|=J/;M`fCDw>L$?wOY]<{='!-+j?d,=3Kxoyp!_M )=x89Lf3ZMD7)Za(


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
77192.168.2.449839162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC560OUTOPTIONS /v1/amplitude-proxy HTTP/1.1
Host: metrics.interface.gateway.uniswap.org
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type,x-origin-application
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC1314INHTTP/1.1 204 No Content
Date: Fri, 27 Sep 2024 02:25:57 GMT
Connection: close
x-amzn-trace-id: Root=1-66f617b5-0d9d1f996276853227790031
x-amzn-requestid: 61a50692-f030-4952-be54-a96b6f23b571
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build
x-amz-apigw-id: evikXF4KiYcEsaw=
access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-expose-headers: origin-country
x-cache: Miss from cloudfront
via: 1.1 23a7db9b99ad0ff99aeef1ab5f27e734.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: hI6Ft4ebdIh0Clu1jaGacQL0zpYvyWLQMnj1_xEouVC27SpIxdRTsA==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=eLPxHBJRtI9.qW4SEI.nRIHbFNuwi9xbiJ.wvXB_XN8-1727403957-1.0.1.1-ckA0dfWGs9Z9djgBqYbE_WZXY3WEVVltxAz8qIoyPrHylHgSFyKukrm1R5rpusgl3Vzs.C4QahoKF02odNVebg; path=/; expires=Fri, 27-Sep-24 02:55:57 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mXM3iGerTWzoj7t%2FbwDEvZUbhoAqtY85wPteCI%2BkTB6Bz8Oyb7ReIA2xRbomzIae4C5hQPeAqSpylgT36Wqa3VxAQEMG3pb2anZeUK9jcx2vtpTz5wAaOJp1Kn5G4pXtCsKAV9SIaoKcne1FtZh0pfnsYONEjBw%3D"}],"group":"cf-nel","max_age":604800}
2024-09-27 02:25:57 UTC195INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 63 64 64 31 66 37 64 30 35 2d 45 57 52 0d 0a 0d 0a
Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8c980bccdd1f7d05-EWR


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
78192.168.2.449840162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC1112OUTGET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTYxNCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
2024-09-27 02:25:57 UTC1350INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: image/svg+xml
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
ETag: W/"ad726b03188a309fbce9da5aada30300"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EKFYAyIcfahc6BhEq6%2FMbm4%2FKZ4Ta4clfLX5noWLUBS%2BtfvKlPYDvteLy2nQ2js2IJ9AfCQujV%2ButV0S1oZHzjuKEcIeH6xtPzZ9Klj8gj5SkFse5uzfqVGtUI0mnlG7Zcc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 795
Expires: Fri, 04 Oct 2024 02:25:57 GMT
Cache-Control: public, max-age=604800
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:57 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 65 30 64 32 65 30 66 35 31 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bce0d2e0f51-EWR
2024-09-27 02:25:57 UTC1336INData Raw: 35 34 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 33 33 39 36 46 46 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 34 30 43 33 31 2e 30 34 35 37 20 34 30 20 34 30 20 33 31 2e 30 34 35 37 20 34 30 20 32 30 43 34 30 20 38 2e 39 35 34 33 20 33 31 2e 30 34 35 37 20 30 20 32 30 20 30 43 38 2e 39 35 34 33 20 30 20 30 20 38 2e 39 35 34 33 20 30 20 32 30 43 30 20 33 31 2e 30 34 35 37 20 38 2e 39 35 34 33
Data Ascii: 54e<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="40" height="40" fill="#3396FF"/><path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543
2024-09-27 02:25:57 UTC29INData Raw: 35 34 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
Data Ascii: 54Z" fill="white"/></svg>
2024-09-27 02:25:57 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
79192.168.2.449843172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC837OUTPOST /v1/statsig-proxy/initialize HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 380
STATSIG-CLIENT-TIME: 1727403955304
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
STATSIG-API-KEY: client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION: 1.32.0
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-type: application/json; charset=UTF-8
STATSIG-ENCODED: 1
STATSIG-SDK-TYPE: react-client
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC380OUTData Raw: 3d 30 6e 49 79 49 6d 61 6b 4a 69 4f 69 67 32 63 68 68 6d 49 73 55 32 63 73 46 6d 5a 36 49 79 63 68 52 48 62 6c 52 30 63 7a 56 32 59 76 4a 48 55 75 46 32 59 69 77 53 66 69 55 47 4d 7a 45 32 59 7a 45 6d 59 34 51 54 4e 32 30 69 4e 33 6b 44 4f 74 67 6a 4d 32 51 54 4c 6b 46 54 4e 6a 31 43 4e 77 55 54 4f 78 67 7a 4e 6b 4a 69 4f 69 51 55 53 6c 78 6d 59 68 52 33 63 69 77 69 49 77 34 69 4d 7a 34 53 4d 69 6f 6a 49 75 39 57 61 7a 4a 58 5a 57 74 47 5a 7a 4a 43 4c 69 51 6e 62 6c 6c 47 62 6a 31 43 64 6a 46 57 5a 79 4a 69 4f 69 55 47 63 35 52 31 61 6b 4e 6e 49 37 70 6a 49 68 52 58 59 6b 46 47 64 6c 31 30 5a 70 4e 48 64 68 52 33 63 69 77 53 66 39 4a 69 62 76 6c 47 64 6a 56 48 5a 76 4a 48 63 69 6f 6a 49 79 56 57 61 30 4a 79 65 36 49 43 64 75 56 57 62 75 39 6d 63 70 5a 6e
Data Ascii: =0nIyImakJiOig2chhmIsU2csFmZ6IychRHblR0czV2YvJHUuF2YiwSfiUGMzE2YzEmY4QTN20iN3kDOtgjM2QTLkFTNj1CNwUTOxgzNkJiOiQUSlxmYhR3ciwiIw4iMz4SMiojIu9WazJXZWtGZzJCLiQnbllGbj1CdjFWZyJiOiUGc5R1akNnI7pjIhRXYkFGdl10ZpNHdhR3ciwSf9JibvlGdjVHZvJHciojIyVWa0Jye6ICduVWbu9mcpZn
2024-09-27 02:25:57 UTC1368INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/json; charset=utf-8
Content-Length: 10233
Connection: close
Set-Cookie: __cfseq-0VIpFsOa-=ANf7YCcujZuEYY5I-z4Y_fG4w0J_NXCpB6dUFTqOXWRoSDWPpAZYhrjoPv5_jU6z04s; path=/; expires=Fri, 27 Sep 2024 03:25:57 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
x-amzn-requestid: c72f2bcc-e52a-4ae3-b082-f6cdb44d13f5
referrer-policy: strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-requestid: ca3aedbb-664f-4c69-9c39-1b72dfe9185f
access-control-allow-origin: *
x-amzn-remapped-content-length: 10233
content-security-policy: frame-ancestors *.statsig.com
x-amzn-remapped-x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
x-amzn-remapped-connection: keep-alive
x-amzn-remapped-x-amzn-remapped-connection: close
via: 1.1 google, 1.1 8561a26680f6afe2aa31e2d44e762026.cloudfront.net (CloudFront), 1.1 b0e346c8169b4f8b2ad260265d95ff1a.cloudfront.net (CloudFront)
x-amz-apigw-id: evikbEKkiYcEIbg=
vary: Accept-Encoding
x-content-type-options: nosniff;
x-statsig-region: gke-us-east5
x-amzn-trace-id: Root=1-66f617b5-039ced4f4e3a53262c266578
x-amz-cf-pop: PIT50-P1
x-amz-cf-pop: JFK50-P1
x-cache: Miss from cloudfront
x-amz-cf-id: -Z61xFMQqOKAuz5li4TPYfUbgzOABVMQYcsgWFfNSuQwguKh-OFSTg==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:57 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 69 42 49 36 33 5a 55 35 49 53 6d 65 34 59 73 39 30 42 4b 62 61 56 7a 70 77 47 4b 57 32 66 78 62 50 58 31 44 31 6e 74 37 48 58 49 2d 31 37 32 37 34 30 33 39 35 37 2d 31 2e 30 2e 31 2e 31 2d 48 66 6e 79 71 66 6b 65 76 73 77 79 4d 6b 2e 67 37 45 48 66 30 67 62 75 41 6f 32 7a 41 68 6d 41 71 6f 77 33 50 37 58 65 38 74 37 45 54 37 34 69 4e 46 50 64 36 37 33 33 35 4b 77 76 61 75 54 39 52 59 78 37 58 47 34 54 38 72 5a 75 5f 43 6d 7a 59 4b 6c 36 64 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=iBI63ZU5ISme4Ys90BKbaVzpwGKW2fxbPX1D1nt7HXI-1727403957-1.0.1.1-HfnyqfkevswyMk.g7EHf0gbuAo2zAhmAqow3P7Xe8t7ET74iNFPd67335KwvauT9RYx7XG4T8rZu_CmzYKl6dQ; path=/; expires=Fri, 27-Sep-24 02:55:57 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:57 UTC637INData Raw: 7b 22 66 65 61 74 75 72 65 5f 67 61 74 65 73 22 3a 7b 22 33 37 34 34 38 30 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 37 34 34 38 30 34 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 32 6d 33 4d 4e 4d 35 7a 58 6b 41 79 4a 52 51 42 49 36 33 6c 65 6b 3a 31 30 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 37 33 37 37 36 36 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 37 33 37 37 36 36 30 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 33 6e 75 4d 48 44 48 51 38 4f 44 59 4f 52 76 70 56 58 31 55 5a 30 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79
Data Ascii: {"feature_gates":{"3744804":{"name":"3744804","value":true,"rule_id":"2m3MNM5zXkAyJRQBI63lek:100.00:1","id_type":"userID","secondary_exposures":[]},"37377660":{"name":"37377660","value":true,"rule_id":"3nuMHDHQ8ODYORvpVX1UZ0","id_type":"userID","secondary
2024-09-27 02:25:57 UTC1369INData Raw: 37 36 31 35 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 37 31 4e 7a 63 64 38 79 35 6c 35 68 48 4c 34 4e 6f 4a 48 51 50 6c 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 32 51 76 46 46 55 42 6b 52 4f 6a 4d 6b 47 47 75 59 4b 33 69 74 38 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 74 72 75 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 48 4e 43 4b 34 4f 59 68 77 37 44 36 71 52 71 44 74 64 57 4b 71 22 7d 5d 7d 2c 22 31 38 34 32 37 37 31 32 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 38 34 32 37 37 31 32 36 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62
Data Ascii: 7615","value":true,"rule_id":"71Nzcd8y5l5hHL4NoJHQPl:100.00:2","id_type":"userID","secondary_exposures":[{"gate":"2QvFFUBkROjMkGGuYK3it8","gateValue":"true","ruleID":"HNCK4OYhw7D6qRqDtdWKq"}]},"184277126":{"name":"184277126","value":false,"rule_id":"disab
2024-09-27 02:25:57 UTC1369INData Raw: 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 70 61 43 30 64 75 55 4f 36 44 46 69 6d 56 51 42 58 63 78 71 6f 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 31 33 38 31 37 34 34 39 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 31 33 38 31 37 34 34 39 36 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 34 34 30 36 30 36 35 30 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 34 34 30 36 30 36 35 30 34 22 2c 22 76 61 6c 75 65
Data Ascii: ,"value":true,"rule_id":"paC0duUO6DFimVQBXcxqo:100.00:2","id_type":"userID","secondary_exposures":[]},"1138174496":{"name":"1138174496","value":true,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"1440606504":{"name":"1440606504","value
2024-09-27 02:25:57 UTC1369INData Raw: 31 30 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 32 31 38 39 35 33 38 31 30 30 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 32 34 31 36 35 38 32 35 32 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 32 34 31 36 35 38 32 35 32 36 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 32 47 72 6f 4c 5a 79 30 75 33 34 78 65 57 37 5a 46 45 73 59 65 49 3a 31 30 30 2e 30 30 3a 34 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 32 35 35 37 36 33 36 30 31 32 22 3a
Data Ascii: 100":{"name":"2189538100","value":false,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"2416582526":{"name":"2416582526","value":true,"rule_id":"2GroLZy0u34xeW7ZFEsYeI:100.00:4","id_type":"userID","secondary_exposures":[]},"2557636012":
2024-09-27 02:25:57 UTC1369INData Raw: 30 39 36 38 38 37 38 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 33 30 39 36 38 38 37 38 37 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 33 35 30 35 37 35 39 34 35 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 33 35 30 35 37 35 39 34 35 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 33 50 31 71 30 6f 6c 34 33 44 72 49 57 42 42 48 41 38 46 35 78 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 33 39 30 30 32 32 37 33 35 22 3a 7b 22 6e 61 6d 65
Data Ascii: 09688787":{"name":"3309688787","value":true,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"3350575945":{"name":"3350575945","value":true,"rule_id":"3P1q0ol43DrIWBBHA8F5x","id_type":"userID","secondary_exposures":[]},"3390022735":{"name
2024-09-27 02:25:57 UTC1369INData Raw: 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 30 32 38 38 32 37 30 37 32 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 30 32 38 38 32 37 30 37 32 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 6a 71 68 6d 57 34 68 67 41 6c 41 65 6d 4a 74 6e 7a 53 43 68 46 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 30 35 34 37 33 35 37 36 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 30 35 34 37 33 35 37 36 33 22 2c 22 76 61 6c 75
Data Ascii: ","value":true,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"4028827072":{"name":"4028827072","value":true,"rule_id":"jqhmW4hgAlAemJtnzSChF:100.00:2","id_type":"userID","secondary_exposures":[]},"4054735763":{"name":"4054735763","valu
2024-09-27 02:25:57 UTC1369INData Raw: 65 7d 2c 22 72 75 6c 65 5f 69 64 22 3a 22 35 4f 5a 33 59 69 5a 4e 74 66 72 68 53 62 6b 55 35 64 74 7a 6a 42 22 2c 22 67 72 6f 75 70 22 3a 22 35 4f 5a 33 59 69 5a 4e 74 66 72 68 53 62 6b 55 35 64 74 7a 6a 42 22 2c 22 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 43 6f 6e 74 72 6f 6c 22 2c 22 69 73 5f 64 65 76 69 63 65 5f 62 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 61 63 74 69 76 65 22 3a 74 72 75 65 2c 22 69 73 5f 75 73 65 72 5f 69 6e 5f 65 78 70 65 72 69 6d 65 6e 74 22 3a 74 72 75 65 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 35 37 34 37 33 30 34 34 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 35 37 34 37 33 30 34 34 30 22 2c 22 76 61
Data Ascii: e},"rule_id":"5OZ3YiZNtfrhSbkU5dtzjB","group":"5OZ3YiZNtfrhSbkU5dtzjB","group_name":"Control","is_device_based":false,"id_type":"userID","is_experiment_active":true,"is_user_in_experiment":true,"secondary_exposures":[]},"574730440":{"name":"574730440","va
2024-09-27 02:25:57 UTC1369INData Raw: 22 64 65 66 61 75 6c 74 22 2c 22 67 72 6f 75 70 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 73 5f 64 65 76 69 63 65 5f 62 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 30 30 39 39 30 34 33 37 39 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 30 30 39 39 30 34 33 37 39 22 2c 22 76 61 6c 75 65 22 3a 7b 7d 2c 22 72 75 6c 65 5f 69 64 22 3a 22 70 72 65 73 74 61 72 74 22 2c 22 67 72 6f 75 70 22 3a 22 70 72 65 73 74 61 72 74 22 2c 22 69 73 5f 64 65 76 69 63 65 5f 62 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22
Data Ascii: "default","group":"default","is_device_based":false,"id_type":"userID","secondary_exposures":[]},"4009904379":{"name":"4009904379","value":{},"rule_id":"prestart","group":"prestart","is_device_based":false,"id_type":"userID","is_experiment_active":false,"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
80192.168.2.44984234.120.195.2494436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC487OUTGET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1
Host: o1037921.ingest.sentry.io
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC518INHTTP/1.1 405 Method Not Allowed
Server: nginx
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Length: 0
vary: origin, access-control-request-method, access-control-request-headers
access-control-allow-origin: *
access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
cross-origin-resource-policy: cross-origin
allow: POST
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Connection: close


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
81192.168.2.449844162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC1107OUTGET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:25:57 UTC1353INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: image/svg+xml
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
ETag: W/"ac6689bab08990109a1256eabc3acd6f"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Np0TLZSdiWXFm131i0yftF5Rkg%2FA%2B6mVWk5L6QmI8enAgBKkK7B7baNwqYAAaoPrFzscGMKMqAAMAExIoEfGtm9A8Gy%2FJtXzabsEANBfHFkkm%2Fi%2FhnlIq0PhuKrRS6d0ELY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1820
Expires: Fri, 04 Oct 2024 02:25:57 GMT
Cache-Control: public, max-age=604800
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:25:57 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 63 66 36 63 66 63 34 33 63 33 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bcf6cfc43c3-EWR
2024-09-27 02:25:57 UTC1109INData Raw: 34 34 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 35 37 31 5f 31 32 39 38 37 38 29 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 46 46 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 33 33 31 32 20 30 48 33 31 2e 36 36 37 32 43
Data Ascii: 44e<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_13571_129878)"><rect width="40" height="40" fill="#0052FF"/><path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C
2024-09-27 02:25:57 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
82192.168.2.449845162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC1016OUTGET /static/js/3846.2dbc8edd.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:25:57 UTC1368INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"5150969c33929b7553cb106714e81d21"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=22DyfBLUCKETK9jbprmAoC%2FkY1Pm4GSx4oPQMXu7IPuwBYqIP6tn8UwAEGlRvXMxpLaKdt%2BA77yIWgXLZmIJi25udwOeaG8n797jB%2F15BB1FeKvREHTrLxGfvnmLHaKH1Gw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:57 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:57 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 64 30 31 61 61 62 34 33 33 66 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bd01aab433f-EWR
2024-09-27 02:25:57 UTC1369INData Raw: 37 66 66 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 34 36 5d 2c 7b 34 33 30 34 38 3a 28 65 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 76 61 6c 69 64 61 74 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 74 7d 7d 74 2e 75 35 3d 76 6f 69 64 20 30 2c 74 2e 75 35 3d 7b 64 61 74 65 3a 61 28 6e 2c 69 29 2c 74 69 6d 65 3a 61 28 6d 2c 70 29 2c 22 64 61 74 65 2d 74 69 6d 65 22 3a 61 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28
Data Ascii: 7ffa"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3846],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(
2024-09-27 02:25:57 UTC1369INData Raw: 29 2a 2b 2c 3b 3d 3a 40 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 2a 29 3f 7c 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2b 28 3f 3a 5c 2f 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 2a 29 3f 28 3f 3a 5c 3f 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 2f 3f 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 3f 28 3f 3a 23 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 2f 3f 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 3f 24 2f 69 2c 22 75 72 69 2d 74 65 6d 70 6c 61 74 65 22 3a 2f
Data Ascii: )*+,;=:@]|%[0-9a-f]{2})*)*)?|(?:[a-z0-9\-._~!$&'"()*+,;=:@]|%[0-9a-f]{2})+(?:\/(?:[a-z0-9\-._~!$&'"()*+,;=:@]|%[0-9a-f]{2})*)*)?(?:\?(?:[a-z0-9\-._~!$&'"()*+,;=:@/?]|%[0-9a-f]{2})*)?(?:#(?:[a-z0-9\-._~!$&'"()*+,;=:@/?]|%[0-9a-f]{2})*)?$/i,"uri-template":/
2024-09-27 02:25:57 UTC1369INData Raw: 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 35 7d 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 32 7d 29 7c 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 34 7d 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c
Data Ascii: [0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3})|:))|(([0-9a-f]{1,4}:){5}(((:[0-9a-f]{1,4}){1,2})|:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3})|:))|(([0-9a-f]{1,4}:){4}(((:[0-9a-f]{1,4}){1,3})|((:[0-9a-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|
2024-09-27 02:25:57 UTC1369INData Raw: 67 65 72 28 65 29 26 26 65 3c 3d 79 26 26 65 3e 3d 6c 7d 7d 2c 69 6e 74 36 34 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 65 29 7d 7d 2c 66 6c 6f 61 74 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 69 64 61 74 65 3a 67 7d 2c 64 6f 75 62 6c 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 69 64 61 74 65 3a 67 7d 2c 70 61 73 73 77 6f 72 64 3a 21 30 2c 62 69 6e 61 72 79 3a 21 30 7d 2c 74 2e 75 35 2c 61 28 2f 5e 5c 64 5c 64 5c 64 5c 64 2d 5b 30 2d 31 5d 5c 64 2d 5b 30 2d 33 5d 5c 64 24 2f 2c 69 29 2c 61 28 2f 5e 28 3f 3a 5b 30 2d 32 5d 5c 64 3a 5b 30 2d 35 5d 5c 64 3a 5b 30 2d 35 5d 5c 64 7c 32 33 3a
Data Ascii: ger(e)&&e<=y&&e>=l}},int64:{type:"number",validate:function(e){return Number.isInteger(e)}},float:{type:"number",validate:g},double:{type:"number",validate:g},password:!0,binary:!0},t.u5,a(/^\d\d\d\d-[0-1]\d-[0-3]\d$/,i),a(/^(?:[0-2]\d:[0-5]\d:[0-5]\d|23:
2024-09-27 02:25:57 UTC1369INData Raw: 7d 7c 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 35 7d 7c 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 34 7d 7c 28 3f 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 30 2c 31 7d 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 7c 28 3f 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 30 2c 32 7d 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 32 7d 7c 28 3f 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 30 2c 33 7d 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a
Data Ascii: }|::(?:[0-9a-f]{1,4}:){5}|(?:[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){4}|(?:(?:[0-9a-f]{1,4}:){0,1}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){3}|(?:(?:[0-9a-f]{1,4}:){0,2}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){2}|(?:(?:[0-9a-f]{1,4}:){0,3}[0-9a-f]{1,4})?::[0-9a-f]{1,4}:
2024-09-27 02:25:57 UTC1369INData Raw: 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 61 2c 61 2e 63 6f 64 65 3d 27 72 65 71 75 69 72 65 28 22 61 6a 76 2f 64 69 73 74 2f 72 75 6e 74 69 6d 65 2f 75 63 73 32 6c 65 6e 67 74 68 22 29 2e 64 65 66 61 75 6c 74 27 7d 2c 39 33 38 34 36 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 2c 76 61 6c 69 64 61 74 65 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 6b 2c 72 3d 6b 2c 6e 3d 61 28 34 38 37 31 37 29 2e 64 65 66 61 75 6c 74 2c 69 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 5c 5c 77 20 5d 2b 24 22 2c 22 75 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 5c 5c 77 5d 2b 24 22 2c 22 75 22 29 2c 6d 3d 6e
Data Ascii: ty(t,"__esModule",{value:!0}),t.default=a,a.code='require("ajv/dist/runtime/ucs2length").default'},93846:(e,t,a)=>{a.r(t),a.d(t,{default:()=>r,validate:()=>s});const s=k,r=k,n=a(48717).default,i=new RegExp("^[\\w ]+$","u"),o=new RegExp("^[\\w]+$","u"),m=n
2024-09-27 02:25:57 UTC1369INData Raw: 74 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 2f 31 2f 74 79 70 65 22 2c 6b 65 79 77 6f 72 64 3a 22 74 79 70 65 22 2c 70 61 72 61 6d 73 3a 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 62 6f 6f 6c 65 61 6e 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6f 2b 2b 7d 75 3d 61 3d 3d 3d 6f 3b 69 66 28 66 3d 66 7c 7c 75 2c 21 66 29 7b 63 6f 6e 73 74 20 61 3d 6f 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2c 73 63 68 65 6d 61 50 61 74 68 3a
Data Ascii: th:"#/definitions/ExtensionPrimitiveValue/anyOf/1/type",keyword:"type",params:{type:"boolean"},message:"must be boolean"};null===i?i=[e]:i.push(e),o++}u=a===o;if(f=f||u,!f){const a=o;if("number"!=typeof e||!isFinite(e)){const e={instancePath:t,schemaPath:
2024-09-27 02:25:57 UTC1369INData Raw: 65 2f 61 6e 79 4f 66 2f 30 2f 6d 61 78 4c 65 6e 67 74 68 22 2c 6b 65 79 77 6f 72 64 3a 22 6d 61 78 4c 65 6e 67 74 68 22 2c 70 61 72 61 6d 73 3a 7b 6c 69 6d 69 74 3a 34 32 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 4e 4f 54 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e 20 34 32 20 63 68 61 72 61 63 74 65 72 73 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6d 2b 2b 7d 65 6c 73 65 20 69 66 28 6e 28 65 29 3c 31 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 2f 30 2f 6d 69 6e 4c 65 6e 67 74 68 22 2c 6b 65 79 77 6f 72 64 3a 22
Data Ascii: e/anyOf/0/maxLength",keyword:"maxLength",params:{limit:42},message:"must NOT have more than 42 characters"};null===i?i=[e]:i.push(e),m++}else if(n(e)<1){const e={instancePath:t,schemaPath:"#/definitions/ExtensionPrimitiveValue/anyOf/0/minLength",keyword:"
2024-09-27 02:25:57 UTC1369INData Raw: 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 22 2c 6b 65 79 77 6f 72 64 3a 22 61 6e 79 4f 66 22 2c 70 61 72 61 6d 73 3a 7b 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 6d 61 74 63 68 20 61 20 73 63 68 65 6d 61 20 69 6e 20 61 6e 79 4f 66 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6d 2b 2b 7d 76 61 72 20 50 3d 63 3d 3d 3d 6d 3b 69 66 28 68 3d 68 7c 7c 50 2c 21 68 29 7b 63 6f 6e 73 74 20 61 3d 6d 3b 69 66 28 6d 3d 3d 3d 61 29 69 66 28 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 3e 31 30 29 7b 63 6f 6e
Data Ascii: nitions/ExtensionPrimitiveValue/anyOf",keyword:"anyOf",params:{},message:"must match a schema in anyOf"};null===i?i=[e]:i.push(e),m++}var P=c===m;if(h=h||P,!h){const a=m;if(m===a)if(e&&"object"==typeof e&&!Array.isArray(e))if(Object.keys(e).length>10){con


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
83192.168.2.449846172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC833OUTPOST /v1/statsig-proxy/rgstr HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 2562
STATSIG-CLIENT-TIME: 1727403955434
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
STATSIG-API-KEY: client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION: 1.32.0
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-type: application/json; charset=UTF-8
STATSIG-ENCODED: 0
STATSIG-SDK-TYPE: react-client
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:57 UTC2562OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 75 73 65 72 49 44 22 3a 22 33 34 36 66 31 64 33 38 2d 37 37 33 36 2d 34 37 65 65 2d 39 39 37 65 2d 64 63 64 33 62 30 63 34 63 30 33 61 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 67 61 74 65 22 3a 22 7a 6f 72 61 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 22 2c 22 72 65 61 73 6f 6e 22
Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"userID":"346f1d38-7736-47ee-997e-dcd3b0c4c03a","customIDs":{"address":""},"statsigEnvironment":{"tier":"production"}},"value":null,"metadata":{"gate":"zora","gateValue":"false","ruleID":"","reason"
2024-09-27 02:25:57 UTC1362INHTTP/1.1 202 Accepted
Date: Fri, 27 Sep 2024 02:25:57 GMT
Content-Type: application/json
Content-Length: 16
Connection: close
Set-Cookie: __cfseq-0RdB-htQb=0W51Wf-ovd8SS_11FS83YbZa1jGtHfzr02yueGtei2dfIHGUNXcfE-Jvh7BmMvHOeiY; path=/; expires=Fri, 27 Sep 2024 03:25:57 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
access-control-allow-credentials: true
x-amzn-requestid: 48eaddba-524a-4da0-952d-244611106343
referrer-policy: strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-requestid: a703ba94-6e4b-4d9e-90d8-34192f3eb74f
access-control-allow-origin: *
x-response-time: 0 ms
x-amzn-remapped-content-length: 16
x-frame-options: SAMEORIGIN
content-security-policy: frame-ancestors *.statsig.com
x-amzn-remapped-x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
x-amzn-remapped-connection: keep-alive
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
via: 1.1 google, 1.1 0d28f7015cfb69cd3eb6e14359add86e.cloudfront.net (CloudFront), 1.1 dedf8f82a63be28fe4cc799f6c4bfc08.cloudfront.net (CloudFront)
x-amz-apigw-id: evikcHNSiYcEK5g=
x-content-type-options: nosniff,nosniff;
x-amzn-remapped-x-amzn-remapped-content-length: 16
x-amzn-trace-id: Root=1-66f617b5-20868e05125e3a877e59873c
permissions-policy: interest-cohort=()
x-amz-cf-pop: CMH68-P4
x-amz-cf-pop: JFK50-P1
x-amzn-remapped-x-amzn-remapped-connection: close
2024-09-27 02:25:57 UTC867INData Raw: 78 2d 63 61 63 68 65 3a 20 4d 69 73 73 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 78 2d 61 6d 7a 2d 63 66 2d 69 64 3a 20 46 4b 5f 4a 73 52 58 50 35 6e 48 57 5f 78 68 45 41 52 43 6b 7a 4c 36 6f 32 47 31 4e 46 34 45 36 6e 45 35 51 53 45 6e 47 78 7a 74 6d 4c 53 6e 6c 45 6b 4d 54 76 41 3d 3d 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4a 75 53 4f 72 65 71 52 2e 55 49 4c 78 76 76 58 44 70 63 30 4e 62 73 67 6d 51 5f 64 42 55 7a 6a 38 76 50 34 52 4b 6b 47 41 58 6f 2d 31 37 32 37 34 30 33 39 35 37 2d 31 2e 30 2e 31 2e 31 2d 67 55 79 7a 6c 6c 42 6c 66 4e 45 4e 69 4b 74 71 61 73 4f 6d 31 47 79 57 67 52 56 2e 6c 62 64 4d 4b 5a 78 64 6f 4a 76 74 32 41 5a 42
Data Ascii: x-cache: Miss from cloudfrontx-amz-cf-id: FK_JsRXP5nHW_xhEARCkzL6o2G1NF4E6nE5QSEnGxztmLSnlEkMTvA==CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=JuSOreqR.UILxvvXDpc0NbsgmQ_dBUzj8vP4RKkGAXo-1727403957-1.0.1.1-gUyzllBlfNENiKtqasOm1GyWgRV.lbdMKZxdoJvt2AZB
2024-09-27 02:25:57 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
Data Ascii: {"success":true}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
84192.168.2.449847104.21.74.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:57 UTC669OUTGET /avalanche/all.json HTTP/1.1
Host: tokens.coingecko.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"
If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
2024-09-27 02:25:57 UTC978INHTTP/1.1 304 Not Modified
Date: Fri, 27 Sep 2024 02:25:57 GMT
Connection: close
x-amz-id-2: 8yU1gC6YwoFy15ujuNvFE94+IUclQfLSmYbYa/dT+mNBldIG0sbLvnvUxAQ1vo5FXMys5xoRcMc=
x-amz-request-id: AFBMHCSNPWJDM7C0
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET
Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
Last-Modified: Thu, 26 Sep 2024 17:01:33 GMT
ETag: "24c97bbf8713c2fbd4b3fae95a3a1e89"
x-amz-server-side-encryption: AES256
x-amz-version-id: ntBk4FN2w9kA1oVZdi3_9VRA3oYiAOCP
Cache-Control: max-age=1800
CF-Cache-Status: HIT
Age: 5273
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1n26p2Rs37qX9lQ6msFM%2BYiZFVKJhkfgRjJxmfBCt3VgEXAyBnzTguedk7npOY8ewAWFUFzhJ9CMTmdJ7DpeG5Vy3sOWcnmIUm%2BCawnlmTTVI1C8NWx20JthtMbyYPLzMnA2eolbxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8c980bd0dcca425b-EWR


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
85192.168.2.449848162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:58 UTC670OUTPOST /v1/amplitude-proxy HTTP/1.1
Host: metrics.interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 6898
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Accept: */*
Content-Type: application/json
sec-ch-ua-mobile: ?0
x-origin-application: interface
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:58 UTC6898OUTData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 33 34 36 66 31 64 33 38 2d 37 37 33 36 2d 34 37 65 65 2d 39 39 37 65 2d 64 63 64 33 62 30 63 34 63 30 33 61 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 31 37 32 37 34 30 33 39 35 35 30 34 34 2c 22 74 69 6d 65 22 3a 31 37 32 37 34 30 33 39 35 35 33 35 39 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 6f 73 5f 6e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 6f 73 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 64 65 76 69 63 65 5f 6d 6f 64 65 6c 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65
Data Ascii: {"api_key":"00000000000000000000000000000000","events":[{"device_id":"346f1d38-7736-47ee-997e-dcd3b0c4c03a","session_id":1727403955044,"time":1727403955359,"platform":"Web","os_name":"Chrome","os_version":"117.0.0.0","device_model":"Windows","language":"e
2024-09-27 02:25:58 UTC1229INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:58 GMT
Content-Type: application/json
Content-Length: 94
Connection: close
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:58 GMT
x-amzn-requestid: 47728b4e-0e5a-492e-a829-19137e612175
x-amzn-remapped-x-amzn-requestid: 77146dce-51a6-429e-87c8-89c537649dc7
access-control-allow-origin: *
x-amzn-remapped-content-length: 94
access-control-allow-headers: x-origin-application,x-application-build
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P4
x-amz-cf-pop: JFK50-P1
via: 1.1 03093c003b20d410ed3ec3e4bb2d569c.cloudfront.net (CloudFront), 1.1 335df4b8ee16f1aabffbb7f53461c35c.cloudfront.net (CloudFront)
origin-country: US
x-amz-apigw-id: evikgH-iiYcEZRA=
access-control-expose-headers: origin-country
x-amzn-trace-id: Root=1-66f617b6-22cf6a3651d225340236ff5f
x-cache: Miss from cloudfront
x-amz-cf-id: lsVg9iZFHJ_ERWSI3BkfiioFiFB0LVkbCZ7tofBLTLjTzlhzYbDJQQ==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=N70Y9UO4SWsJ6kUAqh5n80HHL9auMDeb3tWx__u33O4-1727403958-1.0.1.1-6ivhjzGqFpm9.fTIVkdjizJ6Z2xKWUchrPEJza2hT7L3MG2aecU88V6FICU_nlKrjWamt_bjcfw88mCTHmDGpw; path=/; expires=Fri, 27-Sep-24 02:55:58 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:25:58 UTC485INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 65 25 32 46 36 6a 39 64 63 6b 44 56 73 34 52 39 68 6d 6f 56 52 4c 42 64 78 35 59 71 41 78 58 69 55 4c 51 4e 54 65 66 7a 57 61 64 49 6f 76 6d 4c 6b 33 51 4b 6f 4f 75 74 37 61 53 4f 49 63 76 35 62 67 59 43 30 5a 6c 66 4e 57 54 25 32 46 7a 59 4d 76 44 74 78 73 48 73 56 4c 6d 55 53 45 25 32 42 75 64 4a 53 35 43 31 36 59 38 67 39 75 31 50 62 4f 50 4c 6b 50 4c 5a 6f 77 47 25 32 42 66 49 47 79 34 78 7a 46 65 6c 62 65 61 6d 65 51 39 64 75 37 34 5a 42 69 64 49 75 67 58 25 32 46 6c 57 59 54 75 72 47 45 4c 72 73 25 33 44 22 7d 5d 2c 22
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e%2F6j9dckDVs4R9hmoVRLBdx5YqAxXiULQNTefzWadIovmLk3QKoOut7aSOIcv5bgYC0ZlfNWT%2FzYMvDtxsHsVLmUSE%2BudJS5C16Y8g9u1PbOPLkPLZowG%2BfIGy4xzFelbeameQ9du74ZBidIugX%2FlWYTurGELrs%3D"}],"
2024-09-27 02:25:58 UTC94INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 73 65 72 76 65 72 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 37 32 37 34 30 33 39 35 38 32 38 30 2c 22 70 61 79 6c 6f 61 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 3a 37 39 32 34 2c 22 65 76 65 6e 74 73 5f 69 6e 67 65 73 74 65 64 22 3a 31 31 7d
Data Ascii: {"code":200,"server_upload_time":1727403958280,"payload_size_bytes":7924,"events_ingested":11}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
86192.168.2.449849172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:58 UTC832OUTPOST /v1/statsig-proxy/rgstr HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 534
STATSIG-CLIENT-TIME: 1727403956327
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
STATSIG-API-KEY: client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION: 1.32.0
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-type: application/json; charset=UTF-8
STATSIG-ENCODED: 0
STATSIG-SDK-TYPE: react-client
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:58 UTC534OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 75 73 65 72 49 44 22 3a 22 33 34 36 66 31 64 33 38 2d 37 37 33 36 2d 34 37 65 65 2d 39 39 37 65 2d 64 63 64 33 62 30 63 34 63 30 33 61 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 67 61 74 65 22 3a 22 72 65 73 74 5f 65 78 70 6c 6f 72 65 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 22 2c
Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"userID":"346f1d38-7736-47ee-997e-dcd3b0c4c03a","customIDs":{"address":""},"statsigEnvironment":{"tier":"production"}},"value":null,"metadata":{"gate":"rest_explore","gateValue":"false","ruleID":"",
2024-09-27 02:25:58 UTC1362INHTTP/1.1 202 Accepted
Date: Fri, 27 Sep 2024 02:25:58 GMT
Content-Type: application/json
Content-Length: 16
Connection: close
Set-Cookie: __cfseq-0GxMdeQyv=dcbhsuHTuOt_91RQMM2Vyv9wdiEyqmE4qH-wnF1Q-i40HS6Cpx0_7rR4P3vfhUJUmS0; path=/; expires=Fri, 27 Sep 2024 03:25:58 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
access-control-allow-credentials: true
x-amzn-requestid: 90d5e3c1-8eb0-4047-8cd5-6f9e5b7ac634
referrer-policy: strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-requestid: 9222694d-2f3b-4306-96bd-528b565f4ce2
access-control-allow-origin: *
x-response-time: 0 ms
x-amzn-remapped-content-length: 16
x-frame-options: SAMEORIGIN
content-security-policy: frame-ancestors *.statsig.com
x-amzn-remapped-x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:57 GMT
x-amzn-remapped-connection: keep-alive
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:58 GMT
via: 1.1 google, 1.1 0eae140cb47e1df2572b33198dae08ca.cloudfront.net (CloudFront), 1.1 043cf9310ff19c0e58a0b6e76877f570.cloudfront.net (CloudFront)
x-amz-apigw-id: evikgHiLCYcEsmA=
x-content-type-options: nosniff,nosniff;
x-amzn-remapped-x-amzn-remapped-content-length: 16
x-amzn-trace-id: Root=1-66f617b6-200ca0b56ae915c87e58d7a2
permissions-policy: interest-cohort=()
x-amz-cf-pop: CMH68-P4
x-amz-cf-pop: JFK50-P1
x-amzn-remapped-x-amzn-remapped-connection: close
2024-09-27 02:25:58 UTC867INData Raw: 78 2d 63 61 63 68 65 3a 20 4d 69 73 73 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 78 2d 61 6d 7a 2d 63 66 2d 69 64 3a 20 79 52 41 6b 75 6d 42 55 66 44 53 72 41 57 74 77 64 67 4a 65 38 48 64 37 55 6e 36 56 6c 78 37 6c 4e 70 6a 6a 4e 55 6f 70 65 2d 6a 76 63 71 49 54 51 6c 71 76 77 41 3d 3d 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4e 54 57 46 4b 68 66 6e 6f 68 73 69 5a 65 5f 54 34 74 6f 6e 34 4e 71 4b 4f 48 5a 38 4b 4b 50 63 37 66 5a 4a 6a 5a 43 6d 35 4f 30 2d 31 37 32 37 34 30 33 39 35 38 2d 31 2e 30 2e 31 2e 31 2d 6e 48 44 6f 2e 52 53 4a 62 5f 31 56 6d 51 59 58 51 4a 71 50 47 79 51 44 6d 45 58 4d 42 49 43 49 59 46 6b 63 7a 69 66 65 47 42 4e 41
Data Ascii: x-cache: Miss from cloudfrontx-amz-cf-id: yRAkumBUfDSrAWtwdgJe8Hd7Un6Vlx7lNpjjNUope-jvcqITQlqvwA==CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=NTWFKhfnohsiZe_T4ton4NqKOHZ8KKPc7fZJjZCm5O0-1727403958-1.0.1.1-nHDo.RSJb_1VmQYXQJqPGyQDmEXMBICIYFkczifeGBNA
2024-09-27 02:25:58 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
Data Ascii: {"success":true}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
87192.168.2.44985034.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:58 UTC634OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 651
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:58 UTC651OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 33 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 31 66 39 38 34 31 35 37 35 37 36 32 30 62 35 34 33 61 35 32 65 36 31 63 34 36 62 33 32 65 62 31 39 32 36 31 66 39 38 34 22 2c 22 64 61 74 61 22 3a 22 30 78 31 37 34 39 65 31 65 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30
Data Ascii: {"jsonrpc":"2.0","id":3,"method":"eth_call","params":[{"to":"0x1f98415757620b543a52e61c46b32eb19261f984","data":"0x1749e1e3000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000010000
2024-09-27 02:25:58 UTC219INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:58 GMT
Content-Type: application/json
Content-Length: 614
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:25:58 UTC614INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 33 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 33 64 66 61 32 65 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
Data Ascii: {"jsonrpc":"2.0","id":3,"result":"0x00000000000000000000000000000000000000000000000000000000013dfa2e00000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
88192.168.2.44985254.163.154.154436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC710OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 66
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: application/json
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC66OUTData Raw: 5b 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 31 33 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d 5d
Data Ascii: [{"jsonrpc":"2.0","id":13,"method":"eth_blockNumber","params":[]}]
2024-09-27 02:25:59 UTC299INHTTP/1.1 403 Forbidden
Date: Fri, 27 Sep 2024 02:25:59 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 90
Connection: close
Access-Control-Allow-Origin: https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link
Vary: Origin
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
2024-09-27 02:25:59 UTC90INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 30 30 32 2c 22 6d 65 73 73 61 67 65 22 3a 22 72 65 6a 65 63 74 65 64 20 64 75 65 20 74 6f 20 70 72 6f 6a 65 63 74 20 49 44 20 73 65 74 74 69 6e 67 73 22 7d 7d 0a
Data Ascii: {"jsonrpc":"2.0","error":{"code":-32002,"message":"rejected due to project ID settings"}}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
89192.168.2.449853172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 532
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC532OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63 69 6d 61 6c 73 5c 6e 20 20 20 20 6e 61 6d 65 5c 6e 20 20 20 20 73 74 61 6e 64 61 72 64 5c 6e 20 20 20 20 73 79 6d 62 6f 6c 5c 6e 20 20 20 20 70 72 6f 6a 65 63 74 20
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n decimals\n name\n standard\n symbol\n project
2024-09-27 02:25:59 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:59 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 541
Connection: close
Set-Cookie: __cfseq-08dqO3a2S=D6UHxm97NqV_gfa6I46XDNGql3T8I0SogXZzFCipBX8OT2uRGaHycdXX3J3YzQQ9_n4; path=/; expires=Fri, 27 Sep 2024 03:25:59 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:59 GMT
x-amzn-requestid: 2331c054-697c-4603-a1f9-ff0cea9b0260
x-amzn-remapped-x-amzn-requestid: 116fd916-8467-440c-b779-81298d11bfdc
access-control-allow-origin: *
x-amzn-remapped-content-length: 541
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 8268c85934c036cd715280e1605c2636.cloudfront.net (CloudFront), 1.1 23a7db9b99ad0ff99aeef1ab5f27e734.cloudfront.net (CloudFront)
x-amz-apigw-id: evikwEy1iYcEvdw=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b7-73109edd086e8bfe7a28b57f
x-cache: Miss from cloudfront
x-amz-cf-id: 0kcjzMON6Pe6Dv5A-6GzpTsZIQIhh-fb3ClYjt83CNG5WvVbv-KCNA==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:59 UTC749INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 51 44 51 44 39 38 35 33 56 66 44 32 70 49 6f 6a 62 77 5f 77 74 59 36 49 32 71 73 2e 58 61 6f 36 36 78 70 56 4f 77 5f 4f 36 54 63 2d 31 37 32 37 34 30 33 39 35 39 2d 31 2e 30 2e 31 2e 31 2d 30 64 37 32 69 58 31 55 4a 51 67 51 50 51 4c 79 47 58 62 50 76 46 36 2e 36 6f 36 75 44 44 48 65 6a 41 34 61 50 71 42 2e 70 48 48 5a 4a 65 4a 6d 76 64 57 58 45 57 45 6c 76 44 46 53 4f 59 62 6f 30 75 64 4c 51 31 61 76 61 56 35 4e 6f 61 32 30 5a 55 66 64 67 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=QDQD9853VfD2pIojbw_wtY6I2qs.Xao66xpVOw_O6Tc-1727403959-1.0.1.1-0d72iX1UJQgQPQLyGXbPvF6.6o6uDDHejA4aPqB.pHHZJeJmvdWXEWElvDFSOYbo0udLQ1avaV5Noa20ZUfdgw; path=/; expires=Fri, 27-Sep-24 02:55:59 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:59 UTC541INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 62 6e 56 73 62 41 3d 3d 22 2c 22 61 64 64 72 65 73 73 22 3a 6e 75 6c 6c 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 45 74 68 65 72 65 75 6d 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 4e 41 54 49 56 45 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 54 48 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 51 63 6d 39 71 5a 57 4e 30 4f 6b 56 55 53 45 56 53 52 56 56 4e 58 32 35 31 62 47 78 66 52 58 52 6f 5a 58 4a 6c 64 57 30 3d 22 2c 22 69 73 53 70 61 6d 22 3a 66 61 6c 73 65 2c 22 6c 6f 67 6f 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fbnVsbA==","address":null,"chain":"ETHEREUM","decimals":18,"name":"Ethereum","standard":"NATIVE","symbol":"ETH","project":{"id":"VG9rZW5Qcm9qZWN0OkVUSEVSRVVNX251bGxfRXRoZXJldW0=","isSpam":false,"logoUrl":"https:/


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
90192.168.2.449854172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 30 62 38 36 39 39 31 63 36 32 31 38 62 33 36 63 31 64 31 39 64 34 61 32 65 39 65 62 30 63 65 33 36 30 36 65 62 34 38 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0xa0b86991c6218b36c1d19d4a2e9eb0ce3606eb48"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:25:59 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:59 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 701
Connection: close
Set-Cookie: __cfseq-0XFqrO-yQ=Ndxwr47A6eIVxV66R0uC52akPp5wULZeh-4Rl_c80OZYNICmCqBdHGo1UquQNfEbnzI; path=/; expires=Fri, 27 Sep 2024 03:25:59 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:59 GMT
x-amzn-requestid: 48de36ea-1aec-4259-992f-0fd6581cba8a
x-amzn-remapped-x-amzn-requestid: 6a6ebc29-a3de-4b2b-ae2e-b1ed343b6263
access-control-allow-origin: *
x-amzn-remapped-content-length: 701
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: PIT50-P1
x-amz-cf-pop: JFK50-P1
via: 1.1 11712d2cc9cad75bbd6a8829f85808ac.cloudfront.net (CloudFront), 1.1 fa2a1404411f25eb7c3c4def0c2864e6.cloudfront.net (CloudFront)
x-amz-apigw-id: evikwHoxiYcEUYQ=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b7-1136592315f4ea2779976129
x-cache: Miss from cloudfront
x-amz-cf-id: 99wIwOBQ8peVt7CEgPKMgSPXIXybznExs5-4FOYtCW7RxYp1End1dw==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:59 UTC741INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 77 34 6a 77 71 70 61 56 6e 7a 55 6e 41 44 65 4a 63 72 2e 7a 4c 53 4c 68 50 7a 6a 55 46 43 5f 6f 66 6d 57 55 64 57 73 6f 46 4a 67 2d 31 37 32 37 34 30 33 39 35 39 2d 31 2e 30 2e 31 2e 31 2d 57 5a 56 65 44 57 43 6c 38 42 52 53 77 37 35 37 75 72 68 50 4c 4b 4a 66 51 31 38 70 4d 5f 44 51 6e 53 48 7a 56 4d 32 61 74 2e 69 5f 69 65 44 49 66 58 46 76 71 6a 48 30 66 71 52 79 5a 74 6d 4d 31 44 54 62 37 42 79 38 41 7a 32 61 34 4d 64 34 44 34 6b 6b 32 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=w4jwqpaVnzUnADeJcr.zLSLhPzjUFC_ofmWUdWsoFJg-1727403959-1.0.1.1-WZVeDWCl8BRSw757urhPLKJfQ18pM_DQnSHzVM2at.i_ieDIfXFvqjH0fqRyZtmM1DTb7By8Az2a4Md4D4kk2g; path=/; expires=Fri, 27-Sep-24 02:55:59 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:59 UTC701INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 68 4d 47 49 34 4e 6a 6b 35 4d 57 4d 32 4d 6a 45 34 59 6a 4d 32 59 7a 46 6b 4d 54 6c 6b 4e 47 45 79 5a 54 6c 6c 59 6a 42 6a 5a 54 4d 32 4d 44 5a 6c 59 6a 51 34 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 30 62 38 36 39 39 31 63 36 32 31 38 62 33 36 63 31 64 31 39 64 34 61 32 65 39 65 62 30 63 65 33 36 30 36 65 62 34 38 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 36 2c 22 6e 61 6d 65 22 3a 22 55 53 44 20 43 6f 69 6e 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 53 44 43 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHhhMGI4Njk5MWM2MjE4YjM2YzFkMTlkNGEyZTllYjBjZTM2MDZlYjQ4","address":"0xa0b86991c6218b36c1d19d4a2e9eb0ce3606eb48","chain":"ETHEREUM","decimals":6,"name":"USD Coin","standard":"ERC20","symbol":"USDC","project":{"i


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
91192.168.2.449857104.21.74.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC669OUTGET /avalanche/all.json HTTP/1.1
Host: tokens.coingecko.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"
If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
2024-09-27 02:25:59 UTC994INHTTP/1.1 304 Not Modified
Date: Fri, 27 Sep 2024 02:25:59 GMT
Connection: close
x-amz-id-2: 8yU1gC6YwoFy15ujuNvFE94+IUclQfLSmYbYa/dT+mNBldIG0sbLvnvUxAQ1vo5FXMys5xoRcMc=
x-amz-request-id: AFBMHCSNPWJDM7C0
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET
Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
Last-Modified: Thu, 26 Sep 2024 17:01:33 GMT
ETag: "24c97bbf8713c2fbd4b3fae95a3a1e89"
x-amz-server-side-encryption: AES256
x-amz-version-id: ntBk4FN2w9kA1oVZdi3_9VRA3oYiAOCP
Cache-Control: max-age=1800
CF-Cache-Status: HIT
Age: 5275
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZM%2Bx8dR83q%2BpovIotw%2FTH9kPAhOVYUfDzojBfoCO13QZ%2Br6%2BAVDH2djm%2BrLpoD6Blj%2BX93ImSl9MJcYkBk7iN7wO%2BGhwxq28OU%2Bi09RNlGPgJhq0XG2jRxFjtRADING5LxEZd%2Fgniw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8c980bdc2f0c7274-EWR


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
92192.168.2.449856172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 61 63 31 37 66 39 35 38 64 32 65 65 35 32 33 61 32 32 30 36 32 30 36 39 39 34 35 39 37 63 31 33 64 38 33 31 65 63 37 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0xdac17f958d2ee523a2206206994597c13d831ec7"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 773
Connection: close
Set-Cookie: __cfseq-0qUV8fjq2=27IWBDHHHY-056Aa4651QA5ILTbM0azaL8hbsq4N4ZZNlniCHrrB_xcRNiV2fKqzp4o; path=/; expires=Fri, 27 Sep 2024 03:25:59 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:59 GMT
x-amzn-requestid: fd88e5db-193a-46ac-90d2-8c54b584f58a
x-amzn-remapped-x-amzn-requestid: 2e7593a6-f944-495e-8206-ce3df87ac61d
access-control-allow-origin: *
x-amzn-remapped-content-length: 773
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: PIT50-P1
x-amz-cf-pop: LAX50-P1
via: 1.1 60bccec4a40f38209b093b5562516752.cloudfront.net (CloudFront), 1.1 1ffd5cdb315141702d5377ba909be92a.cloudfront.net (CloudFront)
x-amz-apigw-id: evikyEb6CYcEM7g=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b7-5c92ca560f3512685c4e2d84
x-cache: Miss from cloudfront
x-amz-cf-id: VzM29VzB-cCNJ2_OguQNQ0nQYXve6hA0Ga-h_Ypc9veSsZXiwuRYhQ==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 38 31 68 7a 76 56 5f 2e 67 37 68 76 39 74 62 64 75 74 77 4d 4c 78 53 4c 58 38 35 30 47 43 65 53 79 72 50 69 38 61 69 5a 77 71 49 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 34 75 5f 53 32 52 79 32 72 62 34 56 4e 44 48 62 6f 50 6c 64 73 50 75 71 39 50 67 48 6d 4d 4a 6b 49 4e 76 58 56 4e 63 6c 69 46 2e 47 59 7a 72 4e 52 43 36 71 75 6e 2e 67 5f 79 74 6b 6d 5f 68 55 7a 68 4e 77 6a 45 7a 41 5a 4e 49 63 62 79 46 4e 6c 35 47 75 63 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=81hzvV_.g7hv9tbdutwMLxSLX850GCeSyrPi8aiZwqI-1727403960-1.0.1.1-4u_S2Ry2rb4VNDHboPldsPuq9PgHmMJkINvXVNcliF.GYzrNRC6qun.g_ytkm_hUzhNwjEzAZNIcbyFNl5Gucg; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC773INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 6b 59 57 4d 78 4e 32 59 35 4e 54 68 6b 4d 6d 56 6c 4e 54 49 7a 59 54 49 79 4d 44 59 79 4d 44 59 35 4f 54 51 31 4f 54 64 6a 4d 54 4e 6b 4f 44 4d 78 5a 57 4d 33 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 61 63 31 37 66 39 35 38 64 32 65 65 35 32 33 61 32 32 30 36 32 30 36 39 39 34 35 39 37 63 31 33 64 38 33 31 65 63 37 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 36 2c 22 6e 61 6d 65 22 3a 22 54 65 74 68 65 72 20 55 53 44 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 53 44 54 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHhkYWMxN2Y5NThkMmVlNTIzYTIyMDYyMDY5OTQ1OTdjMTNkODMxZWM3","address":"0xdac17f958d2ee523a2206206994597c13d831ec7","chain":"ETHEREUM","decimals":6,"name":"Tether USD","standard":"ERC20","symbol":"USDT","project":{


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
93192.168.2.449855172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 36 30 66 61 63 35 65 35 35 34 32 61 37 37 33 61 61 34 34 66 62 63 66 65 64 66 37 63 31 39 33 62 63 32 63 35 39 39 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x2260fac5e5542a773aa44fbcfedf7c193bc2c599"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:25:59 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:59 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 749
Connection: close
Set-Cookie: __cfseq-0u0xnfYE6=GG0ecbr85Y3kbk0Nb_H-g2orkj2kEgbNhmk1dJSDNC6PKjinb6JMX2ZRgS-72FaUlX0; path=/; expires=Fri, 27 Sep 2024 03:25:59 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:59 GMT
x-amzn-requestid: 48a20a6d-7493-4e64-93c1-a1c51454e44d
x-amzn-remapped-x-amzn-requestid: 4c8beda8-324a-4106-82f1-73206c6eb69f
access-control-allow-origin: *
x-amzn-remapped-content-length: 749
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 b7a454c5d7e9ad8ba2aca6a02bb25f14.cloudfront.net (CloudFront), 1.1 1d2861d9b6c0fd303c8b7539b394c190.cloudfront.net (CloudFront)
x-amz-apigw-id: evikwG29CYcEOFA=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b7-59b7e01102d376ea6909a718
x-cache: Miss from cloudfront
x-amz-cf-id: sRpptiK9lVYGxFr1uxj61xqMR8EVKCBcSaUE1p9A67fHElq5RfF4DQ==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:59 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 42 34 7a 77 41 41 6f 78 77 76 78 48 48 55 66 65 45 69 6e 32 4c 6a 31 57 2e 65 72 45 71 59 6c 78 44 4b 37 58 43 4c 42 4c 56 45 49 2d 31 37 32 37 34 30 33 39 35 39 2d 31 2e 30 2e 31 2e 31 2d 5f 4c 49 33 6d 45 47 5f 63 76 65 69 33 46 55 57 61 68 56 6a 42 5a 49 54 33 7a 71 34 4a 7a 59 30 4b 68 49 50 30 44 6f 7a 47 4b 51 56 4d 70 79 37 6b 6c 70 46 66 52 64 71 67 66 35 4d 38 54 4b 4a 68 4b 7a 77 68 31 44 45 47 4d 4e 6d 7a 42 73 42 36 4e 79 66 31 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=B4zwAAoxwvxHHUfeEin2Lj1W.erEqYlxDK7XCLBLVEI-1727403959-1.0.1.1-_LI3mEG_cvei3FUWahVjBZIT3zq4JzY0KhIP0DozGKQVMpy7klpFfRdqgf5M8TKJhKzwh1DEGMNmzBsB6Nyf1A; path=/; expires=Fri, 27-Sep-24 02:55:59 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:59 UTC749INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 79 4d 6a 59 77 5a 6d 46 6a 4e 57 55 31 4e 54 51 79 59 54 63 33 4d 32 46 68 4e 44 52 6d 59 6d 4e 6d 5a 57 52 6d 4e 32 4d 78 4f 54 4e 69 59 7a 4a 6a 4e 54 6b 35 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 36 30 66 61 63 35 65 35 35 34 32 61 37 37 33 61 61 34 34 66 62 63 66 65 64 66 37 63 31 39 33 62 63 32 63 35 39 39 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 38 2c 22 6e 61 6d 65 22 3a 22 57 72 61 70 70 65 64 20 42 54 43 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 57 42 54 43 22 2c 22 70 72 6f 6a 65 63 74 22 3a
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHgyMjYwZmFjNWU1NTQyYTc3M2FhNDRmYmNmZWRmN2MxOTNiYzJjNTk5","address":"0x2260fac5e5542a773aa44fbcfedf7c193bc2c599","chain":"ETHEREUM","decimals":8,"name":"Wrapped BTC","standard":"ERC20","symbol":"WBTC","project":


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
94192.168.2.449858172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 64 35 66 65 32 33 63 38 35 38 32 30 66 37 62 37 32 64 30 39 32 36 66 63 39 62 30 35 62 34 33 65 33 35 39 62 37 65 65 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0xcd5fe23c85820f7b72d0926fc9b05b43e359b7ee"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:25:59 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:59 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 737
Connection: close
Set-Cookie: __cfseq-03B1Ks2X5=OYCcD-3JQVWeEbHzoE1XglY6_MaiptF8znyrK4TY2SGpyYZI9m5OZyejwmRkPLWWOo8; path=/; expires=Fri, 27 Sep 2024 03:25:59 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:25:59 GMT
x-amzn-requestid: a60b010a-51c3-4a51-a64b-4895c3f68a57
x-amzn-remapped-x-amzn-requestid: fa84a015-e881-49bf-9140-8ddaaf530339
access-control-allow-origin: *
x-amzn-remapped-content-length: 737
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 c301e3282bb25465478fc967a2ceb152.cloudfront.net (CloudFront), 1.1 ed4584f7c263c11cf4adf75ba3a25764.cloudfront.net (CloudFront)
x-amz-apigw-id: evikxESYiYcEcTg=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b7-3f7a4881464845b63f70d1d0
x-cache: Miss from cloudfront
x-amz-cf-id: 36xqw786I0fWyiF7ufNnrPJnrF8oqP4HgYaXTpvSordVmVN1sTD9ag==
CF-Cache-Status: DYNAMIC
2024-09-27 02:25:59 UTC741INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 31 61 59 30 45 30 54 30 34 35 78 71 6f 6b 73 71 71 56 42 64 55 46 79 64 63 4d 67 65 36 39 38 48 71 33 50 53 59 39 38 37 52 50 55 2d 31 37 32 37 34 30 33 39 35 39 2d 31 2e 30 2e 31 2e 31 2d 35 45 6d 5f 50 4f 7a 77 73 61 2e 4c 51 64 4d 58 6e 54 6c 45 59 4e 5a 2e 67 4c 44 6d 36 6b 75 31 34 6c 37 50 35 6f 63 42 6a 53 71 5a 57 57 30 38 67 46 63 5f 71 63 61 70 38 46 5a 43 74 4c 34 44 38 5a 58 51 30 4a 76 37 37 6f 32 70 38 43 6f 45 5a 32 5f 61 6d 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 35 3a 35 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=1aY0E0T045xqoksqqVBdUFydcMge698Hq3PSY987RPU-1727403959-1.0.1.1-5Em_POzwsa.LQdMXnTlEYNZ.gLDm6ku14l7P5ocBjSqZWW08gFc_qcap8FZCtL4D8ZXQ0Jv77o2p8CoEZ2_amg; path=/; expires=Fri, 27-Sep-24 02:55:59 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:25:59 UTC737INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 6a 5a 44 56 6d 5a 54 49 7a 59 7a 67 31 4f 44 49 77 5a 6a 64 69 4e 7a 4a 6b 4d 44 6b 79 4e 6d 5a 6a 4f 57 49 77 4e 57 49 30 4d 32 55 7a 4e 54 6c 69 4e 32 56 6c 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 64 35 66 65 32 33 63 38 35 38 32 30 66 37 62 37 32 64 30 39 32 36 66 63 39 62 30 35 62 34 33 65 33 35 39 62 37 65 65 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 57 72 61 70 70 65 64 20 65 45 54 48 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 77 65 45 54 48 22 2c 22 70 72 6f 6a 65 63
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHhjZDVmZTIzYzg1ODIwZjdiNzJkMDkyNmZjOWIwNWI0M2UzNTliN2Vl","address":"0xcd5fe23c85820f7b72d0926fc9b05b43e359b7ee","chain":"ETHEREUM","decimals":18,"name":"Wrapped eETH","standard":"ERC20","symbol":"weETH","projec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
95192.168.2.449862185.199.108.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC685OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC883INHTTP/1.1 200 OK
Connection: close
Content-Length: 9276
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "cca7f5fa44cd5b696ae88e317ae51c88e5121972bf223f100d5ed4a348da5344"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 1BC6:19FA42:1236AA:13CB24:66F617B6
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:59 GMT
Via: 1.1 varnish
X-Served-By: cache-nyc-kteb1890039-NYC
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403960.839976,VS0,VE9
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 04e641bdb2a092c0686e34923951be1d48bdd163
Expires: Fri, 27 Sep 2024 02:30:59 GMT
Source-Age: 0
2024-09-27 02:25:59 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b5 00 00 00 b5 08 06 00 00 00 19 53 be a9 00 00 24 03 49 44 41 54 78 da ec 9c 03 b0 ec 48 14 86 7b 6d db 9c 74 66 6d db b6 50 7c 36 bb b3 b6 6d db 36 4b cf 98 74 d6 b6 6d 4b 67 e7 5b 94 9e 99 9e cc f9 aa 4e f1 de f4 8f 73 ef 08 46 99 04 f6 bf 73 a6 f4 88 7c a1 74 40 9e 24 3e df 3c 71 c5 41 d6 e7 99 75 f9 99 89 cf 6f b5 3e dc dd 9c 90 f8 f0 c2 c4 0c 3f cb ef f0 bb 5c 83 6b 71 4d ae cd 19 9c c5 99 46 51 a6 16 ab 1e ff e2 dc 2b 0f 6c ac 52 cf 8a ed ad 0f dd 53 1f 2e b6 59 78 d4 fa f0 66 73 be 6e ce 2f cd 91 a9 3c 5c f3 6b ce e0 2c ce e4 6c 34 a0 05 4d 46 51 26 96 ad 8e 1f 3c 73 ea 8a ad ac 0f 47 27 2e 5c 6f 5d 78 c6 fa f0 2b cb 16 c9 fc 8a 26 b4 a1 11 ad 68 36 8a 02 b0 72 ef d7 67 ab 65 a3 eb 69 56 74
Data Ascii: PNGIHDRS$IDATxH{mtfmP|6m6KtmKg[NsFs|t@$><qAuo>?\kqMFQ+lRS.Yxfsn/<\k,l4MFQ&<sG'.\o]x+&h6rgeiVt
2024-09-27 02:25:59 UTC1378INData Raw: 49 25 56 f7 17 19 4c c6 e7 e4 59 51 78 55 2e 25 c6 e7 06 6d d6 9c f9 2e 6e cc 9a bb c0 7d 50 3a d6 1d f1 50 2d 17 1f 79 e1 df 65 0c 8c 85 31 31 36 c6 18 33 b0 25 36 c5 b6 d8 18 5b fb 9e 67 06 4d b5 ab b8 68 56 8f 55 e5 12 81 83 d3 63 df 0e 77 71 a3 df a8 19 ee 81 2f 87 b9 dd 6e af 94 cb 0a ae d2 b5 af 63 fb ed 16 63 62 6c 8c 91 b1 32 e6 98 81 6d b1 31 b6 e6 f7 b6 9f 38 ec 0e 5d 8a b6 f3 4d 2a 2b 15 31 0d 1f 95 8e 73 71 a2 4a 02 83 3a bd d1 48 e0 10 af 79 2e 28 08 0c ca db 70 4e c6 c6 18 19 2b 63 66 ec cc 21 46 60 63 6c 8d cd bd 0b 1b 6d 25 e5 be ab f4 29 e8 e5 c5 b8 1b c8 7f 77 ed 3d c9 c5 85 86 e1 d3 dd 15 12 c6 c9 ab 7d d1 33 bb 11 ca 69 40 a0 ad 5d 18 33 63 67 0e cc 85 39 c5 05 6c bd 01 b6 f7 2c 6c b4 85 c6 3c 5f 83 67 ae f4 49 1c 41 f1 fc 77 a6 ff 14
Data Ascii: I%VLYQxU.%m.n}P:P-ye1163%6[gMhVUcwq/nccbl2m18]M*+1sqJ:Hy.(pN+cf!F`clm%)w=}3i@]3cg9l,l<_gIAw
2024-09-27 02:25:59 UTC1378INData Raw: 0c 9a 4a c0 93 bc ca e9 70 40 18 ae df 39 63 63 e6 8d cd b1 bd 12 70 0c d7 a6 7b 6b b4 9a e5 0d 62 e6 26 cb d5 8e 15 a0 3c 82 0b ef 8e 4f 24 80 46 5e fb ac 5a 3e 0b 4d 2e 26 97 0a fb 8a 0f f6 87 ba 89 2e 09 bc 9b 19 c3 5e 9d b7 44 22 db 2d 6c 8e ed 95 80 63 b8 86 73 b3 f1 a1 d5 6c bd 1e d5 36 83 60 9f d6 dd 9d fb 42 df 28 ab 16 af 7d 56 4b 6f 64 12 cc cf be b2 f3 9b 8d 6e 3a 31 c8 09 62 c8 f8 59 ee d0 07 6a b1 1f af 5d af 5b 2f 6c 8e ed e1 40 09 b8 66 cc 96 e3 ab fe f3 98 e9 2e 25 db 58 0d 80 53 3d 87 2b 6d 36 38 17 8d 47 3f 5a 87 71 bc 90 c9 ef 60 1f 4b 24 db 03 5f 0e 75 f9 02 0e a1 87 3d 58 4b 8d 69 df fb 6b 6c 0f 07 70 a1 01 5c c3 39 dc 9b 8d 0f cd fe 49 fe 61 c9 8d 56 86 e1 54 7f f4 23 75 4e 0b 62 8e c3 52 58 5e 56 e8 75 c3 14 a8 27 28 96 93 67 98 24
Data Ascii: Jp@9ccp{kb&<O$F^Z>M.&.^D"-lcsl6`B(}VKodn:1bYj][/l@f.%XS=+m68G?Zq`K$_u=XKiklp\9IaVT#uNbRX^Vu'(g$
2024-09-27 02:25:59 UTC1378INData Raw: dd 03 57 70 06 77 9a f0 07 b4 61 15 8c f5 d0 c2 70 d3 77 62 fe 60 62 92 11 8b aa fd 59 c5 e0 a9 bc 6a 59 89 7c 12 d3 bc 2f 26 8a 4e 83 29 33 e6 49 9a 57 35 c2 66 be ed 51 d4 70 05 67 70 a7 69 f3 87 36 4c 6c 86 96 17 ba f3 7a 58 d4 f5 a0 20 ca a4 19 d9 9f 8c 5f ed 36 8a 53 3c 87 24 af c4 60 5c 5e f3 d4 e0 d0 62 f4 e4 39 ee a4 a6 de e5 ec 81 85 2c 48 6e 3f a2 86 2b 38 83 bb 2c 81 26 d0 86 49 5d 10 b4 bc 70 a5 ae 8f fb c3 99 e8 e1 0f a9 3c 0a f4 fe 43 18 c4 16 78 3f c5 23 ca ab df 19 e0 a2 e2 85 9f 47 4a 81 c4 6a 79 1d f7 24 8e 83 43 5c 73 0c 78 41 1b 16 35 5c c1 19 dc 65 09 34 81 36 4c dc 90 68 79 e1 9e 7a a4 45 10 d3 f9 24 d8 ea 4e c5 9e ab ea b7 0c 68 da 47 0a d3 cc c6 03 92 03 be 96 90 cc eb de 1d e8 f0 1d 73 a9 b3 92 1c 88 38 4c 61 0f 1e f6 a0 e1 21 cf
Data Ascii: Wpwapwb`bYjY|/&N)3IW5fQpgpi6LlzX _6S<$`\^b9,Hn?+8,&I]p<Cx?#GJjy$C\sxA5\e46LhyzE$NhGs8La!
2024-09-27 02:25:59 UTC1378INData Raw: b4 6c 56 4b 8f 40 15 fc b5 b8 6e 34 b8 e0 a5 7e ac 88 de 56 68 2a 05 6d 72 4d 69 56 4d e5 f1 29 5f f3 ce 00 52 ae cc c7 46 56 c8 c9 4f e9 52 cb aa a4 f8 22 ab e6 9a 1e 3d 20 70 05 67 0a a0 09 b4 81 46 4c 6a e9 99 56 3d 5d 5a 0e 2d 34 8c d7 e0 a5 6e a3 88 af 80 1c 2f 3e 64 48 79 fe a7 91 4e 01 32 c5 09 fd b4 4d 54 38 8f 9e 85 b5 4e 83 4a c9 3c 29 f0 98 3d 04 47 70 05 67 0a a0 09 b4 61 56 f5 d4 b2 3e 35 9d b5 e4 ca b8 52 e3 01 21 76 02 f7 96 97 be 89 6b 86 69 48 04 df 6b 70 db c7 83 b9 0d 33 fd c3 c3 8b 41 db 64 05 98 07 f1 28 be 2e 60 e0 08 ae e0 4c e3 f9 40 13 68 c3 a4 3e b5 79 27 01 2e 02 08 02 cf f4 9f a2 49 42 65 ef ca 8d 9b 97 ea 42 bc 06 5f 51 ae 34 c4 02 d3 4f 10 52 2d fb 4e 5e a8 7a ad 13 4f 41 de 5f 57 6f b5 44 e0 08 ae e0 2c 4b a0 05 34 61 72 49
Data Ascii: lVK@n4~Vh*mrMiVM)_RFVOR"= pgFLjV=]Z-4n/>dHyN2MT8NJ<)=GpgaV>5R!vkiHkp3Ad(.`L@h>y'.IBeB_Q4OR-N^zOA_WoD,K4arI
2024-09-27 02:25:59 UTC1378INData Raw: 75 a2 ce 22 c2 77 65 ef dd 5d 7c dc 53 44 98 59 8b 58 ca 20 fc 50 3f 91 d7 3b 49 be d2 ba ad 8a 2d 06 fb 50 32 ae 13 a9 8d 87 4d b1 2d 36 c6 d6 4a c0 29 dc 5a 07 a4 bd 1a e8 c1 6a 5d b4 bb 65 21 45 6e a7 5e ef 89 d1 d4 60 8f ab 28 5f 6b b7 7a 73 59 b3 b8 8c 03 11 12 52 b9 d8 99 dd dd 67 92 19 93 2d 3e 97 ef c5 b3 c0 7e 99 2d 06 42 c0 7d a6 98 97 4d ee a1 3e be 03 00 38 85 5b 38 36 1b 23 da 0c 22 e1 e8 77 fe 26 1f 90 b1 32 1c be cb 2d af 2f 73 63 22 04 f1 4c 96 d0 cc bd 64 55 5b dc 4c d8 fa 2d 15 24 fe f5 e4 9f 35 65 21 f8 5e 7e 26 6f da c9 61 4b 6c 8a 6d b1 b1 12 70 09 a7 70 6b c9 4b 06 6d 06 51 51 d8 29 73 82 65 c4 17 7f d1 d4 b7 88 82 c6 d1 33 d9 77 12 b0 ae b8 6d 34 f6 e7 ea fa 47 f2 bd 79 53 3f 10 1b 62 4b 6c 8a 6d 23 00 2e cd 83 ab d0 64 90 0b 36 bc
Data Ascii: u"we]|SDYX P?;I-P2M-6J)Zj]e!En^`(_kzsYRg->~-B}M>8[86#"w&2-/sc"LdU[L-$5e!^~&oaKlmppkKmQQ)se3wm4GyS?bKlm#.d6
2024-09-27 02:25:59 UTC1008INData Raw: 90 ef 28 e8 9c d9 39 ec f4 e5 3d a4 72 a9 b0 70 22 3d 08 a9 3f 11 13 68 7f a1 68 e7 66 d3 03 9c 31 c4 04 6c 83 8d b0 55 93 cd 92 99 d7 3c b4 12 b4 0e 70 8d 5e 7c 62 92 09 a4 94 bb 3a ec c1 da df b8 ac 49 45 8d 4d b0 0d 36 4a 32 61 19 8d 04 ad 0d 62 ac ab 93 f4 e5 e2 fa 42 0c 97 be da df d5 0f 9f de de 45 8d 0d b0 05 9f 85 6d 12 3d f8 a2 8d a0 b5 42 26 f0 90 81 51 54 ad dc e8 35 b2 e1 95 25 84 5d 72 e8 6b 6f a2 66 ce cc 1d 1b 60 0b 6c 92 74 d6 fd 43 41 6b 87 9c 6e 1f 4f d2 bf 5b 10 96 07 a3 ae 33 85 5a ee 96 93 3e 3d 00 db b8 a8 99 23 73 65 ce cc 1d 1b 60 8b 44 e3 5b d0 42 e0 13 fe 13 0b fc af dc dc 90 d1 e1 96 38 89 8e 6f 34 ba f2 41 53 b3 f7 7e 24 27 6a 7e 77 b6 de 0f e6 c4 dc 98 23 73 65 ce fe 57 66 ff 01 ff fe b1 d6 4d 3f fe 5b 0e 06 5f 28 8c 60 ba 72
Data Ascii: (9=rp"=?hhf1lU<p^|b:IEM6J2abBEm=B&QT5%]rkof`ltCAknO[3Z>=#se`D[B8o4AS~$'j~w#seWfM?[_(`r


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
96192.168.2.449863185.199.108.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC685OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC884INHTTP/1.1 200 OK
Connection: close
Content-Length: 21909
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "a461e8aed44897cc86d7562185cd3b9e6dfaec6497a4811a485f616524e9af40"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 2361:1FAC8:EFDBA:10640E:66F617B7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:59 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740050-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403960.841466,VS0,VE112
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 85cc01c6d17a947feb8905cd56ad85995e120748
Expires: Fri, 27 Sep 2024 02:30:59 GMT
Source-Age: 0
2024-09-27 02:25:59 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 02 00 00 00 f6 1f 19 22 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 da ed bd 09 40 9b e7 99 27 fe b6 d3 d9 c9 4e bb dd ce b4 99 4e 9a 3a ae 1d 02 c1 60 ce 90 b6 d3 d9 76 9b 76 7a cc 74 da ff 76 3b 9d 9d 4e 8f d9 1e d3 6c c3 7d a3 13 1f 89 e3 d8 4e e2 38 31 e8 fe 24 81 01 1f 60 7c 81 6d 6c 6c 0c c6 36 36 36 87 c1 80 31 98 d3 dc a7 40 d2 77 e8 ff 1e 9f 84 c0 d8 f1 c1 21 c1 ab 3e 51 85 10 b2 f4 bd ef ef 7d ee df 03 1c f4 b6 b0 37 61 e6 81 00 6f 0e 07 0f 45 10 78 78 13 d0 ff 3b 04 61 ce cb 2d 9c 7d 78 7a b2 67 7c b8 ae af e3 7c db cd 13 8d 55 79 35 17 3e ba 74 62 53 69 6e 64 91 ee 5f 0f ef fe e1 c1 1d af e5 be f5 cd 7d 5b bf 9a bd 39 dc ac
Data Ascii: PNGIHDR,,"pHYs IDATx@'NN:`vvztv;Nl}N81$`|mll6661@w!>Q}7aoExx;a-}xzg||Uy5>tbSind_}[9
2024-09-27 02:25:59 UTC1378INData Raw: e3 35 14 84 f3 dc e0 fe 40 f1 16 51 f5 09 2d 03 bd e6 eb a5 ff 52 b0 1b 68 62 a1 cb 07 cd b0 70 67 88 c5 5d 2d 50 99 1b 68 c5 97 25 90 e8 46 46 86 6a 0f 54 91 af e5 6e fb f0 e2 b1 eb dd 77 26 39 3b 31 52 49 6c 99 ee ba d5 0e 42 14 ed c4 0e 20 36 3f c5 0d 31 61 b3 5d ea 6c de 52 9a fb d7 46 29 54 7d 9f d7 25 87 a1 40 8b 32 00 da 9c b3 ec 4c 8a c0 07 d9 ab 52 a7 99 3a 63 a9 ae 43 36 7c 34 d0 27 46 1e d7 14 37 57 f7 4d 8d bb 6c 0f 56 10 13 8d 02 05 e1 2a bc 21 af 8f c3 a6 11 8e c2 f4 4d 8e 1d 69 bc f2 db 63 19 28 0a af 8a 85 1a 2f dc ac c4 b1 16 e9 8a 76 f3 16 d1 7b 74 3d de 60 92 e3 02 20 39 aa 58 d0 46 ff 60 ff 3b 59 d7 4b db 46 fa 39 9c e9 81 4b c0 72 b3 92 ae 14 84 ab 42 0b b2 38 f4 e2 c0 be 49 c7 d8 50 56 cd b9 7f 3a b0 03 64 44 7e 52 9b 14 8c 1c 1b a5
Data Ascii: 5@Q-Rhbpg]-Ph%FFjTnw&9;1RIlB 6?1a]lRF)T}%@2LR:cC6|4'F7WMlV*!Mic(/v{t=` 9XF`;YKF9KrB8IPV:dD~R
2024-09-27 02:25:59 UTC1378INData Raw: e7 e0 1c 3c cf 53 10 3e a9 1f e8 4c fe 4c 71 9c f9 c6 39 a0 89 f3 61 24 c1 66 a5 3b cd 2e 15 2a f7 a7 31 36 98 14 a8 35 51 15 b5 a5 34 8f b8 88 22 23 bf a7 2a 45 e0 99 36 28 bc 64 56 ec 04 8e 42 27 b0 3c 1f 64 44 85 a2 34 a0 82 9a a0 54 1e a9 f8 db 28 7f 15 ba 88 19 d1 bf 2d dc 7b 67 b4 1f 65 2f ec 1c cf f1 14 84 8f 51 10 c3 b2 2c ae 05 1d fe c3 09 15 d8 1b 15 66 56 52 b6 4f 2a 8f d7 ad cf c8 22 b2 d2 81 26 fe ef 72 b6 5e eb be 83 b3 f9 1e 5a 68 0a 3c 10 81 a4 18 ad b1 af f3 27 07 77 c2 8b 08 bd 6d 5a 01 43 e5 71 11 48 68 bb c2 4d ca 17 74 29 c0 90 5c d2 5a 23 88 d3 cc 79 0a c2 79 6c cf 99 5c 3c 2f b2 f1 5e ea 6c f2 cb 4e ff 94 2e 11 5e 44 1f da 0c 41 e5 f1 93 16 e4 81 0f 66 01 f7 37 48 80 26 f6 40 5d 05 87 b7 19 cb 73 1e 35 38 11 2c 3f 06 9d 16 02 cb f1
Data Ascii: <S>LLq9a$f;.*165Q4"#*E6(dVB'<dD4T(-{ge/Q,fVRO*"&r^Zh<'wmZCqHhMt)\Z#yyl\</^lN.^DAf7H&@]s58,?
2024-09-27 02:25:59 UTC1378INData Raw: 90 73 2d c0 02 2a 41 3b 6b 87 9f ec 58 63 15 c8 8c 8a c0 e3 93 7c 69 93 04 95 95 62 94 86 9b 95 20 33 7a 77 45 a1 4d e0 59 34 b5 dd f3 34 21 71 05 5b 06 7b 5e c8 92 07 30 12 3a c4 93 ca ca 53 89 e1 26 05 d0 c4 9e b9 5d e3 58 50 ce 52 f0 d4 56 e8 cc cd 62 b7 27 9e 34 00 6d 7c 88 49 e9 d4 81 14 87 54 56 8e 04 1a e5 cf 31 69 af e5 bc d5 31 36 84 8d 3f c1 23 40 88 cb d3 04 96 45 a7 42 7e fd 45 c4 9b 66 4e f7 a1 56 28 95 15 6a 94 86 65 a5 03 75 cc a6 d2 3c 3b a9 66 5b 88 b1 16 e0 e9 cd 50 52 47 70 ab bf 7b 0d ca 6f 4a 48 34 89 2e 18 95 15 09 42 1f 93 ec 55 06 1a a5 d1 25 cd 37 50 39 1b e2 c2 78 da fe df a7 05 21 2b f0 02 27 4c b2 b6 a4 d3 26 a0 8e 0b 33 92 39 4a 54 13 52 59 b1 b2 c1 24 5f a7 4f fd 66 de b6 ce f1 21 c4 9c 84 1a 0e 97 13 84 02 29 e4 39 d6 74 15
Data Ascii: s-*A;kXc|ib 3zwEMY44!q[{^0:S&]XPRVb'4m|ITV1i16?#@EB~EfNV(jeu<;f[PRGp{oJH4.BU%7P9x!+'L&39JTRY$_Of!)9t
2024-09-27 02:25:59 UTC1378INData Raw: 42 a0 45 aa 89 7b eb dc 7e 96 30 f3 3e 31 08 71 72 c2 31 6a 9d fa cd e1 3d 7f a6 4e 0c 16 87 ce 53 73 94 de 28 08 3f 76 d7 21 59 63 94 b6 0e de fb d8 5d f7 30 10 92 94 7f 45 47 13 d0 c6 85 98 15 5e 7b 39 28 08 29 08 97 85 ab 1b e5 2a 98 6b 67 9e 0a 84 10 85 d0 af dc 7c 6e 3f 54 ac a1 5e 3b 69 90 82 90 82 70 79 12 f7 26 f9 b3 fa 94 9f 1c 7a 77 68 6a 82 d8 95 8f 0d 42 d2 fc 7a 67 a4 ff 2b fb 94 fe e8 a2 c8 a9 26 a4 37 0a c2 c7 ca 19 86 e1 66 df d2 b6 3a 11 50 c2 23 83 50 40 b9 41 81 70 58 1c ac af 00 99 91 11 46 c5 4b 26 19 05 21 bd 51 10 3e 1e f3 85 19 82 30 4e 7e 76 9f 8d e7 20 a0 d0 84 5f e1 11 35 21 49 d0 f3 8e 31 fb f4 7f 1c cd 78 46 97 bc 61 86 48 86 82 90 de 28 08 1f 43 02 8c d2 af 18 65 ad c3 62 78 e6 51 41 c8 0b d0 15 44 3b b5 ba bb 15 e8 13 43 8d
Data Ascii: BE{~0>1qr1j=NSs(?v!Yc]0EG^{9()*kg|n?T^;ipy&zwhjBzg+&7f:P#P@ApXFK&!Q>0N~v _5!I1xFaH(CebxQAD;C
2024-09-27 02:25:59 UTC1378INData Raw: 7f d9 20 f1 a7 17 8b 82 90 ca a2 29 c3 50 a3 02 68 e3 2a da 1a 5c 45 a4 33 20 ac ea 6a 71 92 fc d2 8b 45 41 48 65 b1 40 88 52 f6 7b a3 b2 aa 4b b1 1b e8 04 21 31 4c f3 ea ca 11 ad 13 5d 15 0a 42 2a 8b 99 2d c3 45 a4 b1 8a d2 1c 54 34 23 fa 84 a8 8c 1d e1 71 e7 85 7c 1c 95 51 fa ad d0 92 05 0a 42 0a 42 4f 48 98 05 9a e4 9f d7 27 ff f8 d0 ae e1 29 0b 49 4c 00 52 c5 3f 6e b3 fe ee e8 de 4f 6a 93 36 98 14 fe 0c 05 21 05 21 95 c5 02 21 ba e0 8c e4 05 93 bc 6d a4 0f 2e 06 cb f3 80 64 0c 7b c6 87 37 ee db ec 63 48 f3 5f 05 09 53 0a 42 0a c2 e5 b5 48 43 10 ff 5a cc 85 f6 06 52 c9 0d 48 7c e6 1a 22 db 4e 82 8a d2 9f da a2 14 84 54 16 b9 d1 3e 02 55 72 47 1e aa af 98 05 c2 e3 4d 55 20 33 3a cc 9c 7e 7f 9d 17 15 0a 42 2a 0b 0b 42 d2 d3 b4 ab bc 90 34 4e 00 d2 d1 cc
Data Ascii: )Ph*\E3 jqEAHe@R{K!1L]B*-ET4#q|QBBOH')ILR?nOj6!!!m.d{7cH_SBHCZRH|"NT>UrGMU 3:~B*B4N
2024-09-27 02:25:59 UTC1378INData Raw: 28 b0 33 9f 73 e6 e3 73 9c f8 b9 71 6c e7 be 77 c3 b9 47 0b 67 1f 98 9e 68 1d ba 57 d3 db 5e da 56 67 be 5e ba b3 2c 3f b6 58 ff 0f 07 df f9 33 26 0d a8 63 80 0a c3 52 97 08 7d 4e e8 27 87 63 fb 22 08 bb 97 73 1c cb 15 bf 15 11 cd 97 21 f5 fb 07 b6 f7 4d 8e 81 29 ce 0e 9d 01 08 ca 15 9b b7 85 fe 09 23 75 ae 31 34 32 a5 81 38 58 02 ed a5 20 46 f6 b7 da 14 78 00 21 ff 4d 13 0f 8f f0 9f e5 bf bf a5 34 d7 74 ed 4c 69 6b 5d f3 40 77 ef c4 c8 a4 dd c6 3f c0 b3 12 9c db 77 66 a7 3a 47 2b b0 4e c1 af 10 58 17 f2 c8 d0 1d 61 76 28 94 17 96 92 98 de 35 f9 67 1e 64 f2 ae af e5 fa 52 6e df c8 f9 1b ce 0d 9f ac f3 47 c7 bc e8 74 38 e0 69 d5 67 19 6b 1b ba 77 a5 a3 39 b7 a6 0c c2 f2 3f 8f 64 84 65 6d 06 da 24 74 d8 a9 63 3e ad 4d f6 67 50 ab 2b 94 8d d0 6a 35 c9 c9 62
Data Ascii: (3ssqlwGghW^Vg^,?X3&cR}N'c"s!M)#u1428X Fx!M4tLik]@w?wf:G+NXav(5gdRnGt8igkw9?dem$tc>MgP+j5b
2024-09-27 02:25:59 UTC1378INData Raw: 36 2f d9 bb 87 30 70 fb ce 93 26 9d 29 06 f2 9d 29 38 46 35 77 f0 ab b9 25 e8 15 04 9f eb 8d 92 cf 42 15 4a f4 27 42 66 fc 17 4c d2 1f 1e d8 99 5a 6c dc 53 79 2c bf e1 d2 b5 ee d6 f6 91 fe 09 9b d5 1d 94 10 88 2c 8b 7c 4b f7 2f 2e 38 44 83 1f 1a ae e4 69 f8 fb 9e f1 91 a2 e6 6b 7f 2a d2 02 3d c4 7f 2c 3c da 30 13 d2 8a 00 a1 2a ba e0 66 25 b8 da 75 1b 18 12 bc ba 66 8d cc 75 40 75 40 9a 44 a8 88 e0 19 5f d6 76 73 68 da 22 b8 61 8f e5 39 97 2b 23 38 b3 64 ee 46 26 c4 e1 c8 b4 a5 b1 af ab 14 3a 27 97 4e c4 17 1b be bf 7f 3b 74 20 b1 45 14 05 51 fd 69 5d b2 af 5e 12 6c 80 ff 90 98 89 de 88 2b 2d 03 8c 72 7f 67 0c f6 b1 62 eb de db ca e4 cb e0 84 fb cc 08 27 a4 48 83 b1 b6 c7 76 23 ba 20 5f d4 a7 02 55 3c 0a 3b e3 3c 7e 48 76 fa ef 8f 66 6c 2f 2f 38 de 50 75
Data Ascii: 6/0p&))8F5w%BJ'BfLZlSy,,|K/.8Dik*=,<0*f%ufu@u@D_vsh"a9+#8dF&:'N;t EQi]^l+-rgb'Hv# _U<;<~Hvfl//8Pu
2024-09-27 02:25:59 UTC1378INData Raw: f8 53 18 aa 9b 51 fa 7a a4 f6 a3 20 7c 82 00 86 8b ce 07 42 f1 eb e6 4d 60 ef eb db 2f e4 13 7d 28 b6 56 61 eb d4 5c 7d 16 a8 a3 bc 88 20 62 23 d6 84 b2 92 2c 70 f4 e6 15 a8 e8 c3 cd e9 de 02 42 1c 92 89 53 9e d9 67 c3 85 c0 1c 76 cd 21 04 ad 02 1f 73 42 0b 34 89 11 59 9b 7c bc a1 0f 8d 82 f0 09 4c b8 20 d4 79 28 ff 82 51 d6 3d 3e 4c 92 c0 02 ae 3a 84 8f f3 6f 56 22 96 16 71 94 83 17 44 47 83 8c 32 08 42 e5 b9 5c 70 a2 e9 1a 9a 42 e1 3d 9a 10 53 88 27 c4 15 e9 a7 67 34 a1 18 0e 3d 75 bb 06 64 46 bd ac 97 44 98 d3 fd a9 26 5c 41 20 f4 75 2e 3d 74 f2 c1 87 7f 7c b7 f2 a8 8d 63 ed 62 05 94 40 62 01 ba ab a7 51 88 d1 ec 35 8e d5 46 b3 42 04 e1 69 b8 71 55 91 5e e4 13 fa 1b e5 be 06 c9 d7 f7 6d e9 1c 1d 22 a1 51 81 30 44 08 82 dd 21 14 35 5d 5b 6f 92 03 55 4c
Data Ascii: SQz |BM`/}(Va\} b#,pBSgv!sB4Y|L y(Q=>L:oV"qDG2B\pB=S'g4=udFD&\A u.=t|cb@bQ5FBiqU^m"Q0D!5][oUL
2024-09-27 02:25:59 UTC1378INData Raw: 18 de 45 53 48 e8 65 38 6c cc b8 b3 83 c2 45 9e b0 db da 46 fa af de 6d 82 db 74 e7 85 fc df 1c dd 1b 98 95 8e e8 9b 44 6e 8b b8 4f eb 92 11 69 b4 11 05 eb 20 32 c3 30 31 66 90 db 70 22 d2 71 ef 36 0e 6d 0e 5c a5 73 d4 82 cb 1d 82 3f 22 fe 35 91 f6 9b 48 14 0e 26 45 63 ee fd 28 c2 90 8b a8 f8 e1 19 a1 c6 f7 da f8 87 09 79 99 eb 01 2a 61 8f 99 79 73 44 fa 86 de 1c ae b8 ff 7c 4e da 23 d4 91 c9 dc c6 bc 48 49 1f 7d 10 1e 92 13 ec a4 9f 09 c5 23 9f 3f 6f 48 45 25 84 6a 3c ac 42 1b f7 82 49 fa ff e5 bf b7 e5 6c 6e 56 75 e9 85 3b f5 b7 87 ef 8d 58 2d bc db 2a 38 a9 24 a1 2d 83 c8 10 9c f4 4f a8 bf 9e 73 f2 21 d8 39 be ba bb 35 e9 94 11 2e ca e7 f5 29 e1 6e 3e ed 12 77 a2 2d 0c 08 35 71 55 5d 2d 60 70 7a f2 47 07 77 7d 4e 9f 1c e8 b5 94 87 be d8 b4 0b 37 2b 3f
Data Ascii: ESHe8lEFmtDnOi 201fp"q6m\s?"5H&Ec(y*aysD|N#HI}#?oHE%j<BIlnVu;X-*8$-Os!95.)n>w-5qU]-`pzGw}N7+?


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
97192.168.2.449861185.199.108.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC685OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC883INHTTP/1.1 200 OK
Connection: close
Content-Length: 33856
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "5d83638c7a60aa4fc24ab3b2c3fcce01d2da59b9342e69d6a227458ed3c0b785"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 5F1A:70B31:EA0EC:100749:66F617B7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:59 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740061-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403960.843536,VS0,VE55
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 969f385b52fae054e62c22637cf73d21a096e59c
Expires: Fri, 27 Sep 2024 02:30:59 GMT
Source-Age: 0
2024-09-27 02:25:59 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e5 0c 0c 14 33 0b 7d ed c5 3c 00 00 80 00 49 44 41 54 78 da ed 7d 77 7c 64 57 79 f6 73 6e 99 7b ef cc 9d 3e ea bd ef ae b6 bb 1b dc 30 60 c0 d4 d0 42 0b 21 d4 40 12 f2 41 1a 90 04 08 24 10 12 20 84 10 5a 02 21 b4 d0 c1 18 8c 0d 36 ee c6 f6 7a ab b4 d2 ae 7a 1f 49 d3 fb ad e7 fb e3 ce 68 77 6d 4d d1 ae b4 5a 69 e7 f9 fd c6 5a 4b 67 ee 3d f7 dc 73 de f3 9e b7 3c 2f 41 15 97 2c de f9 d6 f7 c1 d0 0d e2 f1
Data Ascii: PNGIHDR\rfgAMAa cHRMz&u0`:pQ<bKGDtIME3}<IDATx}w|dWysn{>0`B!@A$ Z!6zzIhwmMZiZKg=s</A,
2024-09-27 02:25:59 UTC1378INData Raw: 69 bb db 2e dc da d6 d6 f4 f6 dd fb fa f7 b5 b5 35 3b 05 c1 26 31 2c cb 16 16 c5 85 e2 e9 8b dd 34 4d e8 9a 0e 45 51 90 cb 29 c8 e6 14 64 d2 19 a4 52 69 64 52 19 64 b3 59 e4 72 0a 54 55 85 a6 6b d0 54 1d 9a a6 c2 30 f2 82 41 d3 60 9a 34 2f 88 8a 09 02 02 0a 4b 00 d8 78 1e 2c 6b 09 00 de c6 83 e7 79 f0 3c 07 9b 4d 80 24 89 70 38 24 d8 1d 76 38 ec 0e d8 65 09 a2 28 40 14 45 08 36 1b 58 8e b5 04 04 61 f2 33 6c fd 04 60 5e d0 19 d9 4c 36 3b 36 32 99 3c 72 f8 d8 b1 a9 a9 d9 af a6 15 fd de 9e f6 a6 cc 9d bf b8 57 97 24 91 fe e8 67 5f bf 38 13 63 8b a3 1a 08 54 21 f2 bb 6d 5b 2a 9d 7d cb 8b 5f 78 d3 0b 3b 3a db 9a ed 0e c9 2b 08 82 68 b3 f1 eb a6 1a 53 0a e8 9a 86 6c 36 87 6c 36 87 54 2a 85 44 3c 81 44 32 85 74 2a 8d 64 32 85 74 2a 83 5c 4e 81 ae eb d0 0d 03 66
Data Ascii: i.5;&1,4MEQ)dRidRdYrTUkT0A`4/Kx,ky<M$p8$v8e(@E6Xa3l`^L6;62<rW$g_8cT!m[*}_x;:+hSl6l6T*D<D2t*d2t*\Nf
2024-09-27 02:25:59 UTC1378INData Raw: 17 37 fb b1 2f 1a d6 ae e7 6e 41 bc fc e5 6f 46 22 49 c9 8f 7e fa 0d 66 e0 d8 c9 3d ad ad 4d 7f 73 cd b5 07 3f 76 c5 d5 fb fb bc 5e b7 c0 71 6c c5 b3 a7 b0 f0 d3 a9 34 e6 e6 e6 71 fc f8 49 1c 3e 74 14 a7 87 c7 b0 b4 b4 8c 6c 2e b7 e2 73 bf 98 8b ff e9 f7 7a ba eb 8e 10 06 f9 38 3d cb 9f cf 90 b3 a2 f9 ce 44 09 e7 5b ac f2 7d 72 d6 bf 2f de ce 51 18 47 d3 34 91 c9 64 11 5a 0e 63 76 66 01 c1 f9 45 64 d2 19 10 86 80 e7 79 70 1c bb ea 38 14 bb 26 c7 71 c4 eb f3 f0 bd 3b ba 5a 05 9b f0 7b e1 50 ac d1 30 8c e9 0f fd cd bb 97 fe e7 2b 77 e2 59 d7 de 8c 89 99 e1 8b f4 94 9b 87 6d bf 3d 7d ec ef ff 15 77 fe e6 5e 2c 2f 86 9c 7f ff a1 f7 ff e1 ce 9d bd ef ea e9 eb 68 95 65 87 cc f3 6b 4b bd d5 75 03 c9 64 0a b3 d3 73 18 1f 9f c4 c2 7c 10 89 44 0a 9a a6 95 f5 95 5f
Data Ascii: 7/nAoF"I~f=Ms?v^ql4qI>tl.sz8=D[}r/QG4dZcvfEdyp8&q;Z{P0+wYm=}w^,/hekKuds|D_
2024-09-27 02:25:59 UTC1378INData Raw: 8a a2 62 7a 7a 16 a1 50 18 73 33 f3 e8 ea ee 40 5b 5b 0b bc 3e 0f 04 51 28 7b 1d 8e e3 d0 dc d2 68 73 7b dc 37 d9 1d f6 7d a1 e5 48 ed 91 c3 c7 7f e4 60 9a c7 76 f6 f7 66 0f 9d b8 6f b3 87 f9 82 b1 e5 35 80 0f 7f e0 9f 91 cd 66 dd f5 8d 75 d7 ec d9 b7 f3 1d 7d 3b 7b 5e d9 d2 d2 58 f1 f7 35 4d 43 3c 96 c0 d4 e4 34 4e 9f 1a c3 ec ec 02 b2 d9 ec 05 ef 46 85 49 cc e4 49 35 04 c1 06 a7 53 46 a0 26 80 fa fa 5a d4 d5 d7 c0 eb f3 c0 e1 70 9c 77 b8 f1 56 87 aa aa 79 61 10 41 30 b8 88 c5 c5 25 44 c3 96 30 50 55 8b cb 60 3d 8c ac 34 ef b1 70 ba 64 b4 b6 b5 a0 b7 b7 0b 2d 6d 4d 70 e4 73 0e 2a ba 06 a5 38 7d 6a 0c 03 c7 87 7e 74 f4 c8 c0 57 26 c6 a6 1e 97 65 7b fc cb 5f ff ec 66 0f e3 05 61 4b cf 3c 4a 29 7e f8 fd 3b 9c a1 a5 c8 eb f7 1f dc f3 ee fe 3d 7d bb 65 d9 51
Data Ascii: bzzPs3@[[>Q({hs{7}H`vfo5fu};{^X5MC<4NFII5SF&ZpwVyaA0%D0PU`=4pd-mMps*8}j~tW&e{_faK<J)~;=}eQ
2024-09-27 02:25:59 UTC1378INData Raw: af 7f 1f d4 30 3b db da 5b fe a4 a7 b7 eb 5d 3b fb fb 6a 0a 69 9f c5 50 08 ea 99 9e 9a c1 91 c3 c7 31 3c 34 82 44 22 09 e0 fc 76 7d cb b8 67 f9 8f fb f7 ec c4 de bd bb d0 d6 de 02 59 96 c1 b2 5b 3f 60 67 ab 83 e3 ce 90 86 f8 fd 5e 48 92 08 d3 a4 2b 49 49 6b b5 11 14 b4 81 54 2a 8d 70 28 0a 55 55 21 4a 02 24 d1 62 31 2e f5 3d 9b cd 86 fa fa 5a 37 a5 74 3f c3 10 2e 1a 8d 8d bc e0 f9 2f 8e de 7b ff dd 9b 3d 4c 45 71 c9 0a 80 9f fc df 9d 60 40 5a 6a ea 03 1f ea e9 ed 7a 6b 6f 5f a7 a3 dc 8b 34 4d 13 c9 44 0a e3 a3 13 38 f4 c4 11 4c 4c 4c 43 55 b5 f3 22 8c 20 84 40 14 45 d4 d5 d7 60 e7 ae 3e 1c 3c b8 17 5d dd ed 70 3a 2b 4b 2e a9 e2 e2 82 65 59 b8 5c 4e d4 d6 d5 c0 e7 f7 82 65 59 a8 9a 06 4d b3 12 91 28 45 c5 54 62 05 6d 40 51 14 84 c2 11 a4 93 69 08 a2 15 c1
Data Ascii: 0;[];jiP1<4D"v}gY[?`g^H+IIkT*p(UU!J$b1.=Z7t?./{=LEq`@Zjzko_4MD8LLLCU" @E`><]p:+K.eY\NeYM(ETbm@Qi
2024-09-27 02:25:59 UTC1378INData Raw: c6 46 c6 5d cf be e9 ba b7 ed d9 bb f3 6d 3b fb fb 6a ce 67 11 12 42 2c 6b ac c3 01 5d d3 56 18 7b 9f 6e da 2c 84 f2 d6 d6 d5 60 ef be 5d d8 7f 70 0f 6a 6a 03 d5 b3 7e 15 60 59 16 5e af 07 5e af c7 4a 17 cf 64 a0 28 ea aa 42 80 10 02 b7 c7 85 dd 7b 76 62 df fe dd f0 fb 7d e7 75 4f 86 61 50 57 5f 23 98 86 d1 6e 18 ba fa c0 fd 8f 9c 78 d6 b5 37 2b 03 c3 17 3f 4e e0 a2 0b 80 3f 78 c3 bb 31 36 36 21 dc 72 eb 0d bf 7f e3 cd d7 bd b3 a7 b7 ab a7 5c 78 6f 29 10 10 c8 b2 1d b2 4b 86 a1 eb 88 c7 13 d0 b4 73 c9 3d 6c 36 1e cd cd 8d 38 78 e5 3e f4 ef de 09 d9 29 5f ec c7 ae e2 12 06 21 04 b2 ec 40 c0 ef 03 cf 73 c8 a4 33 c8 e5 94 67 04 0e b9 5c 4e ec dd d7 8f 7d fb 77 c3 e7 f7 5e d0 3d 59 96 85 d7 e7 75 db 04 5b 7d 36 9b 4b 3c f6 c0 a1 93 fb 77 5f 6d 8c 4d 9f bc a8
Data Ascii: F]m;jgB,k]V{n,`]pjj~`Y^^Jd(B{vb}uOaPW_#nx7+?N?x166!r\xo)Ks=l68x>)_!@s3g\N}w^=Yu[}6K<w_mM
2024-09-27 02:25:59 UTC1378INData Raw: 78 3c 6e 38 5d ab 57 22 2a b8 bc 03 01 1f 42 a1 c8 3e ce c6 2d 7c e8 23 ef 3f f2 e6 37 bc 87 1e 3b f1 e4 ba 3f c3 ba 0b 80 df ff bd b7 e2 4d 6f f9 7d b4 35 f7 de b6 ef 40 ff bb 76 ef dd b9 a3 94 15 5e d3 34 4c 4d 5a 84 1e cb 4b cb 15 dd 43 55 35 84 43 51 48 92 00 9f df 0b 9b ad ea e2 ab e2 e2 23 11 4f e2 d8 d1 41 1c 3f 36 88 5c 4e a9 e8 3b e9 54 1a 9a aa c3 eb 75 c3 e9 94 8b 0a 0c 42 08 fc 01 af 94 4c a5 65 87 e8 5f 78 fe 4b 9f 3b 1a 9e 4c 61 72 ee f4 ba 3e c3 ba 17 07 75 7b 5c f8 eb 3f ff fb ba 7f fb c2 27 5e d1 d1 d5 76 53 a9 e0 1b 4a 29 e6 e7 83 38 71 6c 10 0b f3 c1 35 dd c7 30 0d e8 86 b1 66 8a a7 2a aa 58 2f 98 d4 84 aa 2a d0 b4 ca 6b 16 9a a6 89 c9 89 29 b8 dc 4e 48 76 09 81 40 f1 7c 02 97 cb 89 fe 5d 7d 37 99 ba 79 ea fd 7f fc c1 23 fd 7b 77 2c ae
Data Ascii: x<n8]W"*B>-|#?7;?Mo}5@v^4LMZKCU5CQH#OA?6\N;TuBLe_xK;Lar>u{\?'^vSJ)8ql50f*X/*k)NHv@|]}7y#{w,
2024-09-27 02:25:59 UTC1378INData Raw: d9 af 38 ef fe 9e b7 00 f0 05 bc 78 d3 6b de 23 d6 d6 d7 ee be ea da 83 d7 db 6c c5 57 bf aa 6a 98 9d 5d c0 d0 d0 69 e4 72 95 95 ee a2 26 85 cf e7 c1 ae 5d 7d 68 6d 6b ae d2 76 57 b1 65 60 b3 d9 d0 d5 d3 89 be 9d bd 70 c8 f6 8a 84 00 a5 14 a9 54 0a 03 27 86 b0 bc 14 82 61 18 ab b6 cb d3 df 71 37 dd 72 fd f5 5d dd ed bb ff e4 1d 7f 25 7a 8b 19 0f 2b c0 79 af aa 5b 6f bb 01 ff f4 99 0f ed f5 f8 9c 1f 08 d4 f8 ec c5 32 7d 28 a5 88 c5 e2 18 1a 3c 85 68 34 56 f1 60 88 92 80 be 1d 3d 68 ef 68 ad f2 f8 55 b1 e5 e0 72 39 d1 db d7 85 ae ae 0e 70 2c 5b d6 5c 52 a8 44 bc b0 b0 88 d3 a7 46 91 4e 67 8a b6 65 59 96 74 74 b6 d9 9d 4e f9 03 7f f7 d1 f7 ef 7d d6 8d 57 9f 77 3f cf 4b 00 bc e5 0d ef c1 3f fc ed 3f fb ec a2 78 43 6f 6f d7 41 8e e3 8a 66 fa 65 33 59 4c 4e 4c
Data Ascii: 8xk#lWj]ir&]}hmkvWe`pT'aq7r]%z+y[o2}(<h4V`=hhUr9p,[\RDFNgeYttN}Ww?K??xCooAfe3YLNL
2024-09-27 02:25:59 UTC1378INData Raw: 98 9d 99 c3 d2 e2 72 45 04 9f 94 52 f8 03 3e 74 74 b4 c1 eb f3 6c d6 bb d8 1a 38 5f cd 88 30 58 5d 12 53 eb 43 e9 79 32 fa d0 33 fd aa 6a 6d e7 85 ba fa 5a b4 75 b4 c2 e5 76 96 3f 06 10 20 9b c9 61 76 66 1e 8b c1 65 50 ba ba ed 80 e3 38 b8 3d ae da 03 57 ec 79 61 2c 1c 91 fe e1 13 1f 40 80 6f 2b 79 e9 92 db ee 5b fe f4 0d 50 b5 d7 88 4e af 7c 6b 7b 47 4b 93 dd 2e 15 4d f8 49 a5 d2 98 18 9f ae 28 e4 97 52 0a 9b 60 43 4b 6b 13 1a 9b eb b7 9e e1 8f 52 50 43 05 0c 75 e3 29 b1 18 36 4f bd b5 36 fa 73 6a 1a 30 93 8b 30 c2 63 20 bc 64 f5 d3 34 2c 7a 31 e3 ac ba d3 94 c2 08 8d 03 5a 76 0d 57 27 00 28 a0 ab 56 df 08 01 61 f8 aa 30 58 03 04 c1 86 96 96 26 cc ce cc 21 11 4f 96 6c 4b 08 81 69 9a 88 c7 e2 98 9a 98 46 63 63 1d 44 69 75 d6 3d 97 53 26 bb 76 ef 68 7a e4
Data Ascii: rER>ttl8_0X]SCy23jmZuv? avfeP8=Wya,@o+y[PN|k{GK.MI(R`CKkRPCu)6O6sj00c d4,z1ZvW'(Va0X&!OlKiFccDiu=S&vhz
2024-09-27 02:25:59 UTC1378INData Raw: 25 d4 d4 06 b0 5a 2d 0e 86 21 70 b9 65 a6 a9 a9 fe f6 1b 6e b8 f6 07 a2 24 4e af 76 9d 67 88 8e eb 7a 9f 8f 97 bc ec f9 68 6f 6b f6 b5 b6 36 75 12 66 f5 d5 6f 9a 16 d9 e7 c2 fc 62 51 06 d3 02 0a c6 a1 9a 80 1f 8d 8d f5 25 ab a1 56 71 99 81 14 3c 10 14 34 97 80 b1 74 0a da a9 5f 43 39 fc 3d 68 23 bf 85 99 5c c2 e5 10 0a 29 49 12 da da 5a e0 72 ca 15 85 c4 e7 14 05 73 b3 0b 48 95 f0 1e f0 3c 4f 3a bb 3b 3a 7b fb ba 7d ef fe b3 b7 a2 27 70 e0 19 6d 9e 21 00 9e f7 aa 5b f0 a6 d7 fe 71 43 32 99 ba ba a6 d6 5f b4 06 97 a2 e4 10 5a 0a 59 29 bf 65 3a 4c 60 05 3e b4 b6 35 c3 e5 76 6d bd c0 9f 2a 2e 02 c8 8a 11 90 66 22 d0 a7 9e 80 7a ec 27 d0 86 ee 86 11 9e b4 82 98 b6 31 78 9e 43 4d 8d 1f f5 0d 75 60 59 a6 7c 74 60 be c6 66 34 12 83 ae 17 d7 18 5a 5a 1b f9 9c a2
Data Ascii: %Z-!pen$Nvgzhok6ufobQ%Vq<4t_C9=h#\)IZrsH<O:;:{}'pm![qC2_ZY)e:L`>5vm*.f"z'1xCMu`Y|t`f4ZZ


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
98192.168.2.449860185.199.108.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC685OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:25:59 UTC883INHTTP/1.1 200 OK
Connection: close
Content-Length: 11815
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "3cd040996459b1c58cbc4791dccef20745a5a810b696687fe86bdc9f1d56a65e"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: E310:207F1D:F6A2E:10D08A:66F617B7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:25:59 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740050-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403960.856517,VS0,VE8
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 02a1ad76a35a366518eb334eb16414b6ecb7f14b
Expires: Fri, 27 Sep 2024 02:30:59 GMT
Source-Age: 0
2024-09-27 02:25:59 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 03 00 50 4c 54 45 00 00 00 ff d4 28 fc b6 31 f3 b3 37 f9 ab 12 ff b7 30 fb c9 57 fb bb 36 fc c8 55 fa ae 19 fc ba 34 fb c6 51 fa b0 1d fb b8 2f fb c5 4e f9 b0 1c fa b5 29 fd b8 31 fe bf 3a fb c2 46 f9 bd 35 fa b4 25 fc c2 46 fb c3 4a fa ac 14 fb c5 4e fa be 3d fb c4 4a fb b2 21 fa ab 11 fa b0 1e fb c8 54 fb bc 38 fb c7 52 fb c7 53 fa ae 18 fa af 1c fc c7 53 fb c8 55 fa b0 1d fb c6 4f fa b7 30 fa ac 13 fa ad 15 fa ad 14 fb c1 45 f9 ac 13 f9 ac 12 fa b4 26 fc c7 53 fa c1 46 fb c7 53 fa bf 41 fa b8 30 fc bd 3c fa bc 3a fa b9 32 fb c6 51 fb bb 35 fb c8 54 fb c8 55 f9 ab 13 f9 ad 18 f9 ac 13 fb ba 34 f9 ad 15 fb c7 53 fa af 1b fb c4 4c fb b2 20 fb b4 27 fa
Data Ascii: PNGIHDR$PLTE(170W6U4Q/N)1:F5%FJN=J!T8RSSUO0E&SFSA0<:2Q5TU4SL '
2024-09-27 02:25:59 UTC1378INData Raw: 60 08 9a d1 32 8c 86 b2 11 97 14 ff 78 10 88 46 0e a3 70 39 02 0d 25 82 ff 07 1a 3b bf 6f 2d 12 bf 54 5e 7f c8 af ae fe cf 18 50 fd 41 e9 27 0b 6b d7 1b 90 21 f8 1f b0 9d e5 ef 7b 69 24 84 72 e1 b7 22 fe 01 bd 1e b5 2c 11 a5 5e 7f d7 18 50 1e f8 5a d0 44 80 9e 95 26 4d 23 ca b2 28 ca 1b 44 af 4a 34 4d 92 5a 3d bd 60 4a 03 5f 07 22 00 73 d2 6c 2b 37 b7 b6 f3 ff 86 f3 8d dc 66 a9 c3 00 68 68 f0 35 ec 3d 7f 1a fa b2 e1 d7 f7 7c ef a3 16 d9 48 3f 4c 75 5f 40 6d c1 67 41 a6 3f cc c6 81 90 e2 1e d4 7f 89 01 21 45 30 9e a1 8e 01 ca 03 67 c3 10 f5 60 37 0d f8 a6 be 8b cd ff 0b 6e f3 7a c3 83 54 0f 91 69 5c 70 1e 4c 3b e9 ef d3 31 df 88 ed ad 57 fe d7 e0 7c 2b 36 7c 3c fd 0e c0 a8 29 38 43 7e 04 b0 96 91 dc dc a8 e7 3f b1 2f d8 c8 68 69 01 20 85 c0 87 60 c8 00 a7
Data Ascii: `2xFp9%;o-T^PA'k!{i$r",^PZD&M#(DJ4MZ=`J_"sl+7fhh5=|H?Lu_@mgA?!E0g`7nzTi\pL;1W|+6|<)8C~?/hi `
2024-09-27 02:25:59 UTC1378INData Raw: 80 7e 00 64 e1 98 6f 57 c0 e8 04 58 1e be cf 84 0d 72 20 7c 7a cd 5f 1c f6 9f 20 64 50 e1 b5 77 4a a0 fe 15 15 92 ab f0 a8 0d 80 48 1c df 1e d3 57 00 61 b6 d1 06 40 26 0e 9b e4 17 8a 1a c2 d1 73 db 2b 81 5a f6 c7 d4 f3 20 c2 3e b6 dc 2b 91 b8 8d 7b 10 12 32 b7 09 80 e6 2f d6 7d 1a 60 90 52 e3 17 bd 12 6b e1 1b 24 44 a8 35 7f d9 16 be 06 21 11 c2 f4 d0 2b e1 d2 9d 0e b9 9d 01 f0 da 00 08 c7 3e d9 d9 80 0a 5b df ea 0a 50 b8 b6 f5 5b 54 48 a0 c2 f2 10 5b 25 5e 3c 24 d9 19 26 7c 7f f6 8b 56 89 b7 f0 cf df 41 18 98 01 8e 9a ff 38 2c 7c 82 4b c5 0d a6 51 f3 1f 89 45 9c c2 60 60 b7 15 40 ab 46 e1 be 12 18 16 dd 56 00 6a 34 fc 16 34 f0 08 48 57 00 63 f2 93 bd f3 0d 6d a3 8c e3 f8 73 77 04 a1 50 7a 1d 66 af c2 de 38 10 df e5 4d a5 ec 55 61 b4 04 85 be 1c 65 d2 be
Data Ascii: ~doWXr |z_ dPwJHWa@&s+Z >+{2/}`Rk$D5!+>[P[TH[%^<$&|VA8,|KQE``@FVj44HWcmswPzf8MUae
2024-09-27 02:25:59 UTC1378INData Raw: d6 ea c4 3a 49 01 87 30 70 34 60 e3 2a d6 61 16 02 76 d8 7d 0e e0 2f 54 c0 e8 eb 2c c0 ad b4 a6 34 0b 8d 60 18 c4 04 43 95 d2 98 f0 5e b6 f4 fb b5 cc 64 ac 01 07 c8 77 df ff 06 e4 34 a0 54 2e f0 ae 3d c0 f3 41 30 e3 ef 2a c0 49 1c 69 4d 06 45 7a 6f 16 9b f8 93 2f d6 97 17 f6 1c a8 53 81 f5 6d 33 0b b0 14 54 82 cf 23 de 45 80 61 38 33 00 05 01 0e 20 22 18 96 6e 2e 7d fb e5 57 eb 0b f5 c6 40 b5 10 c8 43 34 c0 1e 76 16 80 47 4f 5c 00 d3 03 50 15 a0 86 66 65 2d 73 f7 db ad 89 a9 ea a8 d6 d7 0f de 35 b3 2a 34 82 f6 85 27 1c 0d 08 a0 70 45 81 83 ab 00 2d 40 b3 c6 ad bc 79 67 65 22 53 1b 58 cf 06 8c 7e 81 2d 4d 81 46 25 8c 02 4e 27 82 b9 48 59 54 c0 d0 a2 22 d0 dd 81 ac 6e e2 eb 5b eb a3 75 28 40 be 2f 87 a7 65 05 16 62 39 42 06 d9 f1 7a c0 4a 50 01 03 10 01 08
Data Ascii: :I0p4`*av}/T,4`C^dw4T.=A0*IiMEzo/Sm3T#Ea83 "n.}W@C4vGO\Pfe-s5*4'pE-@yge"SX~-MF%N'HYT"n[u(@/eb9BzJP
2024-09-27 02:25:59 UTC1378INData Raw: b0 57 02 f4 d0 0a 00 43 9a 75 44 59 72 79 cb 18 c8 ec 4e 38 df 4d bc 84 1d 7f fa 93 1f 12 23 d9 83 02 b5 8b c2 e8 d4 80 86 fc fe ad 2f 9d 29 4d 38 08 70 ff ea 04 64 ae 5e 8b 39 46 c0 da df 5f 3a 70 53 39 69 03 8c f6 62 57 55 00 0e 09 2f d2 11 20 a5 bc 7a 25 36 e9 4c cc e9 55 04 1d e7 e5 e0 98 e3 cf 9d 89 9f f8 24 d0 5e 7c 51 40 dc de 25 01 49 2a 02 cc 28 af 2e bf e4 f3 78 26 f1 c9 0b 90 ac 5e 1c 40 b1 09 20 02 cc bb bc 8c 99 79 df d8 46 18 75 a0 05 02 ec b7 01 a4 09 88 1a d4 04 60 e7 ad 81 5d 60 30 01 c8 a8 57 db 80 00 ea f6 58 02 f8 02 1c 0d 8b 02 90 22 a0 9b 0c 3f 8f c2 c5 76 83 06 be 00 ce 02 18 27 4d 7b 31 8c f8 ea 8e 60 5f 00 78 b4 46 80 bd 9d c1 9d 91 a4 2f 00 38 5a 22 40 32 d2 49 04 68 23 5d e0 08 0d 66 94 77 7c 01 8e 14 20 7e 79 e4 a4 21 7d 60 1b
Data Ascii: WCuDYryN8M#/)M8pd^9F_:pS9ibWU/ z%6LU$^|Q@%I*(.x&^@ yFu`]`0WX"?v'M{1`_xF/8Z"@2Ih#]fw| ~y!}`
2024-09-27 02:25:59 UTC1378INData Raw: 12 c0 43 d3 33 1d 80 9f ee 83 ae e6 a7 67 96 e6 32 e0 0f 7b e7 13 12 45 14 07 e0 37 b3 88 50 a7 20 12 e6 d4 b5 83 97 30 95 4e 1e 3c 26 2d 6d 21 94 37 85 65 88 e8 30 f0 18 a6 43 93 74 08 66 1b 30 5b a2 59 94 50 11 ca 15 6d ff b0 b7 0e 7b 54 83 58 16 db 8d 19 5d 76 2f ae ac 2e 86 62 79 a8 de f4 d7 ad dd f7 a6 5a 9b df c4 7e d7 3a 8c fb 7d fe de bc a7 e3 48 9f 03 a0 f3 ff 0e 08 8d ca bf 08 a0 a7 3c e2 23 fa 51 1b 3a b7 e7 52 00 e3 7f f5 64 50 04 3a b4 7a 59 65 6b fb 47 1f c0 de 39 22 df 0e a0 cf 9d 25 20 76 f7 f6 e4 73 3a cf 76 28 9f d4 d2 13 d0 14 e7 34 9a ff 34 e3 2b 37 ff c1 12 d0 67 07 60 6f 03 7a 44 c5 0d c4 b1 c5 07 8b 0f 28 2c be 29 50 02 28 2d 4e 00 e6 e9 e2 72 50 a3 04 30 f9 80 ca e2 d1 6f 02 c4 1e 7b 13 80 5c dc 06 28 a2 1e a5 b2 51 79 41 f9 10 67
Data Ascii: C3g2{E7P 0N<&-m!7e0Ctf0[YPm{TX]v/.byZ~:}H<#Q:RdP:zYekG9"% vs:v(44+7g`ozD(,)P(-NrP0o{\(QyAg
2024-09-27 02:25:59 UTC1378INData Raw: 30 1c 20 04 20 ab 1b 7a 35 7e bb b0 94 0e d6 ea 67 9f ff 54 c0 f9 c7 d8 ba 4c 24 37 86 47 ed 03 79 38 6b 80 eb 01 10 fb 86 99 4c 15 b6 76 22 b5 f2 d9 fe d7 8a f1 28 86 86 9c 1f 68 27 92 a9 05 8c e4 31 18 dc 0d 40 57 75 a5 9a 1c 2d 2e 87 33 b6 d2 df f3 1f 2e 55 a3 12 06 47 7e 84 ee 1f 71 e8 bc e1 9d 09 70 24 57 2a cb ba 2e 63 49 4c 25 e6 0f 3e 4e ee a4 a7 ea d8 67 fa 9f be 99 02 38 ff b1 6c 9c 27 8a e9 f0 03 70 ee 02 58 01 e8 72 73 d0 bf a0 aa aa ae 63 25 65 9a 09 45 da 28 e4 d6 33 53 9a ad f3 b7 f5 07 b7 0e 14 88 fe b1 35 c0 23 06 1c 0a c0 59 03 e8 01 14 44 b5 39 18 62 48 94 52 66 62 3f 19 af 26 42 0f 4b ef 0a 33 73 6b b6 f6 3f b0 6f 0f 8b a9 5c 9c 84 04 91 7c 00 71 cc 00 da 0d 0c 05 7a 00 2b 8f e6 9b 42 25 75 eb d6 bd 3b a5 d9 95 e2 8b dc e4 d6 72 38 4d
Data Ascii: 0 z5~gTL$7Gy8kLv"(h'1@Wu-.3.UG~qp$W*.cIL%>Ng8l'pXrsc%eE(3S5#YD9bHRfb?&BK3sk?o\|qz+B%u;r8M
2024-09-27 02:25:59 UTC1378INData Raw: 28 fd b8 6c a6 19 cb d8 a3 64 a4 cc 71 33 cd 88 33 4a 5e 27 1b 02 cd f0 71 3a 91 99 d0 5b 00 ad f0 b1 47 c8 4b 60 4e 56 40 0b 56 9f 66 10 32 53 5e 6f c9 af a6 7a 3e dd 5e 51 b2 73 5c c7 b8 9a da f9 38 5e 71 14 e0 98 2d 80 06 c4 19 47 09 ca 69 8a 61 35 55 0b 71 3a a1 14 a1 f4 e3 6a 2a 37 f6 28 85 28 83 ed 81 75 f3 69 40 29 e8 db 0a a8 99 4f df 94 24 bc 5c 6c 11 ac 58 bc bc 20 14 a4 7c c5 d5 16 c1 4a 85 35 7e a1 94 24 ca 9c c2 62 aa 14 d2 8c 0a 45 09 dd 64 05 d4 29 a4 a9 43 28 cc f1 76 89 8b a9 50 bc bc e1 28 ce f1 79 5f 4c 85 ee 9f 38 0e 20 fc 3e 6c 08 54 27 3c 7e 11 8e 20 74 ef b6 06 d4 26 a4 f7 0e e1 08 cf 6b 80 15 50 95 f0 bc 00 1c c4 f1 13 ee 56 40 45 c2 3d fc e0 38 8c 63 b0 9f 40 55 e2 80 e3 38 a2 9c ad 80 7f 76 ee 58 b5 6d 20 8c 03 f8 ff 93 30 2e 39
Data Ascii: (ldq33J^'q:[GK`NV@Vf2S^oz>^Qs\8^q-Gia5Uq:j*7((ui@)O$\lX |J5~$bEd)C(vP(y_L8 >lT'<~ t&kPV@E=8c@U8vXm 0.9
2024-09-27 02:25:59 UTC791INData Raw: c6 1a 82 ef bc fd 42 48 b0 f5 e9 ff ab 25 8c 4a 40 64 9b 48 03 8c 21 42 19 6d b2 f5 fb 9b 1b 4c 0f 5c 21 ac be 29 64 80 8a 1f d2 8d 7b bf e7 43 60 ff 8d 6b b9 72 3b 08 52 f3 6f 7b 27 ff 0b 85 20 2b b9 66 ec bc 5a 80 69 5e 66 2e f9 bf 80 17 d8 10 38 9d d5 79 b5 a8 f3 c9 ca 1f 38 eb ff 12 be 47 68 5a 4a 34 f2 bc 36 98 34 28 cb 94 12 6f 03 67 3e de 56 07 68 54 73 83 72 55 95 80 49 34 bc 8e a8 cb fe ff b4 43 40 e2 b6 3b 2b 09 2b 89 01 06 52 9d bb 36 26 1b 5e f5 7f 75 47 f0 90 17 a0 0d 30 79 f7 30 40 0d 45 fe e0 9c ff 2b a0 1e 25 5e 5f f2 09 ef 3d 04 ac fc 53 55 f6 1e a1 9b 5f f4 7f 1d 74 ae 95 fb b6 d3 28 ef 1a d4 5d 9b 12 42 5d e9 ff bf 10 78 fc 7a 60 88 46 de 61 1e 98 6d 3f b2 c3 d7 47 27 ff 5b 0a 01 f1 a3 ba 62 a8 e4 7d d5 82 d9 f7 21 ab ea c8 27 2e f9 bf
Data Ascii: BH%J@dH!BmL\!)d{C`kr;Ro{' +fZi^f.8y8GhZJ464(og>VhTsrUI4C@;++R6&^uG0y0@E+%^_=SU_t(]B]xz`Fam?G'[b}!'.


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
99192.168.2.449859162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:25:59 UTC1090OUTGET /static/media/eth-logo.a1eb5a0f1291810970bc.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:25:59 UTC1368INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:25:59 GMT
Content-Type: image/png
Content-Length: 16107
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: "51f35eb4a06c58bfc7e2e019a4313296"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pkjcx7yNqaQeultztvm0E1dtA3RkHuMyfBM7ou4faDBZuibbXM0VnxM8w9Wh6%2FMixL4kBhTfGwXthnP3hThZEldFnObRWaH2fEsG7eb%2BHcjXyU2aQc7hBTIE2o7RkqmOIV0%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:25:59 GMT
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:25:59 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 64 64 34 63 31 61 34 33 30 66 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980bdd4c1a430f-EWR
2024-09-27 02:25:59 UTC1338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 06 00 00 00 88 ec 5a 3d 00 00 3e b2 49 44 41 54 78 01 ed 9d 09 98 5c d5 75 e7 cf bd ef 55 f5 be 6f 52 ab b5 35 62 11 08 90 d8 6c e3 04 b0 43 bc 82 c7 b1 99 f9 e6 9b 64 6c 40 20 db 7c 89 27 f1 c0 78 c5 3c 81 89 13 63 3b 9b 3f 2f 42 18 92 99 c9 64 b1 1d 7f 06 1b 3b 71 6c 96 04 08 3b 18 23 36 ed 52 4b bd ef 5b 55 bd 7b e7 fc ef ab d7 68 69 75 d7 f2 aa bb ba eb fe a0 54 5d dd d5 dd d5 af ee b9 e7 dc b3 0a b2 2c 39 bc 7b 75 79 f7 ab c3 15 89 58 62 9d 70 44 9d 26 6a 27 45 35 44 a2 51 49 55 27 49 34 69 a5 57 0b 21 2a 88 b4 d4 5a 9f c5 5f 13 fc 7f cd 71 3f 48 eb 51 fe 57 f1 57 5e 25 cd 8f 04 75 f3 93 86 b4 d0 d3 42 d1 61 fe 9e 01 92 34 2a 88 ba 28 95 ec 56 6e 6a 78 cd da d5 03 de 75 62 8a
Data Ascii: PNGIHDRZ=>IDATx\uUoR5blCdl@ |'x<c;?/Bd;ql;#6RK[U{hiuT],9{uyXbpD&j'E5DQIU'I4iW!*Z_q?HQWW^%uBa4*(Vnjxub
2024-09-27 02:25:59 UTC1369INData Raw: 1c 46 8f 3c a1 c4 17 3b dc a6 1f 79 9e 48 d1 32 65 d9 0a fa d6 5b 7b b6 90 23 10 2e db c0 0e b7 f3 59 83 97 f3 c7 36 1e 6e 79 13 53 31 a7 a7 48 e9 17 85 23 5f 17 ae fc 9b 9d 5f 68 7a 82 96 21 cb 52 d0 b7 7e b1 f7 6a 92 f4 31 ad e8 7d c1 67 6c ba aa 65 2e 4c 5a 2d 5b f2 fa 27 92 e4 9f df ed 35 ff 9c 96 19 cb 4a 00 b6 7d ae 77 a5 ef f8 5b 49 ca 77 f3 9f d6 ca 9a fc 74 2b e4 96 cc 80 b0 eb 37 04 5a 5e 6b f9 53 99 d2 df 5d 4e 99 75 cb 46 08 3e ee 0d 6c 4a 69 ff 2e ad 55 87 26 b1 89 2c 96 1c 11 42 bf a4 b5 38 2c a4 7b f3 3d 5e e3 4b b4 0c 58 f2 82 be 6d 9b 8e a5 da fb ff 27 87 4b 2e 62 0d fe 9b a4 8d 27 bd 89 2c 96 9c 11 c3 84 21 16 24 9e d6 4a 3f ea 56 b9 df da f1 99 c6 61 5a c2 2c 69 41 df e6 75 55 a6 c8 bd 8a 14 7d 93 ff 92 18 0b b9 75 b6 59 a2 04 ed ad 92
Data Ascii: F<;yH2e[{#.Y6nyS1H#__hz!R~j1}gle.LZ-['5J}w[Iwt+7Z^kS]NuF>lJi.U&,B8,{=^KXm'K.b',!$J?VaZ,iAuU}uY
2024-09-27 02:25:59 UTC1369INData Raw: 84 66 15 fb 53 97 92 d7 2c 54 c3 c9 05 d1 e8 db fe 64 a0 4e 93 7b 15 ef 66 cd 64 29 18 61 7c bc a6 52 1a 93 3d 4a 5c 87 66 ce ea b6 c2 2d 02 b4 ae 43 07 63 b4 2b a7 05 60 41 92 53 52 e3 a9 4f b0 ed 70 33 2f 90 2a 6d b5 79 c1 08 05 f0 5d 97 56 52 3d 6b f2 ea aa 53 6b f3 6c 69 a8 95 b4 e5 ec 32 3a 74 d4 a7 17 58 b3 e3 c7 6a ab d8 73 44 0b d3 b9 58 d1 37 53 6d bd 9d fc 89 3f a1 02 53 70 8d be d5 1b d8 c4 41 bc cb d0 77 9d 17 86 cd 7a 2b 20 35 ac c5 21 90 95 e5 81 a7 5c 46 a8 7a f1 a3 70 1c 88 c7 29 f8 f9 71 bb 5f e7 03 d2 48 20 13 42 ea 8b 8d 8c 14 98 82 0a 3a 66 a1 09 ed df 85 8a 9e f4 70 05 2b e8 05 e4 8c b5 71 ba 88 b5 ee 8a 26 87 5a 1a 1d e3 48 8b 0a 54 b7 61 23 69 ae 93 a6 c2 ad b1 d6 56 bd e4 87 8e 43 26 34 89 df d0 2a f5 55 c8 0a 15 90 82 be 5b be a3
Data Ascii: fS,TdN{fd)a|R=J\f-Cc+`ASROp3/*my]VR=kSkli2:tXjsDX7Sm?SpAwz+ 5!\Fzp)q_H B:fp+q&ZHTa#iVC&4*U[
2024-09-27 02:25:59 UTC1369INData Raw: 84 d0 d7 de 7c 97 ae ca e6 bb b2 32 01 f4 f4 d8 26 12 ce fb d9 74 b7 d5 69 05 04 e6 2e 84 fc b4 35 31 d3 1e aa 62 09 7b ae 11 31 40 7a 6c 77 3f 06 39 fa 34 3e a5 c9 b7 53 98 73 86 65 6f 2d 9f 85 da 07 c7 07 7e 93 1f fe 34 d3 ef cb 4a 47 68 e9 ae e6 98 5e 23 d9 e9 a7 05 05 9e 6a 08 3b 1a 4b 98 5a ef 25 2c e8 c8 92 83 53 0e a6 3b 9a 56 4a 5b c7 9a 2f 35 90 41 e5 ab 8e 7f f8 07 9d b1 77 36 63 41 bf d1 eb bf 94 63 79 39 c7 f1 2c f3 13 26 9d b4 35 b9 f4 ee 4b 2b 4c 13 c6 20 31 66 e9 0b c7 3a 3e a7 9f d3 19 a7 aa 0a 5b b3 1e 05 52 e8 f7 fc f3 cb fd 97 67 fc fc 4c 9f a8 b5 c2 2c f3 36 b2 14 1c c4 9f 51 a1 56 bd 84 bc ec f3 51 59 21 4d d6 9c 6b ab 5d a2 81 97 08 9b f1 ef c8 fc e9 19 70 83 d7 7b 85 52 f4 40 f0 28 3b 27 80 25 73 90 14 73 c6 5a d7 68 f2 4b 37 97 9b
Data Ascii: |2&ti.51b{1@zlw?94>Sseo-~4JGh^#j;KZ%,S;VJ[/5Aw6cAcy9,&5K+L 1f:>[RgL,6QVQY!Mk]p{R@(;'%ssZhK7
2024-09-27 02:25:59 UTC1369INData Raw: bd 2d bc 69 26 93 c1 6b b6 64 80 2f 1a 27 c7 4c 96 5c 17 1e be 69 ba 0b 71 9e af f4 3a b2 44 c2 db f9 6c 1e b4 35 2e 3e e1 d1 e9 cd fc 68 9f 6f e6 97 8f 8c 2b e3 fc 2a 8b 17 9f 7b c6 d4 ee f3 75 c4 59 7d 92 37 a4 bd 5d 36 ae 9e 09 02 83 50 b5 ba 8c 3f fc 77 3c 9e 11 74 9f d4 16 21 44 95 55 e8 f9 b1 a2 29 10 16 78 8b 9d 22 11 72 95 56 82 43 23 41 8c 6a 2a 19 bc c9 d0 e4 d3 70 74 b1 96 c4 4b c5 f3 d0 bc 11 9a dd 08 7e 7a e6 db 62 ff 15 78 6d e5 88 b6 69 4c 67 15 a6 e5 d4 f8 a4 5d a8 73 a3 ab 59 d8 37 87 8f 8e d1 e8 f4 7e 53 ea 66 c9 8b 33 d7 07 e7 f1 d6 c6 e2 c9 80 63 4b cd 9c c8 f6 1d 09 b4 e1 d0 68 20 f9 10 66 38 ba 8e f4 f8 46 73 f6 c5 14 0b 39 51 53 bd 63 84 bd 25 e6 04 42 be c8 01 03 bc b6 9a 2a 8c 5e d6 d4 ca 1b 29 ac 90 f1 49 1b 58 9f 0b 2d 54 1b 3b
Data Ascii: -i&kd/'L\iq:Dl5.>ho+*{uY}7]6P?w<t!DU)x"rVC#Aj*ptK~zbxmiLg]sY7~Sf3cKh f8Fs9QSc%B*^)IX-T;
2024-09-27 02:25:59 UTC1369INData Raw: f4 e8 f4 11 1a 31 78 5c bb a9 e9 40 f5 56 f3 35 85 45 8f 86 1d d0 f0 b5 d5 99 6f a2 f8 39 d8 7c eb f8 3d 81 ef 04 b9 fa 7b 0e 59 95 9e a6 92 af 74 a3 4b c2 ef 20 2d 6c d5 5a 86 a0 db 09 da 10 87 6d 9c b3 81 2d 27 9a 64 33 7d 7a 3a 10 74 20 0a e3 b0 2f 7a 82 ae ae c7 9a d8 2a 1d 1f 17 39 69 e4 b0 71 06 36 61 5b c2 7a 0c ec 0b e5 eb 59 cb 26 bb 60 f7 88 ae b2 73 c0 e6 a6 73 55 cc 54 71 9d d5 19 33 8b 69 be 54 57 94 86 22 91 63 5f 57 ca c4 c3 e1 45 c7 77 b0 05 65 be 5e aa 02 7e 2a c6 d3 ce bb 89 83 41 4a 6b 75 45 70 df d6 1c 78 e9 c3 c1 0e 73 59 50 15 65 41 0e 3c 2e f4 d0 a8 6f 72 e1 87 4a dc 0b 6f 64 5b aa 66 17 b5 fc b6 45 fe fc 60 b1 41 b8 c3 db 7c 40 2b 61 e9 e2 0c 0e 87 14 0a 42 cc cf b1 02 3e 2b 61 73 0c 95 76 52 4c a7 9b be 22 31 48 9b 4c fb 80 b9 ae
Data Ascii: 1x\@V5Eo9|={YtK -lZm-'d3}z:t /z*9iq6a[zY&`ssUTq3iTW"c_WEwe^~*AJkuEpxsYPeA<.orJod[fE`A|@+aB>+asvRL"1HL
2024-09-27 02:25:59 UTC1369INData Raw: 85 8a e2 8a 03 47 84 59 6c 68 49 1c 67 7f 5d 45 7a 30 a3 15 fb e3 41 ae 02 2e 6f d8 a1 27 95 ca 5e 83 23 a7 01 16 19 de 3f 4c d2 49 99 d8 3a bf 77 66 93 2d ad 85 ce 7f f1 08 bb 8b 8f ba ee d4 c8 7e 55 5e d1 63 e5 fc 78 a0 85 ab 78 91 9c 7f 46 9c ea aa 25 3d fc cc 94 e9 54 32 34 9a 99 f7 27 8c ef a2 62 0a 0b 0f df 8b 21 03 9d 1d 31 aa 2c 17 b4 66 a5 a4 3c e7 16 2c 2b c2 4b 0a 9f 07 36 d2 b0 7b 6b 2e 3e 62 23 e4 f1 60 2e 1e 7a 09 e0 18 85 09 2e c9 54 e9 9d 4f f9 b0 d8 23 27 26 46 dc c9 f2 35 93 31 d5 cf be 62 7b 48 3f 16 93 02 cb ee f4 c9 69 32 e3 7f 51 dc 82 c9 a9 28 5b c5 79 b1 a7 df cf 58 bb 87 79 d7 c8 9b ef 67 81 1f 8d 8b 74 1f 3a 49 75 55 6c 53 b9 54 b2 05 33 d0 b4 94 9e e4 02 3f 11 0a 51 72 d1 e0 c0 6c ce e5 c1 91 0b 96 13 72 1a f0 1e 21 0d 16 19 8d
Data Ascii: GYlhIg]Ez0A.o'^#?LI:wf-~U^cxxF%=T24'b!1,f<,+K6{k.>b#`.z.TO#'&F51b{H?i2Q([yXygt:IuUlST3?Qrlr!
2024-09-27 02:25:59 UTC1369INData Raw: 2c ab 2b c5 4c fd f9 89 c4 e1 b4 93 9a de 72 5e 39 4d 71 5c 77 dd 4a c7 2c c8 50 c3 23 04 94 29 08 45 61 c3 d8 7b d8 37 f1 f7 46 76 44 e1 ac ba b2 95 3d cf ae 30 a6 ed 42 39 ed c2 3e 6d 78 3d 61 0d 00 04 0e 9d 5e 52 39 24 bd 20 93 0d 47 ee b5 2b dc 19 af 3a 98 2b 9f 00 5e 7c 98 e8 48 8c d9 7d 28 39 33 83 de 62 b2 0c 0f b0 3c bf 10 3e 9e 11 f4 0a 47 ee 9d d2 7a d0 5e aa cc 80 e9 0e a1 1a 33 45 2b 70 96 9d fc 1c 7c 1d 1a 17 e6 75 27 c7 dd 51 3d 85 ac 2d a4 cf 22 07 7e dc cd 4e d0 13 c6 a1 87 f9 61 81 55 90 48 04 d9 60 98 f6 ea 20 95 56 2f ac 77 3e 98 72 1a cc 33 83 a3 32 91 47 c8 ba 22 1e 08 35 36 2d f8 21 e0 80 9c f7 f7 a7 7d 1f d3 09 65 9c 70 b6 77 ca 31 38 7a a0 a2 22 f5 46 f8 70 46 d0 bf e1 b5 74 dd e0 f5 ee b2 55 6c 99 11 4e f5 7c ec 85 29 aa 60 ad 7a
Data Ascii: ,+Lr^9Mq\wJ,P#)Ea{7FvD=0B9>mx=a^R9$ G+:+^|H}(93b<>Gz^3E+p|u'Q=-"~NaUH` V/w>r32G"56-!}epw18z"FpFtUlN|)`z
2024-09-27 02:25:59 UTC1369INData Raw: 78 10 11 a4 b0 39 aa ca c3 9b 8e 5c 02 98 e8 c6 74 2f 8f 3e 82 0f b3 3d d7 7e 72 a5 84 76 53 47 66 fb fc ac 82 1e 53 f1 c3 09 91 1c e2 0f 25 9f df 6a c9 92 35 28 67 85 b9 fd d8 f3 53 66 f1 5f b0 b1 8c f2 25 2c 98 59 df 11 a3 35 2b 51 f0 11 37 02 f0 d4 4b 53 a6 9b ca 0b af 4c d3 c8 78 e6 25 a1 c9 1c 52 56 43 c1 ae e3 bf ad ad c5 35 61 41 53 d8 e3 06 83 12 64 c4 41 59 64 0e e2 6f 3c da 67 35 cf 5c 20 1b 9b df 98 94 93 94 07 66 fb fa ac 6f cb b7 bc fa 3d fc 9d 83 44 56 af e7 0a 4c 6c e4 b6 c3 ec 8c ba d8 02 ce 3a 68 73 9c 7f 61 26 23 64 05 4d 9f 6d 51 cb cc 19 5d 67 a7 29 f1 2b e0 c5 8f a7 b5 38 7e 37 b2 db 5c 57 cc 99 02 9c 0b 61 c1 4c ca d7 c7 44 0d 2c 27 21 84 62 bb 7d 70 c7 97 da 76 cf f6 e5 53 06 7b 85 d2 77 f2 3b fa 3e be b4 1f 22 4b 4e 20 0e fd c0 23
Data Ascii: x9\t/>=~rvSGfS%j5(gSf_%,Y5+Q7KSLx%RVC5aASdAYdo<g5\ fo=DVLl:hsa&#dMmQ]g)+8~7\WaLD,'!b}pvS{w;>"KN #


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
100192.168.2.449864172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 62 66 66 64 64 37 38 37 63 38 33 32 33 35 66 36 66 30 61 66 61 30 66 61 65 64 34 32 30 36 31 61 34 36 31 39 62 37 61 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x0bffdd787c83235f6f0afa0faed42061a4619b7a"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 733
Connection: close
Set-Cookie: __cfseq-0qTU2zm4w=20WwQyMiLHauKD5Aq606-SDxO0wUP5MVvuTzXYVZpGui4-C6nNDH-6DYUPn-ciQcJhc; path=/; expires=Fri, 27 Sep 2024 03:26:00 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:00 GMT
x-amzn-requestid: a9ebfe2a-3cfc-4a41-a624-e1cd7dbe3f96
x-amzn-remapped-x-amzn-requestid: e4009fa7-f302-4e83-817d-e602fa51580f
access-control-allow-origin: *
x-amzn-remapped-content-length: 733
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 d3f129fde6f1cfa94558cd95d027150c.cloudfront.net (CloudFront), 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
x-amz-apigw-id: evik3H2ZCYcEgOQ=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b8-71979a06256edb2773e070ae
x-cache: Miss from cloudfront
x-amz-cf-id: EreAF7XUWv7yyBR_BApeXSTB666E0mn_EyNaSmGvLeUi_XWygLHpbA==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 35 4c 4c 38 6c 4e 78 76 77 37 68 44 47 59 64 76 30 71 42 35 6a 30 72 44 57 6a 79 49 59 31 6f 39 54 62 51 4f 76 67 6f 41 73 54 77 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 43 73 32 73 50 32 77 4a 45 4b 41 2e 5f 69 44 48 30 2e 6c 63 71 57 4e 67 2e 52 63 79 68 48 6f 68 4a 67 30 59 48 57 46 48 6c 6c 79 76 46 6f 6a 34 49 56 6d 77 6d 77 4b 66 62 4b 47 75 30 46 32 76 37 42 7a 61 57 44 69 32 6f 65 7a 57 67 44 7a 77 54 78 53 43 58 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=5LL8lNxvw7hDGYdv0qB5j0rDWjyIY1o9TbQOvgoAsTw-1727403960-1.0.1.1-Cs2sP2wJEKA._iDH0.lcqWNg.RcyhHohJg0YHWFHllyvFoj4IVmwmwKfbKGu0F2v7BzaWDi2oezWgDzwTxSCXw; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC733INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 77 59 6d 5a 6d 5a 47 51 33 4f 44 64 6a 4f 44 4d 79 4d 7a 56 6d 4e 6d 59 77 59 57 5a 68 4d 47 5a 68 5a 57 51 30 4d 6a 41 32 4d 57 45 30 4e 6a 45 35 59 6a 64 68 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 62 66 66 64 64 37 38 37 63 38 33 32 33 35 66 36 66 30 61 66 61 30 66 61 65 64 34 32 30 36 31 61 34 36 31 39 62 37 61 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 36 2c 22 6e 61 6d 65 22 3a 22 56 69 72 74 75 61 6c 20 55 53 44 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 56 55 53 44 22 2c 22 70 72 6f 6a 65 63 74 22 3a
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHgwYmZmZGQ3ODdjODMyMzVmNmYwYWZhMGZhZWQ0MjA2MWE0NjE5Yjdh","address":"0x0bffdd787c83235f6f0afa0faed42061a4619b7a","chain":"ETHEREUM","decimals":6,"name":"Virtual USD","standard":"ERC20","symbol":"VUSD","project":


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
101192.168.2.44986535.190.80.14436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC566OUTOPTIONS /report/v4?s=mhObJVKfYfnd1z7r%2BBeh6FF7oOogFZCebja6HZ8ZsounmylXiLftI02vfTff5CTaP8%2BLUvc8Dz4lwtrUxzlM1zD6rqolVjqqXBUGKcNY3d5RqL5SIo%2BffWBf5QDiN73%2BgOlAMCh1SiK8foVDHhpS HTTP/1.1
Host: a.nel.cloudflare.com
Connection: keep-alive
Origin: https://interface.gateway.uniswap.org
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC336INHTTP/1.1 200 OK
Content-Length: 0
access-control-max-age: 86400
access-control-allow-methods: POST, OPTIONS
access-control-allow-origin: *
access-control-allow-headers: content-length, content-type
date: Fri, 27 Sep 2024 02:25:59 GMT
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Connection: close


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
102192.168.2.449866172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 31 32 62 61 34 31 65 30 37 31 63 37 62 37 66 61 34 65 62 63 66 62 36 32 64 66 35 66 34 35 66 36 66 61 38 35 33 65 65 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x812ba41e071c7b7fa4ebcfb62df5f45f6fa853ee"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 711
Connection: close
Set-Cookie: __cfseq-05j-hAbCm=DxN_f-mvfqXjJlLTeVsHYrUqA8UfFHmCm-322eqtoxAMAxCpbAkF844hV_1Q230r8Jg; path=/; expires=Fri, 27 Sep 2024 03:26:00 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:00 GMT
x-amzn-requestid: ca7fc3f6-a590-41e0-8e6f-c1a6893b24b1
x-amzn-remapped-x-amzn-requestid: c3a0bdb0-1329-4546-bdd4-edd80cbefd30
access-control-allow-origin: *
x-amzn-remapped-content-length: 711
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 d2443244f47a8abd5e3553ee1e29d0a8.cloudfront.net (CloudFront), 1.1 aea539314dea6e591d10d79d61e42090.cloudfront.net (CloudFront)
x-amz-apigw-id: evik2Fs4CYcEBXg=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b8-584d2e6b428913f0696e41c0
x-cache: Miss from cloudfront
x-amz-cf-id: FltU3ZlyyGPpyNP_LwvxRnlvRbt9ddi6OLOFpX2aYuCAArlqPmjZSw==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6e 59 62 79 46 75 42 46 41 67 6c 32 5f 72 44 31 44 35 4a 47 35 6a 6a 45 6d 30 4d 57 4a 6d 5f 58 68 55 54 4a 4d 63 45 4d 62 45 38 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 69 38 63 69 4f 70 53 31 64 63 34 38 65 54 56 54 64 55 61 37 36 6a 33 52 5f 52 4a 48 55 32 32 72 37 37 38 4f 43 64 4e 56 47 6c 6b 43 55 62 4b 30 37 37 53 49 32 4e 67 6f 53 31 5a 7a 56 74 79 4d 31 62 6d 78 39 38 61 73 33 39 69 5f 5a 6b 62 59 79 6e 4e 69 45 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=nYbyFuBFAgl2_rD1D5JG5jjEm0MWJm_XhUTJMcEMbE8-1727403960-1.0.1.1-i8ciOpS1dc48eTVTdUa76j3R_RJHU22r778OCdNVGlkCUbK077SI2NgoS1ZzVtyM1bmx98as39i_ZkbYynNiEQ; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC711INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 34 4d 54 4a 69 59 54 51 78 5a 54 41 33 4d 57 4d 33 59 6a 64 6d 59 54 52 6c 59 6d 4e 6d 59 6a 59 79 5a 47 59 31 5a 6a 51 31 5a 6a 5a 6d 59 54 67 31 4d 32 56 6c 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 31 32 62 61 34 31 65 30 37 31 63 37 62 37 66 61 34 65 62 63 66 62 36 32 64 66 35 66 34 35 66 36 66 61 38 35 33 65 65 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 39 2c 22 6e 61 6d 65 22 3a 22 4e 65 69 72 6f 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 65 69 72 6f 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69 64 22
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg4MTJiYTQxZTA3MWM3YjdmYTRlYmNmYjYyZGY1ZjQ1ZjZmYTg1M2Vl","address":"0x812ba41e071c7b7fa4ebcfb62df5f45f6fa853ee","chain":"ETHEREUM","decimals":9,"name":"Neiro","standard":"ERC20","symbol":"Neiro","project":{"id"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
103192.168.2.449867172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 34 30 63 64 37 62 35 33 64 33 36 34 61 32 30 38 65 64 34 31 66 38 63 65 64 34 39 36 35 64 31 31 66 35 37 31 62 37 61 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x240cd7b53d364a208ed41f8ced4965d11f571b7a"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 725
Connection: close
Set-Cookie: __cfseq-0-BFVj5F7=XWRublfxXRc9nJOsLzr-QDyuZHtkOmVrblJ0bmM-6GEqxcu0uw7nNhanQqBzjDZA_Bg; path=/; expires=Fri, 27 Sep 2024 03:26:00 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:00 GMT
x-amzn-requestid: 12a10f0f-7195-4f8e-8ef2-f70fd526b1fc
x-amzn-remapped-x-amzn-requestid: 88eb1788-d2a2-49cb-bb9c-3a0dd5457454
access-control-allow-origin: *
x-amzn-remapped-content-length: 725
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 8268c85934c036cd715280e1605c2636.cloudfront.net (CloudFront), 1.1 c3fb7b0c0d3cbd002fed2c3d958d111e.cloudfront.net (CloudFront)
x-amz-apigw-id: evik3Ew9iYcEurQ=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b8-772b3c3f341ea22d63c30dc9
x-cache: Miss from cloudfront
x-amz-cf-id: T8EH_dM7RpvFxletjM5TzpYglflrFVxJUxaN1WdevBRn5-ZnkjUAwA==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC737INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 31 30 30 63 39 50 73 30 69 64 73 75 74 6c 32 78 32 50 54 54 7a 72 33 56 45 35 39 41 37 37 56 59 46 44 72 4c 59 5f 45 47 43 74 30 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 4d 6e 61 49 4f 6f 5a 61 43 43 57 52 4f 62 35 34 2e 69 54 53 74 4e 49 4c 66 5f 75 41 7a 49 77 44 77 42 6d 59 72 5f 6e 71 61 2e 78 38 76 38 54 2e 36 46 6c 6d 55 5f 77 42 33 56 58 6e 5f 69 32 6d 4d 57 71 37 67 54 77 65 6a 5f 33 69 34 55 38 71 30 53 30 34 41 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=100c9Ps0idsutl2x2PTTzr3VE59A77VYFDrLY_EGCt0-1727403960-1.0.1.1-MnaIOoZaCCWROb54.iTStNILf_uAzIwDwBmYr_nqa.x8v8T.6FlmU_wB3VXn_i2mMWq7gTwej_3i4U8q0S04Ag; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC725INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 79 4e 44 42 6a 5a 44 64 69 4e 54 4e 6b 4d 7a 59 30 59 54 49 77 4f 47 56 6b 4e 44 46 6d 4f 47 4e 6c 5a 44 51 35 4e 6a 56 6b 4d 54 46 6d 4e 54 63 78 59 6a 64 68 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 34 30 63 64 37 62 35 33 64 33 36 34 61 32 30 38 65 64 34 31 66 38 63 65 64 34 39 36 35 64 31 31 66 35 37 31 62 37 61 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 39 2c 22 6e 61 6d 65 22 3a 22 44 6f 67 67 6f 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 4f 47 47 4f 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69 64 22
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHgyNDBjZDdiNTNkMzY0YTIwOGVkNDFmOGNlZDQ5NjVkMTFmNTcxYjdh","address":"0x240cd7b53d364a208ed41f8ced4965d11f571b7a","chain":"ETHEREUM","decimals":9,"name":"Doggo","standard":"ERC20","symbol":"DOGGO","project":{"id"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
104192.168.2.449868172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 33 39 63 35 38 31 66 35 39 35 62 35 33 63 35 63 62 31 39 62 64 30 62 33 66 38 64 61 36 63 39 33 35 65 32 63 61 30 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x7f39c581f595b53c5cb19bd0b3f8da6c935e2ca0"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 759
Connection: close
Set-Cookie: __cfseq-030rbE1Sa=q-iXA24aCmBcsfgxD5m9dqU5lY-tvkKK1YZ5_qg7o2EVXDyQ4S1vplm0hucQw6Hpw6o; path=/; expires=Fri, 27 Sep 2024 03:26:00 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:00 GMT
x-amzn-requestid: c7932707-fd65-44ab-b960-710a1fb76d00
x-amzn-remapped-x-amzn-requestid: 904bf5b8-f4a1-4cc2-a51f-8683112b6708
access-control-allow-origin: *
x-amzn-remapped-content-length: 759
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 126499baf467343ce75c3d087c3d3500.cloudfront.net (CloudFront), 1.1 fcf7ae9d0acd31cfede668ccef6e2ace.cloudfront.net (CloudFront)
x-amz-apigw-id: evik3Gx3CYcEkIg=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b8-17f2d1a25036f3fd6eb327a2
x-cache: Miss from cloudfront
x-amz-cf-id: Ura1IZ7AfyBK1tGCaADJOtS21K1TCmlOWv3FxcYYtvfxi4pd-we6nQ==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC737INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6a 64 4c 75 2e 79 74 6b 4c 6b 74 33 32 53 5f 41 69 72 55 6f 33 32 33 63 71 4a 6e 52 42 69 66 38 37 54 78 45 4a 65 79 77 57 6d 41 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 2e 5a 67 47 52 66 58 32 4c 42 47 67 70 55 6a 62 63 30 4b 79 76 73 31 43 77 32 53 75 71 37 43 72 35 5f 59 6c 64 75 73 31 55 47 6f 71 41 45 74 75 6f 69 38 55 56 51 59 6b 47 58 41 67 72 62 5a 64 6f 6c 49 36 41 5f 75 67 44 4c 6f 75 43 42 67 4c 36 53 47 67 34 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=jdLu.ytkLkt32S_AirUo323cqJnRBif87TxEJeywWmA-1727403960-1.0.1.1-.ZgGRfX2LBGgpUjbc0Kyvs1Cw2Suq7Cr5_Yldus1UGoqAEtuoi8UVQYkGXAgrbZdolI6A_ugDLouCBgL6SGg4g; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC759INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 33 5a 6a 4d 35 59 7a 55 34 4d 57 59 31 4f 54 56 69 4e 54 4e 6a 4e 57 4e 69 4d 54 6c 69 5a 44 42 69 4d 32 59 34 5a 47 45 32 59 7a 6b 7a 4e 57 55 79 59 32 45 77 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 33 39 63 35 38 31 66 35 39 35 62 35 33 63 35 63 62 31 39 62 64 30 62 33 66 38 64 61 36 63 39 33 35 65 32 63 61 30 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 57 72 61 70 70 65 64 20 6c 69 71 75 69 64 20 73 74 61 6b 65 64 20 45 74 68 65 72 20 32 2e 30 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg3ZjM5YzU4MWY1OTViNTNjNWNiMTliZDBiM2Y4ZGE2YzkzNWUyY2Ew","address":"0x7f39c581f595b53c5cb19bd0b3f8da6c935e2ca0","chain":"ETHEREUM","decimals":18,"name":"Wrapped liquid staked Ether 2.0","standard":"ERC20","symb


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
105192.168.2.449869172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 62 31 37 35 34 37 34 65 38 39 30 39 34 63 34 34 64 61 39 38 62 39 35 34 65 65 64 65 61 63 34 39 35 32 37 31 64 30 66 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x6b175474e89094c44da98b954eedeac495271d0f"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 711
Connection: close
Set-Cookie: __cfseq-021dk_a2y=-869Roaud260FryGH-Gpb9DW1lxkTh-S1aIQ_PSz1cpNAyhnBO2yBvzTmk68tj-ptnI; path=/; expires=Fri, 27 Sep 2024 03:26:00 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:00 GMT
x-amzn-requestid: fa76f703-ae15-4771-85ec-0e2e31eb3da9
x-amzn-remapped-x-amzn-requestid: 414a6c0d-b135-4fad-b645-809e161aa368
access-control-allow-origin: *
x-amzn-remapped-content-length: 711
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 b7a454c5d7e9ad8ba2aca6a02bb25f14.cloudfront.net (CloudFront), 1.1 3e7fb742ce78adbb687505d8440bf99c.cloudfront.net (CloudFront)
x-amz-apigw-id: evik3HeQCYcEpJw=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b8-5680afa813942fc542164b22
x-cache: Miss from cloudfront
x-amz-cf-id: j_tnqRqu82knFYCrlesi_dEsMAoKv5ksD-9JyDQ06aNpwvGYQqeJ-g==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC735INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4e 62 33 4e 67 43 50 39 70 41 31 33 4e 4f 61 70 47 45 71 41 78 30 5a 48 4b 73 6b 73 6a 66 35 7a 77 62 56 67 66 64 70 62 38 2e 6f 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 49 61 6a 65 62 6b 66 63 78 66 4e 66 38 41 59 63 67 67 75 4f 58 51 76 57 2e 65 51 50 66 41 56 73 75 56 65 46 6e 36 56 43 4b 54 46 64 47 6c 4a 63 72 5a 5f 58 74 6a 65 43 79 56 45 31 76 4b 77 6c 43 62 54 66 53 4d 5f 35 6e 71 70 36 64 4c 31 79 5f 79 4e 6e 63 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=Nb3NgCP9pA13NOapGEqAx0ZHKsksjf5zwbVgfdpb8.o-1727403960-1.0.1.1-IajebkfcxfNf8AYcgguOXQvW.eQPfAVsuVeFn6VCKTFdGlJcrZ_XtjeCyVE1vKwlCbTfSM_5nqp6dL1y_yNncQ; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC711INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 32 59 6a 45 33 4e 54 51 33 4e 47 55 34 4f 54 41 35 4e 47 4d 30 4e 47 52 68 4f 54 68 69 4f 54 55 30 5a 57 56 6b 5a 57 46 6a 4e 44 6b 31 4d 6a 63 78 5a 44 42 6d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 62 31 37 35 34 37 34 65 38 39 30 39 34 63 34 34 64 61 39 38 62 39 35 34 65 65 64 65 61 63 34 39 35 32 37 31 64 30 66 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 44 61 69 20 53 74 61 62 6c 65 63 6f 69 6e 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 41 49 22 2c 22 70 72 6f 6a 65 63
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg2YjE3NTQ3NGU4OTA5NGM0NGRhOThiOTU0ZWVkZWFjNDk1MjcxZDBm","address":"0x6b175474e89094c44da98b954eedeac495271d0f","chain":"ETHEREUM","decimals":18,"name":"Dai Stablecoin","standard":"ERC20","symbol":"DAI","projec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
106192.168.2.449870172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:00 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:00 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 39 38 32 35 30 38 31 34 35 34 35 34 63 65 33 32 35 64 64 62 65 34 37 61 32 35 64 34 65 63 33 64 32 33 31 31 39 33 33 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x6982508145454ce325ddbe47a25d4ec3d2311933"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec
2024-09-27 02:26:00 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:00 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 708
Connection: close
Set-Cookie: __cfseq-0t3Xma3qI=B3ObJWJ8AbMQEPULsUg28-OwnrfT2Fm6TIy_3ebMUqBYWJmQWgCrzdwkDhUlCrui5TQ; path=/; expires=Fri, 27 Sep 2024 03:26:00 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:00 GMT
x-amzn-requestid: 770a2e87-8eaf-4fa9-ae78-5fd61693abbb
x-amzn-remapped-x-amzn-requestid: 066bdb5f-6e84-4da6-b0bc-2aab2d4fadb2
access-control-allow-origin: *
x-amzn-remapped-content-length: 708
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 dfefeb7bf78c4bb787739d020c642c14.cloudfront.net (CloudFront), 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
x-amz-apigw-id: evik7GoViYcEquA=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617b8-0fb26fd8335c0c99201d7f3f
x-cache: Miss from cloudfront
x-amz-cf-id: lsZxIRG5bypUXKPpgUJHMrSO-xJArDx1T6wBpbhsjKVZApNtZyCB4g==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:00 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 79 6c 5a 74 70 5a 52 4c 4c 56 57 65 7a 41 47 52 50 6c 4d 63 67 31 4f 6e 63 39 30 30 50 6c 38 65 36 55 30 72 34 6e 54 44 44 66 41 2d 31 37 32 37 34 30 33 39 36 30 2d 31 2e 30 2e 31 2e 31 2d 36 54 32 4c 5a 63 71 2e 54 4d 36 76 56 35 49 6f 74 73 7a 6e 30 6f 34 78 64 4f 67 35 52 2e 42 65 38 4b 48 44 52 59 6e 6c 4e 33 46 42 44 65 48 76 42 54 73 33 57 6a 52 68 59 73 47 59 44 48 5f 5f 72 52 58 39 6f 4c 54 64 49 69 72 68 71 6f 66 57 46 70 65 64 41 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=ylZtpZRLLVWezAGRPlMcg1Onc900Pl8e6U0r4nTDDfA-1727403960-1.0.1.1-6T2LZcq.TM6vV5Iotszn0o4xdOg5R.Be8KHDRYnlN3FBDeHvBTs3WjRhYsGYDH__rRX9oLTdIirhqofWFpedAg; path=/; expires=Fri, 27-Sep-24 02:56:00 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:00 UTC708INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 32 4f 54 67 79 4e 54 41 34 4d 54 51 31 4e 44 55 30 59 32 55 7a 4d 6a 56 6b 5a 47 4a 6c 4e 44 64 68 4d 6a 56 6b 4e 47 56 6a 4d 32 51 79 4d 7a 45 78 4f 54 4d 7a 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 39 38 32 35 30 38 31 34 35 34 35 34 63 65 33 32 35 64 64 62 65 34 37 61 32 35 64 34 65 63 33 64 32 33 31 31 39 33 33 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6e 61 6d 65 22 3a 22 50 65 70 65 22 2c 22 73 74 61 6e 64 61 72 64 22 3a 22 45 52 43 32 30 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 50 45 50 45 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69 64 22 3a
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg2OTgyNTA4MTQ1NDU0Y2UzMjVkZGJlNDdhMjVkNGVjM2QyMzExOTMz","address":"0x6982508145454ce325ddbe47a25d4ec3d2311933","chain":"ETHEREUM","decimals":18,"name":"Pepe","standard":"ERC20","symbol":"PEPE","project":{"id":


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
107192.168.2.449881172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC858OUTGET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:01 UTC1362INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: image/png
Content-Length: 11683
Connection: close
Access-Control-Allow-Origin: *
ETag: "0ad6b9278d9cde1a88e8b22c3b3acde1"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8vA2hVSdaph%2B%2BsUlqTvISlq8DhVglBIrV9hS7BuM5nRw5E3uYcuHX46P106Qi0FiPw5A9tu717olvtQLOjO6PBNQ%2Fb9qwqe4Pzy8ZLzDF%2FfAHB434D5NPdib6IZSudqoFUw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1626
Expires: Fri, 04 Oct 2024 02:26:01 GMT
Cache-Control: public, max-age=604800
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:01 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 35 38 39 66 37 34 31 62 62 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980be589f741bb-EWR
2024-09-27 02:26:01 UTC1324INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 2d 38 49 44 41 54 78 01 9d 7d 09 bc 2e 47 55 e7 bf fa db ee f2 de 7d 2f 79 6b 02 89 84 04 18 21 04 10 11 10 e3 08 82 26 38 fc 18 26 8c 38 60 58 9c 1f 2a 33 18 87 41 24 09 c8 cf 09 98 d1 30 08 82 06 06 65 51 26 20 9b 38 30 82 12 04 94 61 13 05 d9 67 24 1b 20 49 de 7b b9 6f bb ef 2e df d6 65 55 75 55 f7 a9 53 a7 ba bf 50 c9 7d dd 5d cb a9 53 67 af a5 fb 53 7a ae 35 14 00 0d 9f ea 9b 38 d9 6c c5 ee 79 55 c5 ea 83 d4 53 0c 46 5b b2 75 4a 01 9e cb d7 4d 9d 70 a3 ef 65 3f 14 37 0e 3f 5c 79 5f 2e 5f b1 f2 4c 3f
Data Ascii: PNGIHDRxx9d6pHYs!8!8E1`sRGBgAMAa-8IDATx}.GU}/yk!&8&8`X*3A$0eQ& 80ag$ I{o.eUuUSP}]SgSz58lyUSF[uJMpe?7?\y_._L?
2024-09-27 02:26:01 UTC1369INData Raw: a0 ef 29 1d 93 6d cd c1 15 a3 a8 5c 94 5c aa 35 dc bf f8 fa b3 4f ee 40 1f 2d dd f8 8a 55 85 e2 7e 7d a8 0b 7a 50 2b 6a 31 42 0a 43 cc b6 53 90 b5 ab ad dc e5 69 88 fb e5 92 75 b0 7f 25 64 66 66 05 55 e7 eb 03 09 ed f2 1a 5c e7 65 a8 af 48 87 60 c8 da ec 2d ed fc 71 79 c7 1c fd 47 0e 30 fa e5 e5 8a 11 10 10 a1 dd b4 3d 87 db a3 73 cc bf 3e c5 ec f3 13 cc bf 30 46 f1 e0 01 06 8f 5f 42 ef e2 01 d4 c1 22 6d a3 84 61 f0 7e 72 e5 42 ff 09 81 a3 36 9c 3e c8 33 a1 ad 0c 6d 38 e8 14 e7 0c 6e 15 83 a5 24 0d 02 2a 2d 8f 04 81 e1 b3 a9 9d 3f 2e 8f cd 51 fc 40 0f cb 2f 5e 85 da 5f a4 f0 29 e8 36 53 8a b4 2f ab d1 d3 4f ec 60 f6 f1 4a bb fb 8f 1f 61 f8 73 ab 15 a3 db 4c bd d4 07 1f 5b 9b 2b 11 05 22 a5 8f a5 81 5a 55 ed c2 0b 01 3f 06 2e 4b eb 9c 15 f4 79 0d 83 db a4
Data Ascii: )m\\5O@-U~}zP+j1BCSiu%dffU\eH`-qyG0=s>0F_B"ma~rB6>3m8n$*-?.Q@/^_)6S/O`JasL[+"ZU?.Ky
2024-09-27 02:26:01 UTC1369INData Raw: 98 11 f2 be 2d 65 ae 62 cf cd 58 b4 0b a2 c6 37 ac 63 fb 59 77 19 f3 bc 59 8f b9 f7 f0 65 33 55 3b e0 4c bd ad 3c 7e f9 11 94 76 ca 44 69 67 ff a4 f9 6b db 33 b7 6a 94 67 92 12 42 7a b3 41 b1 46 9c f1 65 0b e0 9c 70 10 04 7b 66 dd d8 32 cf 05 5d be 5e ff 27 46 18 19 26 07 2d b6 65 3b c6 3f 5b 8d ad 89 61 92 5d 6b ee 3f 64 d8 28 12 31 ab b6 ca fc 6b d3 a8 af 28 79 5c 87 2f 32 41 d7 a1 82 b4 27 85 f5 a3 8e 6f 39 0d 18 35 6d 20 35 be e1 38 b6 9f 79 27 66 7f 59 31 5a 3d c0 68 f7 65 ab 95 2c 6e 94 18 bf ec a8 59 d9 9a ca 81 64 a0 3b 3d f3 4c c6 9d 55 be 42 c0 87 29 58 91 68 64 e4 f7 94 ac c9 5c 12 73 5a 9d a9 63 d7 8b 6d f4 4c eb d8 bc 91 31 cd d6 3f bb ea ba 32 c9 8e c9 a4 de c0 ae 33 c3 0b 02 f5 99 de cf 8a fd 53 f4 0d fc d1 cb cf 26 1b 1f 9a 09 b2 a4 0a 3a
Data Ascii: -ebX7cYwYe3U;L<~vDigk3jgBzAFep{f2]^'F&-e;?[a]k?d(1k(y\/2A'o95m 58y'fY1Z=he,nYd;=LUB)Xhd\sZcmL1?23S&:
2024-09-27 02:26:01 UTC1369INData Raw: 85 30 a6 7f 59 b5 f4 5a 3c a2 3a 13 36 fb c8 86 d7 6e d3 ca f4 39 fb cc 16 ca 2f 6f 23 da b2 cc 90 bb c6 5b 52 9c 7a 8c bc bc c1 2d 7f aa 92 36 e6 9d 48 26 23 57 1e 21 a1 c5 fc f1 6f 9f c6 f4 73 d5 19 6a 17 78 fd c7 dd 2e 4a b6 a7 31 6d 44 3c fb e0 16 9b 37 6a ac bc e5 40 b5 9b 93 eb d3 3d 2b 59 33 a4 31 06 6b 6d b7 0c 0f c7 c2 63 fb b6 eb ce e5 a7 0d 63 6e 31 51 fa 2d 93 48 60 55 1d 74 55 39 83 7f 6f 62 86 ab f6 b9 fb e9 5b 4f b8 3f d7 85 15 28 1b 0f f6 8c 66 9d 63 62 87 3f 39 cf e3 a6 d2 d8 43 c2 9b 8f b5 8d e9 a1 79 b4 5d 18 95 20 6f 72 39 83 73 3e 23 62 be d0 89 15 34 bb ee fc a2 e3 ee ac 56 c5 7f 1d f7 23 ec e8 0c 8c 8f b5 7e 56 c4 a3 ce 53 79 02 b4 e4 4f 5e bd ee 6e 07 cf 31 f3 f0 83 fd 2c 7c bb 79 60 19 ef 76 8c 8c 50 e8 8d 79 25 84 36 cf 1e 2e 34
Data Ascii: 0YZ<:6n9/o#[Rz-6H&#W!osjx.J1mD<7j@=+Y31kmccn1Q-H`UtU9ob[O?(fcb?9Cy] or9s>#b4V#~VSyO^n1,|y`vPy%6.4
2024-09-27 02:26:01 UTC1369INData Raw: 45 ff 79 67 35 15 a4 13 1e de 2c 2b 8b 52 d0 d0 7a b5 aa 61 7c c3 70 9f 6f f3 bc 60 cc fe ec 24 e6 1f 39 9d e2 11 9e 39 a3 91 19 03 58 5b 25 ad 64 b5 a9 bd 4d 2c 0c 17 19 1d f9 8d 54 72 dc 4b 60 64 db 4f 1d ec 35 f0 28 92 9c 77 fe da 7f da 2e e3 83 8d 99 fb 40 b3 fb e4 16 24 1e 36 44 ff 49 ab 95 f6 4a 89 bb 00 85 bc 90 fa 64 0f cb d9 cd 87 e9 1b ee a9 5e 6d d1 61 d8 3a 5a 76 ac 4c 34 79 ee 51 ad 56 95 33 2c 10 31 d7 69 ba 37 dd b3 8f 9e 76 a7 3f 7a 97 ee 5a cc 3c 4b 49 50 d2 fc 66 03 25 04 ef 44 62 84 94 4f 4c 69 e3 3f 27 d8 be f6 78 55 c1 33 bf 6f 96 1e 47 cf 5f 93 e1 77 25 2e 90 39 37 92 cb 5f b4 9b bb 8c 40 bd cd ac 72 7d f8 74 a5 b5 4a d5 26 b9 66 9a bb 5a c6 6a c2 e0 aa ac f0 4c d7 05 1a 41 b0 e5 7d 55 47 db f6 3a 78 d1 41 a8 73 07 f7 8e ee 2d a9 88
Data Ascii: Eyg5,+Rza|po`$99X[%dM,TrK`dO5(w.@$6DIJd^ma:ZvL4yQV3,1i7v?zZ<KIPf%DbOLi?'xU3oG_w%.97_@r}tJ&fZjLA}UG:xAs-
2024-09-27 02:26:01 UTC1369INData Raw: 2a 0f bb 4d a3 19 a8 a8 5d ae 4e 9b 55 50 42 fd 96 be 9c 36 1a 46 16 5e 40 8b b0 8f 1b 4c 2c 5d 5b 0e ab 5b f6 7a aa c4 f4 5d c7 31 ff df c6 a2 9d 9c c7 78 0c 15 7a 4f d9 83 e2 fc 21 09 b6 3c 67 86 45 aa 54 7c 5c 39 81 0f c1 6c 9c cb 1a 53 44 74 da 38 7a 0e cc 35 3e 77 fa b1 ad b4 43 9a c2 c7 41 73 c2 02 c8 52 29 c1 a3 41 92 94 a7 3b da 87 fa 21 9f 33 3d 7c af c5 be 65 f1 0f 5b 55 30 74 bf 61 95 6f 34 b8 f8 c1 a5 6a 9a 43 d6 94 55 3d df 45 a3 95 e6 3a ff ea b6 a1 cf f1 e6 eb 77 04 9f de 93 f7 42 2d 17 f5 da 35 f6 f7 63 fc 39 43 db 2c 1b a9 57 2c 3c 78 7e 2f 00 73 2f 90 dd b4 11 23 26 1c 54 9b 7d 85 fc c6 12 d7 ae 2e 73 2a e1 a1 5a 70 8b fa c6 e2 7e 2d c0 b4 5e 66 53 63 72 dd dd 35 e3 dc 21 39 3f cf b6 27 28 a5 45 0c ba 93 14 22 6d 57 6f a3 c4 ec 4f d6 51
Data Ascii: *M]NUPB6F^@L,][[z]1xzO!<gET|\9lSDt8z5>wCAsR)A;!3=|e[U0tao4jCU=E:wB-5c9C,W,<x~/s/#&T}.s*Zp~-^fScr5!9?'(E"mWoOQ
2024-09-27 02:26:01 UTC1369INData Raw: ce 63 65 a4 ad 64 26 a3 41 aa d4 9d 00 a2 9f ca 9a e0 36 3a 30 cd ad e3 00 9f dc 42 86 59 9a 6c 35 cb 6c 21 44 3d c8 2c 9a 3c 70 29 8f 9b e4 1e 73 34 f0 d7 a2 96 42 82 67 d2 50 0b 65 2a ce b3 5b 80 4d 9b 66 e0 8a 30 ae e6 4b 80 99 f9 30 8b bb 6c 94 a9 06 d5 fd f9 4e f9 67 75 db ac 8e 34 2e da 56 4a b4 8c d6 b1 07 db 35 63 2e 1b 43 f1 23 66 6e bc a7 60 7e 38 68 6b e6 f8 4e a9 53 dc 38 2e f6 8f 7f 96 51 23 cb ec f4 54 65 29 0c 52 02 c2 f2 7a f6 53 82 6f 3c d9 68 a6 d7 44 5d 57 f4 4d b4 00 83 8d 21 ca 60 75 92 fb 10 99 db cb 5d 73 f7 c1 13 6c 55 5f ba d1 db a5 fb dc 42 f8 20 a8 32 81 5f 12 15 f3 8e f9 18 6d 75 49 5b 00 44 e7 cf 6a 8b e4 eb da 55 a9 27 ac 61 fe 91 53 91 19 6e 56 b2 90 04 5e 18 a4 82 92 10 a5 4b 70 d9 bd 0f b2 c8 e8 a4 81 f0 86 14 78 28 36 91
Data Ascii: ced&A6:0BYl5l!D=,<p)s4BgPe*[Mf0K0lNgu4.VJ5c.C#fn`~8hkNS8.Q#Te)RzSo<hD]WM!`u]slU_B 2_muI[DjU'aSnV^Kpx(6
2024-09-27 02:26:01 UTC1369INData Raw: 83 6a bd c7 2c 63 78 f5 41 77 c4 d5 9a 5b 7b 94 26 24 fb 29 5f bb 85 38 78 ce d9 ee 2d 41 bb da 35 7d d3 3d fe 6d 05 15 2d 3c d8 3a f5 99 a8 9c 79 8c c6 a2 18 6d d8 00 c3 9a c0 17 cf 40 99 d5 b5 70 ac c7 09 e7 05 06 97 7d fc a4 48 0b 83 79 92 b4 9d a4 22 72 e6 b9 24 99 07 09 01 01 4e f4 f9 dd 62 01 38 d2 7d 88 b2 cd 4e d1 f2 9f fe 00 06 cf 3b bb 0a 90 6c 70 e2 99 eb 36 eb ef 5f 05 2a 76 e3 bd f8 c1 51 d3 d6 ba 8c c7 ae ba 6f 33 cf de 75 a2 ca 5b 29 d0 7f de 3e f7 01 b5 68 55 c9 1a 97 a3 b3 18 df 40 dc c4 2f 2a c8 af df 32 e4 c3 e3 44 c7 73 71 1b 78 ed 93 8e 01 e9 86 06 12 ed 25 ba 49 cc 77 46 ae cb cc 70 40 f4 4a 3b 95 f2 69 59 2e 2a 04 cb 4b 82 36 9d c0 1e 5c 69 22 ee 1b ef e3 36 f1 a3 6d 37 0f a3 30 fe 16 db 3a c1 d9 ee d4 68 33 25 d2 fe ed 02 75 56 0f
Data Ascii: j,cxAw[{&$)_8x-A5}=m-<:ym@p}Hy"r$Nb8}N;lp6_*vQo3u[)>hU@/*2Dsqx%IwFp@J;iY.*K6\i"6m70:h3%uV
2024-09-27 02:26:01 UTC776INData Raw: 43 06 dc aa b9 90 89 4d df 1a d0 2d b0 72 e5 5d 0c 97 84 af 4d 20 a5 37 2b 15 eb 2f f7 a6 43 8e c9 80 2c 2c bc 4f 85 b8 b2 24 d0 ae bd ce 2b 19 a7 51 41 8f cd 4a 95 25 a4 c0 10 92 b4 9c df 17 2d 83 e3 7d e4 b4 15 90 19 ca 09 5d ff 69 24 83 51 a4 a2 62 40 43 7d be cd c7 ef 29 ce b9 b9 7f 4e 88 90 a2 94 f8 5a 89 0e 61 9c 81 b9 7c dc 12 7c 4f 5f 79 b3 81 f5 99 10 5d 23 cf 0c c9 a4 e8 a6 c3 68 6a a0 20 23 4b f3 79 5d ae 2d 9a 21 15 ce 73 d7 6d 49 39 65 7a a9 59 5b 72 1b 88 59 9b 41 5f 57 91 3e 95 47 2a 98 4b 69 0c 1c d7 20 ec 22 bd 15 eb 1f ed ca 16 ac 89 00 82 3e c7 55 b4 50 99 4b 12 84 41 48 cf d2 20 24 61 91 92 34 30 0d d9 64 d5 0c 10 ea e4 cc 26 17 2c 89 80 d9 97 f0 82 f0 b0 8e e8 71 60 ea 5f 29 7c 08 70 29 7c 25 d4 af 99 ad 53 8d 2e 33 70 e8 63 1d 45 4b
Data Ascii: CM-r]M 7+/C,,O$+QAJ%-}]i$Qb@C})NZa||O_y]#hj #Ky]-!smI9ezY[rYA_W>G*Ki ">UPKAH $a40d&,q`_)|p)|%S.3pcEK


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
108192.168.2.449875172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 63 34 33 63 64 36 36 36 66 32 32 38 37 38 65 65 39 30 32 37 36 39 66 63 63 64 61 36 31 66 34 30 31 38 31 34 65 66 62 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x1c43cd666f22878ee902769fccda61f401814efb"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
109192.168.2.449877172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC833OUTGET /static/js/2392.ccd6a6cd.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:01 UTC1352INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"73109812b5b8ce3ce811e80c4de14b65"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdwRtY1Iixh9GMBj0bPx506VR08YPcjs028ve%2Bwn%2B0%2BKTTq%2FSiwgZdjJjZCD6bEtUZUaBBTiK0CtMbXVWTxRg12fEEHAdU%2B01LlBsxCiJaNEfQfCUtP1LVxTu7tyeW4Di9s%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:01 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:01 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 35 39 65 36 33 37 63 66 30 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980be59e637cf0-EWR
2024-09-27 02:26:01 UTC1369INData Raw: 32 38 33 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 32 5d 2c 7b 34 34 39 31 33 3a 28 6e 2c 6f 2c 65 29 3d 3e 7b 65 2e 72 28 6f 29 2c 65 2e 64 28 6f 2c 7b 48 6f 6f 6b 3a 28 29 3d 3e 64 2c 50 61 69 72 3a 28 29 3d 3e 63 2c 50 6f 6f 6c 50 6f 73 69 74 69 6f 6e 3a 28 29 3d 3e 75 2c 50 6f 73 69 74 69 6f 6e 3a 28 29 3d 3e 6c 2c 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 3a 28 29 3d 3e 69 2c 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 3a 28 29 3d 3e 74 2c 54 6f 6b 65 6e 3a 28 29 3d 3e 61 2c 56 34 50
Data Ascii: 283d"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[2392],{44913:(n,o,e)=>{e.r(o),e.d(o,{Hook:()=>d,Pair:()=>c,PoolPosition:()=>u,Position:()=>l,PositionStatus:()=>i,ProtocolVersion:()=>t,Token:()=>a,V4P
2024-09-27 02:26:01 UTC1369INData Raw: 6c 64 4c 69 73 74 28 28 28 29 3d 3e 5b 7b 6e 6f 3a 31 2c 6e 61 6d 65 3a 22 63 68 61 69 6e 5f 69 64 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 31 33 7d 2c 7b 6e 6f 3a 32 2c 6e 61 6d 65 3a 22 61 64 64 72 65 73 73 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 39 7d 2c 7b 6e 6f 3a 33 2c 6e 61 6d 65 3a 22 73 79 6d 62 6f 6c 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 39 7d 2c 7b 6e 6f 3a 34 2c 6e 61 6d 65 3a 22 64 65 63 69 6d 61 6c 73 22 2c 6b 69 6e 64 3a 22 73 63 61 6c 61 72 22 2c 54 3a 31 33 7d 5d 29 29 3b 63 6c 61 73 73 20 75 20 65 78 74 65 6e 64 73 20 73 2e 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 74 6f 6b 65 6e 49 64 3d 22 22 2c 74 68 69 73 2e 74 69 63 6b 4c 6f 77 65 72 3d 22 22
Data Ascii: ldList((()=>[{no:1,name:"chain_id",kind:"scalar",T:13},{no:2,name:"address",kind:"scalar",T:9},{no:3,name:"symbol",kind:"scalar",T:9},{no:4,name:"decimals",kind:"scalar",T:13}]));class u extends s.v{constructor(n){super(),this.tokenId="",this.tickLower=""
2024-09-27 02:26:01 UTC1369INData Raw: 65 72 76 65 31 3d 22 22 2c 72 2e 77 2e 75 74 69 6c 2e 69 6e 69 74 50 61 72 74 69 61 6c 28 6e 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 63 29 2e 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 63 29 2e 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 63 29 2e 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 65 71 75 61 6c 73 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 72 2e 77 2e 75 74 69 6c 2e 65 71 75 61 6c 73 28 63 2c 6e 2c 6f 29 7d 7d 63 2e 72 75
Data Ascii: erve1="",r.w.util.initPartial(n,this)}static fromBinary(n,o){return(new c).fromBinary(n,o)}static fromJson(n,o){return(new c).fromJson(n,o)}static fromJsonString(n,o){return(new c).fromJsonString(n,o)}static equals(n,o){return r.w.util.equals(c,n,o)}}c.ru
2024-09-27 02:26:01 UTC1369INData Raw: 74 65 6e 64 73 20 73 2e 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 6e 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 64 64 72 65 73 73 3d 22 22 2c 72 2e 77 2e 75 74 69 6c 2e 69 6e 69 74 50 61 72 74 69 61 6c 28 6e 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 64 29 2e 66 72 6f 6d 42 69 6e 61 72 79 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 64 29 2e 66 72 6f 6d 4a 73 6f 6e 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 64 29 2e 66 72 6f 6d 4a 73 6f 6e 53 74 72 69 6e 67 28 6e 2c 6f 29 7d 73 74 61 74 69 63 20 65 71 75 61 6c 73 28
Data Ascii: tends s.v{constructor(n){super(),this.address="",r.w.util.initPartial(n,this)}static fromBinary(n,o){return(new d).fromBinary(n,o)}static fromJson(n,o){return(new d).fromJson(n,o)}static fromJsonString(n,o){return(new d).fromJsonString(n,o)}static equals(
2024-09-27 02:26:01 UTC1369INData Raw: 68 74 52 61 64 69 75 73 3a 22 24 72 6f 75 6e 64 65 64 34 22 7d 2c 6f 6e 6c 79 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 24 72 6f 75 6e 64 65 64 34 22 7d 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 3f 22 6f 6e 6c 79 22 3a 30 3d 3d 3d 6e 3f 22 73 74 61 72 74 22 3a 6e 3d 3d 3d 6f 2d 31 3f 22 65 6e 64 22 3a 22 6d 69 64 64 6c 65 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 7b 62 61 64 67 65 73 3a 6e 2c 73 69 7a 65 3a 6f 3d 22 64 65 66 61 75 6c 74 22 7d 29 7b 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 2e 6d 61 70 28 28 28 7b 6c 61 62 65 6c 3a 65 2c 63 6f 70 79 61 62 6c 65 3a 72 2c 69 63 6f 6e 3a 73 7d 2c 6c 29 3d 3e 7b 63 6f 6e 73 74 20
Data Ascii: htRadius:"$rounded4"},only:{borderRadius:"$rounded4"}}}});function c(n,o){return 1===o?"only":0===n?"start":n===o-1?"end":"middle"}function l({badges:n,size:o="default"}){return(0,t.jsx)(t.Fragment,{children:n.map((({label:e,copyable:r,icon:s},l)=>{const
2024-09-27 02:26:01 UTC1369INData Raw: 67 61 70 38 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 63 6f 6c 6f 72 3a 6f 2e 63 6f 6c 6f 72 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 73 2e 78 76 2c 7b 76 61 72 69 61 6e 74 3a 22 62 6f 64 79 33 22 2c 63 6f 6c 6f 72 3a 6f 2e 63 6f 6c 6f 72 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 77 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 6f 2e 69 31 38 6e 4b 65 79 7d 29 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 76 61 72 20 50 3d 65 28 31 38 39 32 33 29 2c 68 3d 65 28 32 33 36 35 32 29 2c 53 3d 65 28 36 33 33 37 37 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 7b 70 6f 73 69 74 69 6f 6e 3a 6e 7d 29 7b 76 61 72 20 6f 2c 65 2c 69 2c 72 2c 61 3b 63 6f 6e 73 74 20 75 3d 28 30
Data Ascii: gap8",alignItems:"center",children:[(0,t.jsx)(k,{color:o.color}),(0,t.jsx)(s.xv,{variant:"body3",color:o.color,children:(0,t.jsx)(w.Trans,{i18nKey:o.i18nKey})})]}):null}var P=e(18923),h=e(23652),S=e(63377);function g({position:n}){var o,e,i,r,a;const u=(0
2024-09-27 02:26:01 UTC1369INData Raw: 6e 22 56 33 22 3b 63 61 73 65 20 74 2e 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 2e 56 34 3a 72 65 74 75 72 6e 22 56 34 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 6f 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 74 2e 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 2e 49 4e 5f 52 41 4e 47 45 3a 72 65 74 75 72 6e 20 6f 28 22 63 6f 6d 6d 6f 6e 2e 77 69 74 68 69 6e 52 61 6e 67 65 22 29 3b 63 61 73 65 20 74 2e 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 2e 4f 55 54 5f 4f 46 5f 52 41 4e 47 45 3a 72 65 74 75 72 6e 20 6f 28 22 63 6f 6d 6d 6f 6e 2e 6f 75 74 4f 66 52 61 6e 67 65 22 29 3b 63 61 73 65 20 74 2e 50 6f 73 69 74 69 6f 6e 53 74 61 74 75 73 2e 43 4c 4f 53 45 44 3a 72 65 74 75 72 6e 20 6f 28 22 63 6f 6d 6d 6f 6e 2e 63 6c 6f 73 65 64 22 29 7d 7d 66 75
Data Ascii: n"V3";case t.ProtocolVersion.V4:return"V4"}}function l(n,o){switch(n){case t.PositionStatus.IN_RANGE:return o("common.withinRange");case t.PositionStatus.OUT_OF_RANGE:return o("common.outOfRange");case t.PositionStatus.CLOSED:return o("common.closed")}}fu
2024-09-27 02:26:01 UTC726INData Raw: 63 79 41 6d 6f 75 6e 74 2e 66 72 6f 6d 52 61 77 41 6d 6f 75 6e 74 28 65 2c 22 31 22 29 2c 63 75 72 72 65 6e 63 79 31 41 6d 6f 75 6e 74 3a 69 2e 43 75 72 72 65 6e 63 79 41 6d 6f 75 6e 74 2e 66 72 6f 6d 52 61 77 41 6d 6f 75 6e 74 28 74 2c 22 31 22 29 7d 7d 7b 76 61 72 20 6f 2c 65 2c 74 3b 63 6f 6e 73 74 20 72 3d 6e 2e 76 34 50 6f 73 69 74 69 6f 6e 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 72 2e 70 6f 6f 6c 50 6f 73 69 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 6b 65 6e 30 29 7c 7c 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 72 2e 70 6f 6f 6c 50 6f 73 69 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 6b 65 6e 31 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 64 28 72 2e 70
Data Ascii: cyAmount.fromRawAmount(e,"1"),currency1Amount:i.CurrencyAmount.fromRawAmount(t,"1")}}{var o,e,t;const r=n.v4Position;if(!(null===(o=r.poolPosition)||void 0===o?void 0:o.token0)||!(null===(e=r.poolPosition)||void 0===e?void 0:e.token1))return;const s=d(r.p
2024-09-27 02:26:01 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
110192.168.2.449878172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC825OUTGET /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:01 UTC1009INHTTP/1.1 409 Conflict
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: application/json
Content-Length: 30
Connection: close
x-amzn-trace-id: Root=1-66f617b9-76a8e25b31e07e39504bf5b4
x-amzn-requestid: e7280c20-be58-492a-9afe-7df9d8387e1c
x-amzn-errortype: ForbiddenException
x-amz-apigw-id: evik_G0-CYcEgcQ=
x-cache: Error from cloudfront
via: 1.1 23a7db9b99ad0ff99aeef1ab5f27e734.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: 2Hyy_5vV8CeiuFOoW5ZBvxcZN_AUaJQVVue3h8rDSLo-1VFi89LHrA==
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JmUXJfpVZRUnVD%2Fogup5gwYDU78oP3zPYOFcp61Ygx5d0%2FoNrduFXVmnG9PpGbz8yIdofACTWYu%2Fn13XM3CRyV8NJDpfeE7GgwNgdo0MRL1eOveTBVSnvdQu2BaCgPu6SRGKr19SugFDMW8e888W"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Server: cloudflare
CF-RAY: 8c980be59c108c15-EWR
2024-09-27 02:26:01 UTC30INData Raw: 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 20 22 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 7d
Data Ascii: {"errorCode": "ACCESS_DENIED"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
111192.168.2.449879172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC833OUTGET /static/js/7125.0d363170.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:01 UTC1350INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"46b88383d0cafd5abdcaa2e23985e580"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ZDELvoY1zR5DGRtRkEcvqr9JKOcTbNbC0X4nx36rm5loEQDAIzkLyka5ct6lqtb0h39o5y8o6NQe%2BXiJUDwFt8IM9ijl%2FOf02o%2Bho82qpW21r%2Bohz56ku3iMHuzoRZgLJ0%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:01 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:01 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 35 39 64 33 66 31 37 37 30 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980be59d3f1770-EWR
2024-09-27 02:26:01 UTC1336INData Raw: 37 61 32 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 32 35 5d 2c 7b 39 37 31 32 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 49 3a 28 29 3d 3e 24 74 2c 7a 44 3a 28 29 3d 3e 7a 74 2c 5a 50 3a 28 29 3d 3e 48 74 7d 29 3b 76 61 72 20 73 3d 6e 28 39 32 39 33 36 29 2c 72 3d 6e 28 35 39 38 35 29 2c 61 3d 6e 28 35 32 38 34 33 29 2c 6f 3d 6e 28 37 35 36 30 33 29 2c 69 3d 6e 28 33 31 36 37 29 2c 64 3d 6e 28 33 36 36 36 34 29 2c 6c 3d 6e 28 34 39 31 30 38 29 2c 75 3d 28 6e 28 32 31 34 32 32
Data Ascii: 7a25"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7125],{97125:(e,t,n)=>{n.d(t,{ZI:()=>$t,zD:()=>zt,ZP:()=>Ht});var s=n(92936),r=n(5985),a=n(52843),o=n(75603),i=n(3167),d=n(36664),l=n(49108),u=(n(21422
2024-09-27 02:26:01 UTC1369INData Raw: 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 34 70 78 3b 0a 60 2c 53 3d 28 30 2c 64 2e 5a 50 29 28 6d 2e 55 48 29 60 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 66 6c 65 78 3a 20 31 20 31 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 60 2c 52 3d 64 2e 5a 50 2e 64 69 76 60 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 72 69 67 68 74 3a 20 2d 31 31 70
Data Ascii: t-size: 14px; line-height: 16px; margin-left: 16px; padding: 12px 14px;`,S=(0,d.ZP)(m.UH)` border-radius: 12px; flex: 1 1 auto; font-size: 14px; padding: 8px; width: 50%;`,R=d.ZP.div` position: absolute; display: block; right: -11p
2024-09-27 02:26:01 UTC1369INData Raw: 74 69 6f 6e 28 29 2c 6e 28 5b 65 5d 29 7d 29 2c 5b 65 2c 6e 5d 29 3b 72 65 74 75 72 6e 28 30 2c 73 2e 6a 73 78 29 28 6a 2e 72 55 2c 7b 74 6f 3a 28 30 2c 4e 2e 50 5a 29 28 65 29 2c 73 74 79 6c 65 3a 7b 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 73 29 28 6c 2e 58 32 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 67 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 52 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 7a 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 61 2e 6e 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 26 26 69 26 26 28 30 2c 73 2e 6a 73 78 29 28 4c 2c 7b 6f 6e 43 6c 69 63 6b
Data Ascii: tion(),n([e])}),[e,n]);return(0,s.jsx)(j.rU,{to:(0,N.PZ)(e),style:{textDecoration:"none"},children:(0,s.jsxs)(l.X2,{className:g,onMouseEnter:R,onMouseLeave:z,children:[(0,s.jsxs)(a.n,{position:"relative",display:"flex",children:[r&&i&&(0,s.jsx)(L,{onClick
2024-09-27 02:26:01 UTC1369INData Raw: 62 29 28 29 2c 63 3d 75 2e 4f 24 2e 66 72 6f 6d 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 75 70 64 61 74 65 64 50 72 69 63 65 49 6e 66 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 45 54 48 50 72 69 63 65 29 2e 67 74 28 75 2e 4f 24 2e 66 72 6f 6d 28 65 2e 70 72 69 63 65 49 6e 66 6f 2e 45 54 48 50 72 69 63 65 29 29 2c 70 3d 28 30 2c 43 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 6e 28 65 2c 21 31 29 7d 29 2c 5b 65 2c 6e 5d 29 2c 66 3d 28 30 2c 43 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f
Data Ascii: b)(),c=u.O$.from(null===(i=e.updatedPriceInfo)||void 0===i?void 0:i.ETHPrice).gt(u.O$.from(e.priceInfo.ETHPrice)),p=(0,C.useCallback)((t=>{t.preventDefault(),t.stopPropagation();n(e,!1)}),[e,n]),f=(0,C.useCallback)((t=>{t.preventDefault(),t.stopPropagatio
2024-09-27 02:26:01 UTC1369INData Raw: 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 73 75 72 66 61 63 65 31 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 22 2c 73 74 79 6c 65 3a 7b 7a 49 6e 64 65 78 3a 74 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 7d 2c 60 24 7b 65 2e 61 64 64 72 65 73 73 7d 2d 24 7b 65 2e 74 6f 6b 65 6e 49 64 7d 60 29 29 29 7d 29 2c 42 3d 28 7b 61 73 73 65 74 73 3a 65 2c 75 73 64 50 72 69 63 65 3a 74 2c 63 6c 65 61 72 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 6e 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 72 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 61 2c 69 73 4d 6f 62 69 6c 65 3a 6f 7d 29 3d 3e 7b 63 6f 6e 73 74 5b 69 2c 64 5d 3d 28 30 2c 43 2e 75 73 65 52 65 64 75 63 65 72 29 28 28
Data Ascii: ",borderColor:"surface1",borderRadius:"4",style:{zIndex:t},className:v},`${e.address}-${e.tokenId}`)))}),B=({assets:e,usdPrice:t,clearUnavailableAssets:n,didOpenUnavailableAssets:r,setDidOpenUnavailableAssets:a,isMobile:o})=>{const[i,d]=(0,C.useReducer)((
2024-09-27 02:26:01 UTC1369INData Raw: 7d 2c 67 72 61 79 73 63 61 6c 65 3a 21 30 2c 69 73 4d 6f 62 69 6c 65 3a 6f 7d 2c 65 2e 69 64 29 29 29 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 44 3d 6e 28 39 39 32 35 31 29 2c 48 3d 6e 28 37 34 36 32 33 29 2c 5a 3d 6e 28 38 31 31 37 39 29 2c 47 3d 6e 28 36 34 36 35 33 29 2c 4d 3d 6e 28 34 31 36 39 34 29 2c 57 3d 6e 28 34 38 33 31 33 29 2c 4b 3d 6e 28 34 35 38 37 38 29 3b 63 6f 6e 73 74 20 56 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 62 61 67 53 74 61 74 75 73 29 29 2c 74 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 73 65 74 42 61 67 53 74 61 74 75 73 29 29 2c 6e 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65 2e 6d 61 72 6b 41 73 73 65 74 41 73 52 65 76 69 65 77 65 64 29 29 2c 61 3d 28 30 2c 44 2e 63 29 28 28 65 3d 3e 65
Data Ascii: },grayscale:!0,isMobile:o},e.id)))})]})})};var D=n(99251),H=n(74623),Z=n(81179),G=n(64653),M=n(41694),W=n(48313),K=n(45878);const V=()=>{const e=(0,D.c)((e=>e.bagStatus)),t=(0,D.c)((e=>e.setBagStatus)),n=(0,D.c)((e=>e.markAssetAsReviewed)),a=(0,D.c)((e=>e
2024-09-27 02:26:01 UTC1369INData Raw: 69 6f 6e 3a 21 30 2c 65 76 65 6e 74 4f 6e 54 72 69 67 67 65 72 3a 72 2e 59 7a 2e 4e 46 54 5f 42 55 59 5f 42 41 47 5f 43 48 41 4e 47 45 44 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 75 73 64 5f 76 61 6c 75 65 3a 66 2c 62 61 67 5f 71 75 61 6e 74 69 74 79 3a 6d 2e 6c 65 6e 67 74 68 2c 2e 2e 2e 28 30 2c 4d 2e 48 29 28 68 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 42 2c 7b 61 73 73 65 74 73 3a 68 2c 75 73 64 50 72 69 63 65 3a 66 2c 63 6c 65 61 72 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 28 29 3d 3e 75 28 76 29 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 61 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 69 2c 69 73 4d 6f 62 69 6c 65 3a 70 7d 29 7d 29 2c 78
Data Ascii: ion:!0,eventOnTrigger:r.Yz.NFT_BUY_BAG_CHANGED,properties:{usd_value:f,bag_quantity:m.length,...(0,M.H)(h)},children:(0,s.jsx)(B,{assets:h,usdPrice:f,clearUnavailableAssets:()=>u(v),didOpenUnavailableAssets:a,setDidOpenUnavailableAssets:i,isMobile:p})}),x
2024-09-27 02:26:01 UTC1369INData Raw: 4f 43 45 53 53 49 4e 47 5f 41 50 50 52 4f 56 41 4c 3d 31 31 5d 3d 22 50 52 4f 43 45 53 53 49 4e 47 5f 41 50 50 52 4f 56 41 4c 22 2c 65 5b 65 2e 52 45 51 55 49 52 45 5f 41 50 50 52 4f 56 41 4c 3d 31 32 5d 3d 22 52 45 51 55 49 52 45 5f 41 50 50 52 4f 56 41 4c 22 2c 65 5b 65 2e 43 4f 4e 46 49 52 4d 5f 55 50 44 41 54 45 44 5f 50 52 49 43 45 3d 31 33 5d 3d 22 43 4f 4e 46 49 52 4d 5f 55 50 44 41 54 45 44 5f 50 52 49 43 45 22 2c 65 5b 65 2e 50 52 49 43 45 5f 49 4d 50 41 43 54 5f 48 49 47 48 3d 31 34 5d 3d 22 50 52 49 43 45 5f 49 4d 50 41 43 54 5f 48 49 47 48 22 2c 65 5b 65 2e 50 41 59 3d 31 35 5d 3d 22 50 41 59 22 2c 65 29 29 28 49 65 7c 7c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 63 6f 6e 73 74 20 6f 3d 7b 68 61 6e 64 6c
Data Ascii: OCESSING_APPROVAL=11]="PROCESSING_APPROVAL",e[e.REQUIRE_APPROVAL=12]="REQUIRE_APPROVAL",e[e.CONFIRM_UPDATED_PRICE=13]="CONFIRM_UPDATED_PRICE",e[e.PRICE_IMPACT_HIGH=14]="PRICE_IMPACT_HIGH",e[e.PAY=15]="PAY",e))(Ie||{});function Te(e,t,n,r,a){const o={handl
2024-09-27 02:26:01 UTC1369INData Raw: 6e 2e 69 6e 73 75 66 66 69 63 69 65 6e 74 4c 69 71 75 69 64 69 74 79 22 7d 29 2c 62 75 74 74 6f 6e 43 6f 6c 6f 72 3a 74 2e 73 75 72 66 61 63 65 33 2c 62 75 74 74 6f 6e 54 65 78 74 43 6f 6c 6f 72 3a 74 2e 6e 65 75 74 72 61 6c 31 2c 68 65 6c 70 65 72 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 79 65 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 74 72 61 6e 73 61 63 74 69 6f 6e 2e 69 6e 73 75 66 66 69 63 69 65 6e 74 4c 69 71 75 69 64 69 74 79 22 7d 29 7d 2c 39 3a 7b 2e 2e 2e 6f 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 79 65 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 63 6f 6d 6d 6f 6e 2e 6c 6f 61 64 69 6e 67 41 6c 6c 6f 77 61 6e 63 65 22 7d 29 7d 2c 31 30 3a 7b 2e 2e 2e 6f 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73
Data Ascii: n.insufficientLiquidity"}),buttonColor:t.surface3,buttonTextColor:t.neutral1,helperText:(0,s.jsx)(ye.Trans,{i18nKey:"transaction.insufficientLiquidity"})},9:{...o,buttonText:(0,s.jsx)(ye.Trans,{i18nKey:"common.loadingAllowance"})},10:{...o,buttonText:(0,s


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
112192.168.2.449874172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 62 64 65 30 34 35 33 64 34 65 37 64 37 34 38 30 37 37 63 31 62 30 61 63 32 32 31 36 63 30 31 31 64 64 32 66 34 30 36 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0xcbde0453d4e7d748077c1b0ac2216c011dd2f406"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
113192.168.2.449876172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 63 39 65 64 64 35 38 35 32 63 64 39 30 35 66 30 38 36 63 37 35 39 65 38 33 38 33 65 30 39 62 66 66 31 65 36 38 62 33 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0x4c9edd5852cd905f086c759e8383e09bff1e68b3"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
114192.168.2.449882172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 61 65 65 31 61 39 37 32 33 61 61 64 62 37 61 66 61 32 38 31 30 32 36 33 36 35 33 61 33 34 62 61 32 63 32 31 63 37 61 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0xaaee1a9723aadb7afa2810263653a34ba2c21c7a"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
115192.168.2.449880172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 587
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC587OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 38 64 36 31 39 36 64 37 31 63 64 64 37 64 39 30 61 30 35 33 61 37 37 36 39 61 30 37 37 37 37 32 61 61 61 63 34 36 34 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 64 65 63
Data Ascii: {"operationName":"Token","variables":{"chain":"ETHEREUM","address":"0xb8d6196d71cdd7d90a053a7769a077772aaac464"},"query":"query Token($chain: Chain!, $address: String) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n dec


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
116192.168.2.449873172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC857OUTGET /static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:01 UTC1361INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: image/svg+xml
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"26011f1e6a8d76a5a43a515e16757fa5"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Po3DOf2to%2F7JwFub8Rrx0MFsYVfMzqIz5zzse0Xw5Thv5ECMl1wmy4R1hNfYoJzHNQii9mQivOym19VH%2B0wsUcuBMQjSbTGgAK288sAjfHF1cXnJXaL%2FL0PZByYXpwUPm%2BU%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:01 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:26:01 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 35 39 61 31 66 34 31 66 32 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980be59a1f41f2-EWR
2024-09-27 02:26:01 UTC604INData Raw: 32 35 35 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 35 33 20 32 30 2e 34 37 4c 31 37 2e 36 38 39 20 31 36 2e 36 32 39 43 31 38 2e 39 37 33 20 31 35 2e 31 30 36 20 31 39 2e 37 35 20 31 33 2e 31 34 33 20 31 39 2e 37 35 20 31 31 43 31 39 2e 37 35 20 36 2e 31 37 35 20 31 35 2e 38 32 35 20 32 2e 32 35 20 31 31 20 32 2e 32 35 43 36 2e 31 37 35 20 32 2e 32 35 20 32 2e 32 35 20 36 2e 31 37 35 20 32 2e 32 35 20 31 31 43 32 2e 32 35 20 31 35 2e 38 32 35 20 36 2e 31 37 35 20
Data Ascii: 255<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none"> <path d="M21.53 20.47L17.689 16.629C18.973 15.106 19.75 13.143 19.75 11C19.75 6.175 15.825 2.25 11 2.25C6.175 2.25 2.25 6.175 2.25 11C2.25 15.825 6.175
2024-09-27 02:26:01 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
117192.168.2.44987135.190.80.14436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC494OUTPOST /report/v4?s=mhObJVKfYfnd1z7r%2BBeh6FF7oOogFZCebja6HZ8ZsounmylXiLftI02vfTff5CTaP8%2BLUvc8Dz4lwtrUxzlM1zD6rqolVjqqXBUGKcNY3d5RqL5SIo%2BffWBf5QDiN73%2BgOlAMCh1SiK8foVDHhpS HTTP/1.1
Host: a.nel.cloudflare.com
Connection: keep-alive
Content-Length: 539
Content-Type: application/reports+json
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC539OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 35 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 75 6e 69 73 77 61 70 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 30 2e 32 32 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68
Data Ascii: [{"age":1,"body":{"elapsed_time":3458,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://app.uniswap.org/","sampling_fraction":1.0,"server_ip":"172.66.0.225","status_code":200,"type":"abandoned"},"type":"network-error","url":"h
2024-09-27 02:26:01 UTC168INHTTP/1.1 200 OK
Content-Length: 0
date: Fri, 27 Sep 2024 02:26:00 GMT
Via: 1.1 google
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Connection: close


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
118192.168.2.44987234.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC376OUTGET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC190INHTTP/1.1 404 Not Found
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 19
Connection: close
Vary: Origin
X-Content-Type-Options: nosniff
2024-09-27 02:26:01 UTC19INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
Data Ascii: 404 page not found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
119192.168.2.449884172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC684OUTGET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC1103INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:01 GMT
x-amzn-requestid: bdf301ba-c322-4785-8c4d-0c9988bc3601
x-amzn-remapped-x-amzn-requestid: 9bd6a6c5-de6c-4ce9-86b4-bca1036aa3b5
access-control-allow-origin: *
x-amzn-remapped-content-length: 1616857
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P1
x-amz-cf-pop: JFK50-P1
via: 1.1 bd91400ba7aab7602cc8608c81e2cf80.cloudfront.net (CloudFront), 1.1 b0e346c8169b4f8b2ad260265d95ff1a.cloudfront.net (CloudFront)
x-amz-apigw-id: evilEECeiYcEEuw=
x-amzn-trace-id: Root=1-66f617b9-7bdedde345e9bdcf718389c2
x-cache: Miss from cloudfront
x-amz-cf-id: KJEgkc_RdKLb52ATR0KBGSDGQ8oYBnNmXbEk1XotV7jM2e_77U8EYg==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=IkeTnXmAdEFRTTnniU6ryU1bF1_1Xin9VHeySCdxu3U-1727403961-1.0.1.1-Z.85US8QbSaGSF3_FExO6x7HkbrXpNogIyw7IG_veJQ1850xUJsDzlpsfBhB9sBYXz0RsUHelYaMFOAOsyStNQ; path=/; expires=Fri, 27-Sep-24 02:56:01 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:26:02 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6a 62 50 55 76 76 75 4a 42 43 45 78 63 49 42 67 56 54 42 25 32 42 63 42 62 70 41 7a 38 78 52 65 6f 35 54 54 67 37 25 32 42 5a 56 65 59 69 35 39 4f 48 54 74 57 43 6b 37 46 42 41 30 36 35 6c 66 25 32 46 30 25 32 42 6b 49 52 44 6c 79 6b 52 6e 68 31 52 6b 49 51 4d 38 71 44 25 32 46 72 64 39 72 6b 31 74 57 42 4c 50 4b 32 49 46 53 65 32 63 37 67 25 32 46 62 39 62 48 76 42 52 68 52 6b 69 69 6d 71 4a 39 73 4d 4c 70 54 70 46 54 51 65 6a 76 47 72 42 33 59 46 72 54 38 39 70 71 6b 6f 46 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jbPUvvuJBCExcIBgVTB%2BcBbpAz8xReo5TTg7%2BZVeYi59OHTtWCk7FBA065lf%2F0%2BkIRDlykRnh1RkIQM8qD%2Frd9rk1tWBLPK2IFSe2c7g%2Fb9bHvBRhRkiimqJ9sMLpTpFTQejvGrB3YFrT89pqkoF"}],"group":"cf-n
2024-09-27 02:26:02 UTC1369INData Raw: 37 66 66 39 0d 0a 7b 22 73 74 61 74 73 22 3a 7b 22 64 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 22 3a 7b 22 76 32 22 3a 5b 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 36 33 36 38 30 30 2c 22 76 61 6c 75 65 22 3a 30 2e 39 38 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 37 32 33 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 31 30 37 38 32 34 35 36 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 30 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 34 33 32 30 38 31 37 31 30 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 39 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 38 2e 38 31 35 36 37 32 34 30 35 34 37 31 33 30 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 39 31
Data Ascii: 7ff9{"stats":{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":15891
2024-09-27 02:26:02 UTC1369INData Raw: 37 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 30 35 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 33 36 32 39 34 34 35 2e 35 30 37 37 30 30 38 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 31 34 32 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 35 39 34 35 37 2e 38 36 32 38 30 35 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 32 32 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 36 39 33 31 34 2e 38 33 33 37 34 39 36 37 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 33 31 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 39 32 37 32 31 32 2e 31 34 33 35 33 38 31 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 34 30 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 35 33 39 37 34 34 34 2e 38 38 39
Data Ascii: 77},{"timestamp":1591056000,"value":23629445.50770088},{"timestamp":1591142400,"value":24459457.862805117},{"timestamp":1591228800,"value":24469314.833749678},{"timestamp":1591315200,"value":24927212.143538196},{"timestamp":1591401600,"value":25397444.889
2024-09-27 02:26:02 UTC1369INData Raw: 65 22 3a 33 36 30 36 35 35 34 36 2e 38 37 30 32 38 38 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 33 38 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 39 31 36 39 39 39 31 2e 32 34 36 34 36 33 37 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 34 37 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 34 31 32 36 31 37 30 31 2e 30 39 33 39 35 30 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 35 36 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 34 34 33 35 32 33 37 39 2e 39 32 37 30 37 37 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 36 34 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 34 32 31 39 34 30 37 39 2e 38 34 32 34 31 34 34 34 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 37 33 34 34 30 30 2c 22 76
Data Ascii: e":36065546.87028816},{"timestamp":1593388800,"value":39169991.24646373},{"timestamp":1593475200,"value":41261701.093950875},{"timestamp":1593561600,"value":44352379.927077875},{"timestamp":1593648000,"value":42194079.842414446},{"timestamp":1593734400,"v
2024-09-27 02:26:02 UTC1369INData Raw: 30 2c 22 76 61 6c 75 65 22 3a 31 32 37 31 32 39 30 39 36 2e 37 32 35 36 37 32 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 37 32 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 33 36 32 31 33 33 33 36 2e 39 36 39 32 30 38 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 30 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 35 38 32 31 30 35 2e 33 38 31 34 37 36 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 39 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 37 33 39 30 36 34 2e 35 39 38 30 33 39 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 39 38 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 31 33 37 31 32 31 31 2e 38 33 32 34 39 30 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 36 30 36 37
Data Ascii: 0,"value":127129096.72567233},{"timestamp":1595721600,"value":136213336.96920896},{"timestamp":1595808000,"value":144582105.3814766},{"timestamp":1595894400,"value":144739064.5980397},{"timestamp":1595980800,"value":141371211.8324906},{"timestamp":1596067
2024-09-27 02:26:02 UTC1369INData Raw: 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 37 39 36 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 37 30 34 33 37 35 31 34 2e 34 34 31 34 34 34 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 30 35 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 36 35 37 31 39 33 38 2e 33 31 32 32 35 35 38 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 31 34 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 38 34 32 36 33 38 38 2e 38 37 36 35 31 35 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 32 32 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 31 31 35 32 30 36 2e 31 31 32 31 33 36 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 33 31 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 30 38 38 39 34 30 39 2e 33 38 39 34 36 30 31 7d 2c
Data Ascii: "timestamp":1597968000,"value":270437514.4414444},{"timestamp":1598054400,"value":286571938.31225586},{"timestamp":1598140800,"value":288426388.8765152},{"timestamp":1598227200,"value":303115206.1121364},{"timestamp":1598313600,"value":290889409.3894601},
2024-09-27 02:26:02 UTC1369INData Raw: 39 34 36 30 35 36 39 2e 34 32 39 37 36 39 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 30 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 30 31 30 34 37 36 39 39 2e 33 36 33 30 36 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 38 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 39 31 32 32 37 33 34 31 33 2e 35 35 32 33 30 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 34 37 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 33 38 36 37 39 38 34 30 2e 30 33 33 32 39 39 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 35 36 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 36 30 38 31 38 34 36 38 2e 32 31 38 30 34 30 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 36 34 36 34 30 30 2c 22 76 61 6c 75 65
Data Ascii: 9460569.4297694},{"timestamp":1600300800,"value":1401047699.3630679},{"timestamp":1600387200,"value":1912273413.5523074},{"timestamp":1600473600,"value":2138679840.0332992},{"timestamp":1600560000,"value":2160818468.2180405},{"timestamp":1600646400,"value
2024-09-27 02:26:02 UTC1369INData Raw: 22 3a 31 36 30 32 35 34 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 37 36 34 38 33 39 33 39 2e 31 31 39 33 34 37 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 36 33 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 39 34 32 39 35 33 31 36 2e 37 34 36 35 35 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 37 32 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 35 37 30 37 35 36 32 2e 34 30 32 37 35 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 30 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 32 39 39 30 32 34 31 38 2e 30 34 38 38 31 31 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 39 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 33 30 32 31 30 31 33 32 2e 33 30 30 39 32 36 7d 2c 7b 22 74 69 6d 65 73 74
Data Ascii: ":1602547200,"value":2876483939.1193476},{"timestamp":1602633600,"value":2994295316.7465525},{"timestamp":1602720000,"value":3035707562.402758},{"timestamp":1602806400,"value":2929902418.0488114},{"timestamp":1602892800,"value":2930210132.300926},{"timest
2024-09-27 02:26:02 UTC1369INData Raw: 2e 33 33 36 32 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 38 38 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 31 37 37 38 34 36 34 34 2e 37 37 35 38 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 39 36 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 35 30 32 30 39 34 33 31 2e 36 34 35 34 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 30 35 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 32 36 30 33 32 37 33 33 2e 33 30 35 39 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 31 33 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 38 34 38 37 38 36 32 31 2e 33 34 33 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 32 32 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 37 33 32 34 30 34 38 38 2e
Data Ascii: .3362117},{"timestamp":1604880000,"value":3217784644.775833},{"timestamp":1604966400,"value":3250209431.645416},{"timestamp":1605052800,"value":3326032733.305974},{"timestamp":1605139200,"value":3284878621.3439},{"timestamp":1605225600,"value":3373240488.
2024-09-27 02:26:02 UTC1369INData Raw: 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 34 31 33 32 37 39 30 2e 30 31 30 30 32 32 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 31 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 38 36 38 34 36 36 33 2e 31 30 32 34 34 38 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 39 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 33 34 30 31 37 35 35 2e 36 33 32 33 37 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 33 38 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 32 31 38 32 38 33 31 36 2e 32 30 33 34 38 35 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 34 37 32 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 38 31 34 39 35 38 39 34 2e 32 33 32 34 35 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 35
Data Ascii: 0,"value":1714132790.0100222},{"timestamp":1607212800,"value":1718684663.1024487},{"timestamp":1607299200,"value":1713401755.6323779},{"timestamp":1607385600,"value":1621828316.2034853},{"timestamp":1607472000,"value":1681495894.232459},{"timestamp":16075


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
120192.168.2.44988534.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC633OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 63
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC63OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d
Data Ascii: {"jsonrpc":"2.0","id":4,"method":"eth_blockNumber","params":[]}
2024-09-27 02:26:01 UTC218INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: application/json
Content-Length: 45
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:26:01 UTC45INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 33 64 66 61 32 66 22 7d
Data Ascii: {"jsonrpc":"2.0","id":4,"result":"0x13dfa2f"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
121192.168.2.44988334.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC633OUTPOST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
Content-Length: 59
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-platform: "Windows"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-Type: application/json
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:01 UTC59OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 35 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 68 61 69 6e 49 64 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 7d
Data Ascii: {"jsonrpc":"2.0","id":5,"method":"eth_chainId","params":[]}
2024-09-27 02:26:01 UTC218INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: application/json
Content-Length: 39
Connection: close
Access-Control-Allow-Origin: https://app.uniswap.org
Vary: Origin
Vary: Accept-Encoding
2024-09-27 02:26:01 UTC39INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 35 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 22 7d
Data Ascii: {"jsonrpc":"2.0","id":5,"result":"0x1"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
122192.168.2.449888172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC685OUTGET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%22ALL_NETWORKS%22%7D HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC1101INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:02 GMT
x-amzn-requestid: 9cb14a4a-8b24-421d-9dd2-01cb5c61c67e
x-amzn-remapped-x-amzn-requestid: e84ba0c0-ba00-4c48-9798-e2b0bbda75b6
access-control-allow-origin: *
x-amzn-remapped-content-length: 43554
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P1
x-amz-cf-pop: LAX50-P1
via: 1.1 bd91400ba7aab7602cc8608c81e2cf80.cloudfront.net (CloudFront), 1.1 cdc360de28dce52ce92fb3d927582b74.cloudfront.net (CloudFront)
x-amz-apigw-id: evilHGCLCYcEsaw=
x-amzn-trace-id: Root=1-66f617ba-3a107a2c7e8d88b17f04688c
x-cache: Miss from cloudfront
x-amz-cf-id: wJjvVa2VunZSCESxxBUQwCAECvjKLFmCnyltvTGLt-ZN_UfJgIs8Mg==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=MR7mLlC0C8lJ04aKsSafK7KQvcLmocnGFal2K8ymutE-1727403962-1.0.1.1-8U.B53jSeqtB2aOJRyFHNb5exVcVAPlr4yY24iiEz.M3mF5AiaaFUSMsGBNeC1zZadmv6DNQLLTW3oTqTk7SAA; path=/; expires=Fri, 27-Sep-24 02:56:02 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:26:02 UTC471INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 41 6d 35 41 30 66 70 36 44 53 57 76 25 32 46 70 63 37 54 53 71 36 62 41 47 4c 4e 38 57 65 4a 48 58 65 57 73 74 32 77 4e 43 4c 61 79 78 6c 25 32 42 31 36 52 34 34 39 31 25 32 46 73 6b 4f 32 6b 37 77 53 77 4d 41 71 58 36 46 50 6f 4f 59 6f 77 6e 49 5a 4d 42 51 31 39 5a 51 5a 7a 62 73 57 49 41 65 25 32 42 74 79 71 71 4f 38 38 72 67 38 6e 64 49 6c 75 67 46 79 37 74 58 5a 4a 7a 69 56 63 68 32 78 6a 51 48 34 61 4a 64 48 31 6f 75 34 70 4e 62 70 25 32 46 68 51 34 30 30 50 59 57 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Am5A0fp6DSWv%2Fpc7TSq6bAGLN8WeJHXeWst2wNCLayxl%2B16R4491%2FskO2k7wSwMAqX6FPoOYownIZMBQ19ZQZzbsWIAe%2BtyqqO88rg8ndIlugFy7tXZJziVch2xjQH4aJdH1ou4pNbp%2FhQ400PYW"}],"group":"cf-nel
2024-09-27 02:26:02 UTC1369INData Raw: 36 35 61 31 0d 0a 7b 22 64 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 54 76 6c 22 3a 7b 22 76 32 22 3a 5b 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 36 33 36 38 30 30 2c 22 76 61 6c 75 65 22 3a 30 2e 39 38 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 37 32 33 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 31 30 37 38 32 34 35 36 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 30 39 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 2e 32 30 35 39 30 34 33 32 30 38 31 37 31 30 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 38 38 39 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 38 2e 38 31 35 36 37 32 34 30 35 34 37 31 33 30 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 38 39 31 35 35 32 30 30 2c 22 76 61
Data Ascii: 65a1{"dailyProtocolTvl":{"v2":[{"timestamp":1588636800,"value":0.989},{"timestamp":1588723200,"value":3.2059010782456117},{"timestamp":1588809600,"value":3.2059043208171025},{"timestamp":1588896000,"value":18.815672405471304},{"timestamp":1589155200,"va
2024-09-27 02:26:02 UTC1369INData Raw: 65 73 74 61 6d 70 22 3a 31 35 39 31 30 35 36 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 33 36 32 39 34 34 35 2e 35 30 37 37 30 30 38 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 31 34 32 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 35 39 34 35 37 2e 38 36 32 38 30 35 31 31 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 32 32 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 34 36 39 33 31 34 2e 38 33 33 37 34 39 36 37 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 33 31 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 34 39 32 37 32 31 32 2e 31 34 33 35 33 38 31 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 31 34 30 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 35 33 39 37 34 34 34 2e 38 38 39 31 37 37 39 36 33 7d 2c 7b
Data Ascii: estamp":1591056000,"value":23629445.50770088},{"timestamp":1591142400,"value":24459457.862805117},{"timestamp":1591228800,"value":24469314.833749678},{"timestamp":1591315200,"value":24927212.143538196},{"timestamp":1591401600,"value":25397444.889177963},{
2024-09-27 02:26:02 UTC1369INData Raw: 34 36 2e 38 37 30 32 38 38 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 33 38 38 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 39 31 36 39 39 39 31 2e 32 34 36 34 36 33 37 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 34 37 35 32 30 30 2c 22 76 61 6c 75 65 22 3a 34 31 32 36 31 37 30 31 2e 30 39 33 39 35 30 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 35 36 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 34 34 33 35 32 33 37 39 2e 39 32 37 30 37 37 38 37 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 36 34 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 34 32 31 39 34 30 37 39 2e 38 34 32 34 31 34 34 34 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 33 37 33 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 34 32 33
Data Ascii: 46.87028816},{"timestamp":1593388800,"value":39169991.24646373},{"timestamp":1593475200,"value":41261701.093950875},{"timestamp":1593561600,"value":44352379.927077875},{"timestamp":1593648000,"value":42194079.842414446},{"timestamp":1593734400,"value":423
2024-09-27 02:26:02 UTC1369INData Raw: 3a 31 32 37 31 32 39 30 39 36 2e 37 32 35 36 37 32 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 37 32 31 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 33 36 32 31 33 33 33 36 2e 39 36 39 32 30 38 39 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 30 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 35 38 32 31 30 35 2e 33 38 31 34 37 36 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 38 39 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 34 37 33 39 30 36 34 2e 35 39 38 30 33 39 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 35 39 38 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 31 33 37 31 32 31 31 2e 38 33 32 34 39 30 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 36 30 36 37 32 30 30 2c 22 76 61 6c 75
Data Ascii: :127129096.72567233},{"timestamp":1595721600,"value":136213336.96920896},{"timestamp":1595808000,"value":144582105.3814766},{"timestamp":1595894400,"value":144739064.5980397},{"timestamp":1595980800,"value":141371211.8324906},{"timestamp":1596067200,"valu
2024-09-27 02:26:02 UTC1369INData Raw: 70 22 3a 31 35 39 37 39 36 38 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 37 30 34 33 37 35 31 34 2e 34 34 31 34 34 34 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 30 35 34 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 36 35 37 31 39 33 38 2e 33 31 32 32 35 35 38 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 31 34 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 38 34 32 36 33 38 38 2e 38 37 36 35 31 35 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 32 32 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 31 31 35 32 30 36 2e 31 31 32 31 33 36 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 35 39 38 33 31 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 30 38 38 39 34 30 39 2e 33 38 39 34 36 30 31 7d 2c 7b 22 74 69 6d 65 73 74 61
Data Ascii: p":1597968000,"value":270437514.4414444},{"timestamp":1598054400,"value":286571938.31225586},{"timestamp":1598140800,"value":288426388.8765152},{"timestamp":1598227200,"value":303115206.1121364},{"timestamp":1598313600,"value":290889409.3894601},{"timesta
2024-09-27 02:26:02 UTC1369INData Raw: 32 39 37 36 39 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 30 30 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 34 30 31 30 34 37 36 39 39 2e 33 36 33 30 36 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 33 38 37 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 39 31 32 32 37 33 34 31 33 2e 35 35 32 33 30 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 34 37 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 33 38 36 37 39 38 34 30 2e 30 33 33 32 39 39 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 35 36 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 32 31 36 30 38 31 38 34 36 38 2e 32 31 38 30 34 30 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 30 36 34 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 31 39 37 35 32 39 31
Data Ascii: 297694},{"timestamp":1600300800,"value":1401047699.3630679},{"timestamp":1600387200,"value":1912273413.5523074},{"timestamp":1600473600,"value":2138679840.0332992},{"timestamp":1600560000,"value":2160818468.2180405},{"timestamp":1600646400,"value":1975291
2024-09-27 02:26:02 UTC1369INData Raw: 32 30 30 2c 22 76 61 6c 75 65 22 3a 32 38 37 36 34 38 33 39 33 39 2e 31 31 39 33 34 37 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 36 33 33 36 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 39 34 32 39 35 33 31 36 2e 37 34 36 35 35 32 35 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 37 32 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 30 33 35 37 30 37 35 36 32 2e 34 30 32 37 35 38 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 30 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 32 39 39 30 32 34 31 38 2e 30 34 38 38 31 31 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32 38 39 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 32 39 33 30 32 31 30 31 33 32 2e 33 30 30 39 32 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 32
Data Ascii: 200,"value":2876483939.1193476},{"timestamp":1602633600,"value":2994295316.7465525},{"timestamp":1602720000,"value":3035707562.402758},{"timestamp":1602806400,"value":2929902418.0488114},{"timestamp":1602892800,"value":2930210132.300926},{"timestamp":1602
2024-09-27 02:26:02 UTC1369INData Raw: 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 38 38 30 30 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 31 37 37 38 34 36 34 34 2e 37 37 35 38 33 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 34 39 36 36 34 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 35 30 32 30 39 34 33 31 2e 36 34 35 34 31 36 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 30 35 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 32 36 30 33 32 37 33 33 2e 33 30 35 39 37 34 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 31 33 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 33 32 38 34 38 37 38 36 32 31 2e 33 34 33 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 35 32 32 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 33 33 37 33 32 34 30 34 38 38 2e 35 30 35 37 34 37 7d 2c 7b
Data Ascii: ,{"timestamp":1604880000,"value":3217784644.775833},{"timestamp":1604966400,"value":3250209431.645416},{"timestamp":1605052800,"value":3326032733.305974},{"timestamp":1605139200,"value":3284878621.3439},{"timestamp":1605225600,"value":3373240488.505747},{
2024-09-27 02:26:02 UTC1369INData Raw: 3a 31 37 31 34 31 33 32 37 39 30 2e 30 31 30 30 32 32 32 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 31 32 38 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 38 36 38 34 36 36 33 2e 31 30 32 34 34 38 37 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 32 39 39 32 30 30 2c 22 76 61 6c 75 65 22 3a 31 37 31 33 34 30 31 37 35 35 2e 36 33 32 33 37 37 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 33 38 35 36 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 32 31 38 32 38 33 31 36 2e 32 30 33 34 38 35 33 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 34 37 32 30 30 30 2c 22 76 61 6c 75 65 22 3a 31 36 38 31 34 39 35 38 39 34 2e 32 33 32 34 35 39 7d 2c 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 30 37 35 35 38 34 30 30 2c 22 76 61
Data Ascii: :1714132790.0100222},{"timestamp":1607212800,"value":1718684663.1024487},{"timestamp":1607299200,"value":1713401755.6323779},{"timestamp":1607385600,"value":1621828316.2034853},{"timestamp":1607472000,"value":1681495894.232459},{"timestamp":1607558400,"va


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
123192.168.2.449886172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC523OUTOPTIONS /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC1129INHTTP/1.1 204 No Content
Date: Fri, 27 Sep 2024 02:26:01 GMT
Connection: close
Set-Cookie: __cfseq-0RhJ1Tgnw=H78G-fhXrVOCDmgoPOaeahEakTNKOTuMj0gfpS4ctd7qlssuYuTat1_3DbTfUDRJDK4; path=/; expires=Fri, 27 Sep 2024 03:26:01 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-trace-id: Root=1-66f617b9-4111b02d15bd9b40476559d5
x-amzn-requestid: bcf0d13a-0eab-4a4a-bb4e-df0d45d6e237
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
x-amz-apigw-id: evilGHP5iYcEq5w=
access-control-allow-methods: POST,OPTIONS
x-cache: Miss from cloudfront
via: 1.1 335df4b8ee16f1aabffbb7f53461c35c.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: Rs1pcQQD1BDY4BcAXk8x7uteTgAe2xaeBo4VFn8Akm0TQtqOLS-k9g==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=lqFLZpQb9bRAWJ8Z7t.LgB5UmG8teD7teJlUJ8lfBps-1727403961-1.0.1.1-lUnj1Wa6U_TuDdL.mZUbgKQVcldFJSA90qrKcq97mmpmIPHXN9r55AYDluU8S2Cjmqijw01tuv5ojy2BxyIvoQ; path=/; expires=Fri, 27-Sep-24 02:56:01 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
2024-09-27 02:26:02 UTC465INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 48 75 78 78 35 44 73 54 68 47 39 34 31 44 48 30 50 4c 61 37 4a 68 53 63 30 39 77 6a 4e 64 32 68 33 51 45 56 79 4a 52 56 6c 33 31 54 62 5a 72 51 4b 44 64 25 32 42 67 42 4b 43 56 65 6e 61 41 6c 32 39 50 57 67 77 37 6c 47 58 4f 41 46 38 52 42 76 64 49 7a 47 47 39 31 39 77 55 48 41 25 32 46 55 42 74 68 33 32 34 4b 70 47 32 4b 46 54 69 48 4e 42 47 7a 6f 7a 33 72 33 74 74 33 4d 4a 4e 79 75 45 62 44 46 65 78 44 43 59 48 77 37 55 39 39 76 32 52 61 77 53 41 49 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Huxx5DsThG941DH0PLa7JhSc09wjNd2h3QEVyJRVl31TbZrQKDd%2BgBKCVenaAl29PWgw7lGXOAF8RBvdIzGG919wUHA%2FUBth324KpG2KFTiHNBGzoz3r3tt3MJNyuEbDFexDCYHw7U99v2RawSAI"}],"group":"cf-nel","max


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
124192.168.2.449891162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC1097OUTGET /images/extension_promo/announcement_modal_desktop.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:01 UTC1364INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: image/png
Content-Length: 274777
Connection: close
Access-Control-Allow-Origin: *
ETag: "77b3d85ff21558e24b94cde0901e9060"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Aj11rgne2ImeDYTSmvIhTWR%2FVYoLSw%2Bp34YnA3qFx4EdCFy4CwLKLOn3xo806J2PuCtRH3vM5kTltzJNREPMqE1bukQEYB%2FX%2B1lLau8ndSIM4q1qGTUBpHKvbQg%2BbndSzJE%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 6442
Expires: Fri, 27 Sep 2024 06:26:01 GMT
Cache-Control: public, max-age=14400
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:01 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 39 63 65 33 31 37 63 61 38 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980be9ce317ca8-EWR
2024-09-27 02:26:01 UTC1322INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 03 b1 08 06 00 00 00 dc 88 90 d7 00 04 31 20 49 44 41 54 78 01 84 bd ed b2 33 b9 ce 9e 07 b2 f5 cc 8e 2b e7 7f 58 b1 e3 4a e5 2c e2 d8 bf 52 7e 67 a9 89 4c 53 b8 81 0b d4 da 49 d7 3c b3 24 35 9b 04 f1 0d 10 64 0f ff 3f ff 87 db 7b 99 cd 61 66 cf 3f ff e7 bf f8 f7 7a 7d fe ee 5b ff fc ef 69 f7 fc 5d f7 e7 de 73 dd ff 7c be 2e ab eb 9f f6 cb 3f fd 79 3c f7 5c 6b 7d 7e bf 66 f4 f1 8c 39 3f 7f 5f d7 e7 af c6 7f ee 3f fd 3e df 9f 36 f1 b3 dd ef cf bd 19 7d 08 ce e7 bb c7 e3 77 f4 db 60 99 1f 78 de ef 0e d3 33 ee d3 fe 81 e9 e9 67 c3 e9 81 83 e8 e2 79 4e a0 69 4e 2b f0 f0 7c 7e 9e 7d 60 dd 30 3c bf cf c2 99 eb 19 01 67 05 f7 86 f1 9f bf ef fb d3 4e b0 68 cc e7 f3 ee 47 b0 f9 a7 4d 4c eb 03 c3 f3
Data Ascii: PNGIHDR1 IDATx3+XJ,R~gLSI<$5d?{af?z}[i]s|.?y<\k}~f9?_?>6}w`x3gyNiN+|~}`0<gNhGML
2024-09-27 02:26:01 UTC1369INData Raw: 7c 81 be cc c9 e9 19 a9 29 e5 c1 32 48 03 8c 8e fe d5 36 e7 69 f6 ab e3 4a bc 52 fe d8 ef b2 0e 8b f8 a2 05 84 70 e8 35 6f d1 4d fc 2d f9 1c fc ed c2 dc ac f3 6d aa e7 a0 37 03 86 c4 c1 ea 0e a5 f2 76 72 56 05 9b e3 bb 9c 72 91 42 7d 9d 8e 29 1d 43 d2 e3 cc 73 89 e6 92 f3 0c 6e a4 3b bd e3 88 b2 fc 5c af d9 dd 23 ca f1 82 79 14 8d 2e e8 6a c1 7e fa 08 d7 a1 43 d7 6d 15 e4 79 c9 8c 1f a6 d6 bc 9b 9a 0c 60 29 77 d1 8e ce 74 29 d5 c0 ef 5d f7 e9 8f 25 0f 7f 66 67 91 dd 8a bb a4 54 52 dd 23 83 64 1f ed 20 89 39 9d 2d 72 39 a1 1c 56 1a 31 c3 5f 88 8e 34 99 5b 65 ef 94 99 7b 34 c2 04 c7 c9 a2 89 3b e5 3c 0b 73 cb 8b a3 33 f4 75 6b e9 8e 94 92 19 f0 04 05 13 8b 86 fe 63 ec 31 4b 52 37 46 27 b4 bc 15 b7 0a 26 59 59 a6 49 1e 07 e5 35 e1 04 09 66 58 89 db ab bd 34
Data Ascii: |)2H6iJRp5oM-m7vrVrB})Csn;\#y.j~Cmy`)wt)]%fgTR#d 9-r9V1_4[e{4;<s3ukc1KR7F'&YYI5fX4
2024-09-27 02:26:01 UTC1369INData Raw: 3c f0 02 ef a4 03 0a 3d d4 9c 75 ef 26 4c 3a f4 fd 63 95 59 36 6b 59 76 b0 77 e9 e1 55 74 11 9e 34 ff 41 fa ec ce 2c 5d 88 74 93 bc 64 cc df 56 2b 90 61 26 47 3c 97 4e 32 f1 bb cc 68 3f 32 00 1b 85 37 33 e0 62 13 e1 f9 ef 69 74 2e a5 2b 9c 67 38 a6 ac 30 0d a8 9c 5d ad 4b 3e df 5f 57 8d 28 0a b3 ee 79 80 b5 94 fd a5 a3 9b 12 0b 09 fd 79 57 48 27 38 1e 98 33 4c 82 b6 92 b4 b2 38 47 63 08 4e cd 87 0e b5 b2 92 b2 46 0b 12 c1 0c e2 03 f3 75 59 b3 86 46 1c ad 24 42 d3 0a 0f b6 df 5e 54 48 8d 30 c0 85 41 e5 87 7b 77 4d ed 2b 41 c8 4c ab d6 56 76 97 b0 16 e2 f4 6b 14 0d 39 57 66 77 33 b5 66 1f dc ea 3a 94 cd 97 15 4e ee f5 aa c7 a5 d4 a9 f8 0c 02 56 41 13 f8 26 e1 53 10 11 38 d8 f5 cc 91 61 bd 8f a0 48 56 6d a1 bd 78 ee e7 0d 66 8f 20 23 bd 18 2f 67 38 83 33 3b
Data Ascii: <=u&L:cY6kYvwUt4A,]tdV+a&G<N2h?273bit.+g80]K>_W(yyWH'83L8GcNFuYF$B^TH0A{wM+ALVvk9Wfw3f:NVA&S8aHVmxf #/g83;
2024-09-27 02:26:01 UTC1369INData Raw: ce 53 3a 6a ab 34 63 18 be d4 3c 4d 11 ae b2 3e 37 38 95 c5 53 d2 36 19 c2 58 e7 76 6a 0a 5a 83 e4 a0 67 a0 58 fb 15 63 ab c0 26 8d 2e ac df 1b 0e cf 74 fb 35 0c 4a ab 1a 9c 30 8f f1 05 5b ae 13 41 45 d3 19 6d fd 5a 3d ff 9a d6 ea bf 25 41 b4 2a 4f bb 37 9c 79 b3 6a e3 b0 ce 6a 3c 46 39 f8 5c 47 ce 74 80 f5 14 07 b5 15 53 10 3f 51 2f ab ec a8 1c 3a 85 ed c2 a7 3e ff bc cb d2 fc 89 72 01 39 7b 3b ed 72 c3 92 8c aa d9 de 34 0a 5c 69 c7 8d 4f f0 c4 2a 3a 5a c0 f6 27 90 a8 0c 3e 33 b0 03 3c 98 db d5 e3 da 59 ed dd 49 48 fa 28 98 dd 2a 28 d1 06 cd ed 74 3f 12 1a 4e b0 45 7f f4 22 a8 55 75 a9 1c 82 81 a0 52 a3 da 69 32 ad 4e 5e d1 58 9b fe e4 05 f4 a7 a3 11 a4 c9 2d c6 48 5c bb 65 39 95 f8 3c 03 03 87 c5 09 c4 0a 47 06 7c 67 90 70 f0 03 53 79 f4 18 c5 9f d4 56
Data Ascii: S:j4c<M>78S6XvjZgXc&.t5J0[AEmZ=%A*O7yjj<F9\GtS?Q/:>r9{;r4\iO*:Z'>3<YIH(*(t?NE"UuRi2N^X-H\e9<G|gpSyV
2024-09-27 02:26:01 UTC1369INData Raw: 10 1f 8c b3 4a 42 5a 48 0f ae 7e 1a b2 86 98 0e a5 c2 66 ae 8f 68 ce 5a 7d d8 59 da f1 71 ba fe b2 7a 96 61 ad ac 78 6a dc 51 56 53 3c d0 9c d7 51 78 6d 30 53 2a c9 7b e3 db 51 37 2f 5a a6 d7 33 ab 8f 67 8c 1f 05 45 38 68 52 08 ce f0 fe ae 53 49 cc 6a 4e e9 ed d9 47 56 76 4d fe 6d ed 1c 6b 6a 4c 6a 87 e4 5f e2 28 e6 25 9a ec b5 b9 57 3d a7 2c bd 02 c9 3c ee 61 84 64 8f d2 2e 72 d2 b5 0e 67 c0 f9 85 f4 58 ae ff 82 f6 36 ac ad 6b 66 2a c4 cb 72 c9 23 cb fa ea f8 9f 52 9e 59 7a 72 d2 d4 2c 77 92 cd d1 e9 2b 19 58 90 73 2d b7 cd 52 f8 ec 8e b1 85 40 63 d6 52 06 84 6c 32 0c 31 46 3c bf cf 09 bd 6b ca 4d a9 82 5c 03 46 23 e3 6c f4 b3 e1 11 79 56 b1 bb c4 78 12 0d 27 7b 5b 87 71 58 17 d9 3c 42 ea b2 af 4c a6 c8 2a d8 b3 7c 64 1d 0e ba 77 dc 39 70 d9 e2 2f 2b 18
Data Ascii: JBZH~fhZ}YqzaxjQVS<Qxm0S*{Q7/Z3gE8hRSIjNGVvMmkjLj_(%W=,<ad.rgX6kf*r#RYzr,w+Xs-R@cRl21F<kM\F#lyVx'{[qX<BL*|dw9p/+
2024-09-27 02:26:01 UTC1369INData Raw: ac 1b 74 cc fb 75 15 9f 26 2e 62 8e 7b 95 e4 ea eb 6a 9a eb 35 ab cf 17 ce 23 d2 75 45 0a 28 f9 70 58 a5 1f 02 d7 ff f3 27 4a 4e b4 2a 63 c5 ff 9b 96 77 0f 4c 76 bf b3 6b f1 e9 45 9b 4d 76 39 cf c2 95 7d 70 f3 0e ad a0 34 cb 08 ba b2 9e 9e 29 db e7 e3 fb 48 6f 71 bd 8f 5a 5d 73 64 3a 4c bf 6d 67 dc 0a af fa 67 fa bb ac 76 0e 7d 6e 64 29 07 86 1e 30 2c f9 bb 14 df 61 88 f8 fb a2 42 66 87 ea 0b f1 41 3a 27 34 02 a3 54 c3 6f ca 7f 8c ee 54 2c 3c b3 82 cc cd 09 b3 82 67 a3 d3 ba 98 27 8a c0 a2 ea 9c 0b 4b 72 88 59 8b 7b 2e 9e b5 ec 16 fb 1c a5 d2 b7 78 1d c1 85 9d d3 75 eb 86 df 3a f9 53 35 00 bf 74 18 14 5b e9 90 19 b7 ae 62 34 6f 9a 80 84 7f 74 96 61 2c 2b e7 73 80 b7 16 e8 f2 35 6f cc 85 86 3e d5 b8 15 5e 93 f6 a4 c3 81 4f 3a 86 ca 48 ea 7d 50 6c 9f 99 2d
Data Ascii: tu&.b{j5#uE(pX'JN*cwLvkEMv9}p4)HoqZ]sd:Lmggv}nd)0,aBfA:'4ToT,<g'KrY{.xu:S5t[b4ota,+s5o>^O:H}Pl-
2024-09-27 02:26:01 UTC1369INData Raw: 6a fa 40 db 06 53 31 f7 b1 99 8b ca 37 bb 75 fb 5a 48 49 f5 01 f5 95 53 f0 5a c0 48 35 88 bf ac ab e5 14 d3 1e 0c cb 3a 68 7d 4f 55 76 c0 95 39 10 ab fb f7 6a 60 a5 8a e6 62 12 e7 c7 cd 45 39 8f 81 e7 ad 8b 3c 9d 91 2d 32 56 6c d6 aa 9b a0 62 a9 6e 53 b4 cd be 32 5a 82 2f 1d 5f c1 68 d6 0e 1e 12 8c 12 bf e6 1c 8d 9a b7 d8 3b 33 7d c0 2b 69 61 66 2d d7 81 6e ba 99 1a df 8e 66 3a 01 56 f9 a8 1c df a0 32 d0 86 66 8f 81 19 83 1a f5 cf 1c 53 83 cd 61 0a 40 2c 9a 56 65 07 cd 4a 95 b1 94 43 4e 22 e7 b9 a0 22 9b 73 35 0a 1e d1 93 68 4f 18 81 7f 47 bf e9 94 8f a2 af aa cc e8 fc e6 e5 25 3f 0c 9c 69 8a 36 3e 15 8c 40 0e d3 35 19 55 49 a9 47 32 00 1b 5d 0e 1d 34 48 e7 35 f4 49 06 a5 9c a7 59 73 73 84 13 aa c0 ac 08 74 7c e7 14 21 ab fe 6f f4 02 e9 3b a1 62 e9 c8 9e
Data Ascii: j@S17uZHISZH5:h}OUv9j`bE9<-2VlbnS2Z/_h;3}+iaf-nf:V2fSa@,VeJCN""s5hOG%?i6>@5UIG2]4H5IYsst|!o;b
2024-09-27 02:26:01 UTC1369INData Raw: 99 b5 9e d6 b2 b4 ea 98 c6 9c b1 6e cb ae 8f c2 85 fa dd 24 87 fa fb fc 60 ad 84 81 b1 5a 3a 29 03 73 8c 4b 4e 82 f0 d6 32 d3 d6 d5 36 9d aa c4 c3 2a 73 41 75 cc e3 ac 5a fb b8 bf cb 2f 00 0b 83 14 bd cc c1 60 8e 18 2c 51 34 f4 3d 69 18 ed 07 d4 3b cd 05 d0 df 9c 31 06 48 03 f0 d8 21 7e 29 86 56 aa 3c cd a0 59 2b 21 62 fb dd 2c d4 bf 60 e7 82 af 70 20 1a 65 1e 0c bf ed fe 43 dd ba 75 fa d3 a1 63 d0 68 a0 05 4b 22 98 c7 61 90 c4 c0 a2 c1 66 bf b4 5d 65 d2 38 3f ba 1c 7c ce 7f 91 17 e1 5a 97 da 18 f2 79 03 48 1f 87 7c 31 8b 7c f2 e6 8d 73 02 06 e0 65 19 87 03 0e ed 33 37 a8 62 e1 6d ce 8e 8b 96 05 5f f5 8c f0 cf 20 53 63 9d 99 73 9a 93 75 17 cf 6b 5e f7 db 6a fb cf 2a 1e 97 99 4f 9a fb 21 47 77 97 3f e1 5a bc 90 d9 e6 59 cf d2 9d 50 92 25 c7 7d be e7 7e 9b
Data Ascii: n$`Z:)sKN26*sAuZ/`,Q4=i;1H!~)V<Y+!b,`p eCuchK"af]e8?|ZyH|1|se37bm_ Scsuk^j*O!Gw?ZYP%}~
2024-09-27 02:26:01 UTC1369INData Raw: ce 17 9b 0e 6b 19 5c ce 57 27 50 7e e5 b4 bc f8 24 33 d4 56 70 e6 c6 3c e0 50 95 93 69 da ad 68 9f c1 0e d1 e4 dd f9 4c a7 7b 94 cc de 34 d1 77 a7 13 69 43 5e 67 a9 0b 83 5a ca ac c6 32 d0 81 70 a6 4e 31 fb 76 58 71 dd 80 69 f7 cd 8d 71 98 27 e9 c4 93 55 58 91 d7 1f ea aa 5e ab 57 e2 23 ea b3 e7 e3 2b 70 6f 07 ac 29 4b a1 cb d2 0d 0b 3a 2e 2e 6a 0f dc 8f f1 be 1c 7f ef f8 4f 67 7b 56 3f 7b 4c 38 d7 9b bf e4 2a 82 9e 13 e3 e4 85 ef ca 58 ab 1f 66 9a 73 0c f5 b1 8e b1 e1 44 7f 9c 65 2f a1 79 6c fa 85 e7 37 6e c4 79 92 fc 1c ca ac 65 05 e5 a4 2a 35 21 0e 95 f6 94 f4 4d 60 97 d2 a5 2c af 8c b6 b8 8e 0e 37 0b 91 78 c4 9b cd 4a 61 68 2d 88 47 7b d1 b1 57 3a c2 0c 5c bd ac 39 45 72 58 2e 84 f7 5a c2 27 17 d3 c1 93 b6 ce ad 9c 56 61 23 eb 53 c5 5d d9 0f 7e 3f 25
Data Ascii: k\W'P~$3Vp<PihL{4wiC^gZ2pN1vXqiq'UX^W#+po)K:..jOg{V?{L8*XfsDe/yl7nye*5!M`,7xJah-G{W:\9ErX.Z'Va#S]~?%


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
125192.168.2.449892162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC1094OUTGET /static/media/uniswap-logo.9193bf7e07fdaeb1d87b.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1360INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:01 GMT
Content-Type: image/png
Content-Length: 13060
Connection: close
Access-Control-Allow-Origin: *
ETag: "2613778bb13eb54c8f7c150af26eb99c"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DNA3FL%2FXXvqG%2FWqFMKBc28yutKbfLJ7zfZukB16i5%2BL95MQXa91H6vHehVXsTASc7o48OuAPCu0paVpPykWvqEOZSYkrrRzYtJ0kUv4Cy4HbdwOKrnPic3tYbDGgZUOUWjg%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1375
Expires: Fri, 04 Oct 2024 02:26:01 GMT
Cache-Control: public, max-age=604800
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 61 32 38 31 32 34 31 61 33 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bea281241a3-EWR
2024-09-27 02:26:02 UTC1326INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2d 00 00 01 2d 08 06 00 00 00 5d e3 36 ee 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 32 99 49 44 41 54 78 01 ed 9d 5d 8c 1d 57 95 ef 57 d5 39 dd b6 13 db 6d c2 48 70 85 1d da 48 04 c9 8e 70 50 42 34 ce 90 7b 9d c8 90 a0 fb 40 98 d1 c5 bc 91 44 90 d7 18 85 57 92 38 bc 82 48 5e 03 8a 33 6f 93 5c 21 c2 c3 55 02 89 b0 21 80 11 10 8d 8d 6c 5f 01 12 e9 49 8c 26 91 26 c1 6d 1b fc d1 e7 54 cd fe af 3a d5 ae 73 ba 4e d5 ae ef bd 77 ad 9f d4 ee 76 7f 9e 3e 5d f5 df eb 7b 79 24 64 12 5e 0e 97 f9 8d 31 ed a0 50 bd f0 3b 69 39 f9 39 81 37 fd ff 75 7c fa 28 09 bd c3 0f e9 7c 10 d2 ea 86 0f 78 74 de 0f
Data Ascii: PNGIHDR--]6pHYs!8!8E1`sRGBgAMAa2IDATx]WW9mHpHpPB4{@DW8H^3o\!U!l_I&&mT:sNwv>]{y$d^1P;i997u|(|xt
2024-09-27 02:26:02 UTC1369INData Raw: d7 1e fa 1d ad 7d e7 4f 24 08 82 15 e4 5a 5b 73 45 6b 12 14 3b 40 96 31 38 b4 73 43 06 11 01 7a 11 2e 41 b0 03 25 4a 8f e6 7c 7c 0e 1e 7d 85 2c 05 a5 0f c3 af 2d 4f bd 4f 32 8b 82 60 0d b7 65 65 12 53 63 5a 26 d7 65 15 61 ed d1 53 34 7a f1 dc d4 fb 6c cd 2c 22 b9 b0 f6 7d f5 27 79 eb f2 f4 7c b1 a5 21 79 3b b7 44 6f df 7c 83 7a 3d 24 5f b9 c9 32 7b 4c b0 9c b9 75 5b e9 a2 65 48 8f 61 55 38 a6 a5 02 f3 c1 e9 e9 36 1f 9b 4b 22 60 29 86 a7 57 f9 77 0a ce 5d e6 16 26 4c be 98 05 a2 85 18 9f bf ff 26 ae 63 13 21 13 6c c3 5b a3 0f a4 f5 24 a6 8a 56 70 29 c4 cc f7 da b6 67 74 49 54 fe 70 62 bd 86 2b c6 b5 cc 22 84 6b f4 ca bb 14 9e 78 6f 83 48 c7 40 bc 06 5f da 49 83 bb 6e 92 1a 36 c1 78 e6 4d 38 dd 20 5a ae b8 86 49 e6 09 17 70 b1 f5 07 bf 27 8b 98 72 27 f3 04
Data Ascii: }O$Z[sEk;@18sCz.A%J||},-OO2`eeScZ&eaS4zl,"}'y|!y;Do|z=$_2{Lu[eHaU86K"`)Ww]&L&c!l[$Vp)gtITpb+"kxoH@_In6xM8 ZIp'r'
2024-09-27 02:26:02 UTC1369INData Raw: 4b e0 79 f4 45 ef 46 ef 25 7e e6 94 60 49 8d 16 6e 80 30 e4 53 73 de 4d 10 5b 5c 3a c2 15 67 ea ea 12 2e de ae a3 1e 63 58 83 7b 01 f1 ad 6b e4 2f 7a 37 83 b3 17 52 67 d1 e3 39 c2 73 35 3b 97 0b cf f1 18 c5 96 6f fd 9d 82 bf 5c e6 b5 68 01 2a c6 55 c0 ba 8a 7b 8d 9f 81 e7 28 5a a7 b6 85 fc 8f 6c 89 36 12 d5 bc 89 08 02 85 97 a4 78 e1 6d bc 8c 30 f3 4c 1d 0a b0 44 fd bd 51 1c 12 cf 4f 92 e0 97 ef d1 e0 f3 6e 2c 54 69 93 71 98 b0 b4 5c da be 53 05 dc 64 6b 8f fe 3e 33 43 c6 9f 57 c0 e2 c2 c5 5d d7 d0 37 d4 86 d5 55 d4 0a 21 a9 cd e5 cc 58 1c 02 bc c9 8d cc 41 e8 c4 de c6 36 89 57 aa 45 6b d5 3e 48 83 bd db 6a b3 d0 d2 2c 2f fe 99 10 50 f5 33 66 57 bc 0d 50 b0 9b 11 13 14 d2 89 47 2f 47 ee e1 a5 f0 cd 90 24 18 0f 60 ca 7b 4b 8b 99 6e 22 28 22 5c 6c a1 3d 77
Data Ascii: KyEF%~`In0SsM[\:g.cX{k/z7Rg9s5;o\h*U{(Zl6xm0LDQOn,Tiq\Sdk>3CW]7U!XA6WEk>Hj,/P3fWPG/G$`{Kn"("\l=w
2024-09-27 02:26:02 UTC1369INData Raw: 46 b8 70 33 74 e1 7e 94 15 5a 5b a9 92 ed e5 2c f6 fd 1f 6e a5 9b c1 44 44 b4 2a 10 97 40 80 ba c6 e7 16 a9 e5 ca 13 ae 22 22 98 a4 68 d5 7f 1d c4 42 db 97 1a ae b4 19 f4 85 a6 a3 ee da 52 db e8 6d db 10 d1 aa 48 5c 02 01 ea ea 17 2b 52 cb a5 13 e3 2a 1a ec e6 e6 f0 02 13 3a eb 62 bd 86 ab 0f c2 95 f2 3b 8e 9e 38 23 85 a4 1a 88 68 55 04 37 da f0 1b 91 28 b0 9b 58 53 11 60 9c 2d aa 63 69 c6 fa f7 2a 20 06 a3 c7 cf 76 32 06 b8 68 62 c2 74 e6 fd fd 06 fb a7 63 78 dc 03 7a fa a2 14 92 6a 20 a2 55 03 bc 4d 78 62 aa f3 24 88 9a 6e 76 c4 2d 36 69 ba 4c eb c2 35 e7 67 47 df 6b ff d4 18 94 cc ef 57 a1 ea bf 2a 45 13 13 26 33 db 5f 18 33 fb bb 25 37 74 4b 21 69 36 22 5a 35 b1 30 69 5c ae 3b 03 17 b7 73 e8 0a 17 96 66 cc fd 5e 93 86 5c dd da b0 b4 49 05 6d 11 c7 b8
Data Ascii: Fp3t~Z[,nDD*@""hBRmH\+R*:b;8#hU7(XS`-ci* v2hbtcxzj UMxb$nv-6iL5gGkW*E&3_3%7tK!i6"Z50i\;sf^\Im
2024-09-27 02:26:02 UTC1369INData Raw: 37 8c bf 67 3b bf ed df f5 0f bd b7 a8 e6 51 67 b5 3f 0b 18 fe 96 cf 5e 2f f4 64 11 db 79 83 fa 7b 6c e3 d9 ee 26 8a 19 12 30 d8 e4 73 f5 e1 df 5d 2f ad 50 81 7b 7a 9a 7a 83 dc 1d 05 19 55 18 a3 cc 31 16 b8 28 37 47 37 83 cd 99 ae 2e 68 7a 3b 0f 92 2a 63 24 56 66 96 4c c4 dd 0b 2c 6a 1f 89 96 a4 fa bc 9c a2 a3 32 8b c9 b2 93 ab 07 5f 8f ac 48 94 4e 28 01 ee 8b 55 2e a2 55 00 9e e5 5d 22 a6 82 d3 11 85 90 5d 59 50 3c 68 0e f5 40 67 27 99 ce 25 75 03 6e 1b 1a 6b 4d cc a3 ab 9b 92 6b aa f0 06 2c b3 99 8f 75 65 9d f1 54 8b a3 b7 af d7 08 06 67 2e 88 68 09 1b 41 fd 4c 51 50 f8 38 e8 68 39 04 dc 58 9e c1 94 93 71 8b 66 c4 ef 62 71 35 d9 35 8d e7 ab 9b 34 23 3e cb 3a f3 63 b7 bf a1 e0 3f 44 0a a5 2f 88 b1 f2 9c 79 c7 7b 4f 63 44 b4 0a 30 fe bf 6f 17 fa 7c 5c 50
Data Ascii: 7g;Qg?^/dy{l&0s]/P{zzU1(7G7.hz;*c$VfL,j2_HN(U.U]"]YP<h@g'%unkMk,ueTg.hALQP8h9Xqfbq554#>:c?D/y{OcD0o|\P
2024-09-27 02:26:02 UTC1369INData Raw: 32 bc e3 97 df 29 95 f6 c7 df 19 05 aa 10 2f 57 46 1c 9b ba b4 24 0f 11 ad 04 c8 aa 14 b5 b2 86 8f d9 31 6f 4a 88 c0 01 73 ed a1 37 2a 4d f9 1c 1c da c9 31 af cd af de cd 56 b6 ad 4d d9 bc b4 c4 c2 69 a7 22 5a 13 78 d9 69 89 1d 7f 12 80 b7 0b 58 48 f1 ca b4 aa 60 48 22 97 4b fc 76 62 7d 59 38 80 70 f4 42 b1 d2 1e 13 10 d1 9a 50 2a 63 a8 4e 5c 09 c0 db 05 17 01 df ba 8d ad 8c ba ea 95 d0 cf c7 d6 97 b2 bc 6c b3 be 82 13 ef 93 6d 88 68 51 b4 4b 6e 5c e2 c4 59 10 d7 d0 4a fc fd 91 75 dc 44 bd d2 ac f5 65 fa a1 66 f2 5e cb 79 f4 5e b4 a2 85 a5 c5 1b 49 c5 ca b2 17 7f 6f b4 01 5c b7 5e 69 5c 22 f6 13 5b 5f 08 dc 9b 5e f3 85 e4 84 4d f4 5e b4 e0 16 96 19 55 22 56 96 bd 24 33 7f 79 f5 4a 10 ac 6b ff f2 eb 68 61 44 c9 f8 4f b2 e6 cb 44 eb ab e8 08 a6 ae e9 b5 68
Data Ascii: 2)/WF$1oJs7*M1VMi"ZxiXH`H"Kvb}Y8pBP*cN\lmhQKn\YJuDef^y^Io\^i\"[_^M^U"V$3yJkhaDODh
2024-09-27 02:26:02 UTC1369INData Raw: e0 f6 18 03 dd 2a 3c 07 79 81 f9 d8 ba e4 78 de 21 7b e7 cc db e9 1e fe 52 6f 1e 52 d3 b0 70 fd f3 af 25 c6 d5 12 b0 aa ae 3d 71 96 ae 7e 3a 1a 9e a7 2b 56 08 40 63 05 7d 55 c1 8a 41 00 df c4 c9 08 88 e5 65 59 ff de f6 45 7e 6d fb 2a 3c eb 06 45 61 eb af 49 eb 8e e2 82 3f 5c c8 7d 1b 7b db 24 9c 1d 3e 73 91 82 13 ef 71 c3 3a bf 94 f8 bb 57 99 31 35 f7 7b 2a c1 42 33 32 5c 52 93 c0 f3 83 04 15 5a 77 d2 88 e2 58 37 59 6d 65 01 2f b8 14 1e 53 af 0f 90 25 f0 69 db 42 db 4e 19 10 d8 e4 98 89 8c 67 2e 04 96 9c 62 6e 7b 70 56 b9 da 6f 5d 66 0b aa 8e 83 09 0d c3 91 55 d4 cc d9 7c b5 80 6b da 26 b0 2a 6d 0d b2 e7 e1 85 74 8f 7d 23 39 0b b4 ec e0 44 44 0c 82 4f d9 d5 35 be 39 9a 6c f9 09 26 41 61 98 df b6 9f 66 4d c0 d6 d3 af de e7 d7 e1 39 88 d3 fb 8d 24 33 f0 37
Data Ascii: *<yx!{RoRp%=q~:+V@c}UAeYE~m*<EaI?\}{$>sq:W15{*B32\RZwX7Yme/S%iBNg.bn{pVo]fU|k&*mt}#9DDO59l&AafM9$37
2024-09-27 02:26:02 UTC1369INData Raw: 33 e7 61 55 cd 1b c1 63 03 98 c4 71 f5 e0 cf 7b 69 75 2d 3c b5 97 9a c6 35 d7 10 38 21 5a 1c db 52 99 44 5b c0 85 54 f6 82 4d 8a 95 a9 2e 60 51 50 1b 06 ab cb 95 ba 3b 5d da f0 12 5c cc da 3a 21 5a 20 9a 09 65 fe a9 b2 be f9 ba a0 c9 0e 4b 04 b3 c1 5c 12 ab 59 d6 1e 3f d3 f9 44 d9 b6 69 3a 26 8b ba 39 d7 70 46 b4 60 6d 99 de 98 ba 2e 58 05 c4 35 0e b0 5f 3d f8 0b 23 a6 ad 36 0d e2 72 7d 12 2e 5c 0b 7e 83 b1 2d 17 4b 4c 9c 11 2d 10 57 1c 9b 08 ea b1 8a 0a 16 bb 82 07 5f b7 2a c0 5e 07 7d 13 ae 85 86 76 13 46 cb 49 44 b4 8c 07 15 c7 a6 b9 89 43 15 b7 28 22 58 10 28 64 04 af 71 59 40 3f c7 d6 40 b8 46 16 d7 df 15 a1 a9 45 22 ae ce fa f7 c9 a3 15 72 08 9c 2e a6 2c 15 88 1f cb c2 33 fb b4 63 58 c8 04 5e fd f4 31 ab 33 82 75 31 fa e6 d9 de 64 15 07 f7 d5 ef 22
Data Ascii: 3aUcq{iu-<58!ZRD[TM.`QP;]\:!Z eK\Y?Di:&9pF`m.X5_=#6r}.\~-KL-W_*^}vFIDC("X(dqY@?@FE"r.,3cX^13u1d"
2024-09-27 02:26:02 UTC1369INData Raw: 30 0e 0e 07 d4 b1 20 cb ec 19 70 08 d6 29 16 ad 50 44 cb 19 e2 80 b8 ee 10 c4 79 99 2a c4 cb e2 82 d7 2a e8 7c 3d 8f c8 2e e8 da 8e 1d 2c 7d 40 51 71 16 3d 17 2c 58 57 d7 45 cb 0b dd 1a b9 dc 77 78 33 d1 d1 3b b4 66 2a 71 1c 65 ce 09 8f 38 59 f0 ab f7 b9 c4 a2 90 78 15 ac e4 2f b3 b7 d2 b5 60 3c 9e df 2c 4b 8b 17 a3 a0 84 a4 af 82 45 08 c0 27 62 5a 41 18 f9 8a 82 5b a0 90 13 29 f1 3c b2 1a 9a 61 71 e1 85 96 16 49 17 54 c9 c7 e8 b6 43 f1 de ca 22 d6 96 63 43 13 71 38 cc 03 f1 4a ae 97 eb 5b 0c 6b 96 20 61 69 c5 66 97 e0 1e 70 bd f2 84 0b 27 7c 5e fc 4a f7 86 61 8b 21 91 01 d3 15 a2 a2 d6 56 70 c6 ad 73 16 c5 c2 b3 ac 2f 46 31 64 51 4b e7 78 d3 a2 b5 42 82 b3 e8 08 17 8f cc a9 21 b8 3d 6b b5 a1 bf 53 97 22 d6 96 4b 19 c4 c8 fd 9e b6 1c 8b 2e 46 e9 05 6b 09
Data Ascii: 0 p)PDy**|=.,}@Qq=,XWEwx3;f*qe8Yx/`<,KE'bZA[)<aqITC"cCq8J[k aifp'|^Ja!Vps/F1dQKxB!=kS"K.Fk


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
126192.168.2.449893162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC1016OUTGET /static/js/9243.f53a8d58.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://app.uniswap.org/explore
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1362INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"68a28abe833386036d2aa2635a9d6182"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VHzmoITIx4RRru8Ph5zYUUlN93NJPWqWaBQqbrCW0nSW7ff3q4uYUUaxuLkI4wlDoS9wEiL4WXXtrziAERftDyQTp8SADbJACG3jsryWyogt8C8RUvjiEYpFzZgoSm1V8Ow%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
Server: cloudflare
2024-09-27 02:26:02 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 61 62 64 39 30 34 33 35 63 2d 45 57 52 0d 0a 0d 0a
Data Ascii: CF-RAY: 8c980beabd90435c-EWR
2024-09-27 02:26:02 UTC1344INData Raw: 37 61 32 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 39 32 34 33 2e 66 35 33 61 38 64 35 38 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 34 33 5d 2c 7b 31 39 32 34 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e
Data Ascii: 7a2d/*! For license information please see 9243.f53a8d58.chunk.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9243],{19243:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.
2024-09-27 02:26:02 UTC1369INData Raw: 72 74 79 28 74 2c 22 6e 69 6c 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 6e 69 6c 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 4e 61 6d 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 4e 61 6d 65 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 43 6f 64 65 47 65 6e 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 43 6f 64 65 47 65 6e 7d 7d 29 7d 2c 39 39 34 39 32 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e
Data Ascii: rty(t,"nil",{enumerable:!0,get:function(){return u.nil}}),Object.defineProperty(t,"Name",{enumerable:!0,get:function(){return u.Name}}),Object.defineProperty(t,"CodeGen",{enumerable:!0,get:function(){return u.CodeGen}})},99492:(e,t)=>{"use strict";Object.
2024-09-27 02:26:02 UTC1369INData Raw: 20 69 28 65 2c 2e 2e 2e 74 29 7b 63 6f 6e 73 74 20 72 3d 5b 64 28 65 5b 30 5d 29 5d 3b 6c 65 74 20 73 3d 30 3b 66 6f 72 28 3b 73 3c 74 2e 6c 65 6e 67 74 68 3b 29 72 2e 70 75 73 68 28 6e 29 2c 63 28 72 2c 74 5b 73 5d 29 2c 72 2e 70 75 73 68 28 6e 2c 64 28 65 5b 2b 2b 73 5d 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 31 3b 66 6f 72 28 3b 74 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 29 7b 69 66 28 65 5b 74 5d 3d 3d 3d 6e 29 7b 63 6f 6e 73 74 20 72 3d 6c 28 65 5b 74 2d 31 5d 2c 65 5b 74 2b 31 5d 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 65 2e 73 70 6c 69 63 65 28 74 2d 31 2c 33 2c 72 29 3b 63 6f 6e 74 69 6e 75 65 7d 65 5b 74 2b 2b 5d 3d 22 2b 22 7d 74 2b 2b 7d 7d 28 72 29 2c 6e 65 77 20 61 28 72 29 7d 66 75 6e 63 74
Data Ascii: i(e,...t){const r=[d(e[0])];let s=0;for(;s<t.length;)r.push(n),c(r,t[s]),r.push(n,d(e[++s]));return function(e){let t=1;for(;t<e.length-1;){if(e[t]===n){const r=l(e[t-1],e[t+1]);if(void 0!==r){e.splice(t-1,3,r);continue}e[t++]="+"}t++}}(r),new a(r)}funct
2024-09-27 02:26:02 UTC1369INData Raw: 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 6f 72 3d 74 2e 61 6e 64 3d 74 2e 6e 6f 74 3d 74 2e 43 6f 64 65 47 65 6e 3d 74 2e 6f 70 65 72 61 74 6f 72 73 3d 74 2e 76 61 72 4b 69 6e 64 73 3d 74 2e 56 61 6c 75 65 53 63 6f 70 65 4e 61 6d 65 3d 74 2e 56 61 6c 75 65 53 63 6f 70 65 3d 74 2e 53 63 6f 70 65 3d 74 2e 4e 61 6d 65 3d 74 2e 72 65 67 65 78 70 43 6f 64 65 3d 74 2e 73 74 72 69 6e 67 69 66 79 3d 74 2e 67 65 74 50 72 6f 70 65 72 74 79 3d 74 2e 6e 69 6c 3d 74 2e 73 74 72 43 6f 6e 63 61 74 3d 74 2e 73 74 72 3d 74 2e 5f 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 73 3d 72 28 39 39 34 39 32 29 2c 61 3d 72 28 34 37 39 36 38 29 3b 76 61 72 20 6f 3d 72 28 39 39 34 39 32 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e
Data Ascii: rty(t,"__esModule",{value:!0}),t.or=t.and=t.not=t.CodeGen=t.operators=t.varKinds=t.ValueScopeName=t.ValueScope=t.Scope=t.Name=t.regexpCode=t.stringify=t.getProperty=t.nil=t.strConcat=t.str=t._=void 0;const s=r(99492),a=r(47968);var o=r(99492);Object.defin
2024-09-27 02:26:02 UTC1369INData Raw: 45 51 3a 6e 65 77 20 73 2e 5f 43 6f 64 65 28 22 3d 3d 3d 22 29 2c 4e 45 51 3a 6e 65 77 20 73 2e 5f 43 6f 64 65 28 22 21 3d 3d 22 29 2c 4e 4f 54 3a 6e 65 77 20 73 2e 5f 43 6f 64 65 28 22 21 22 29 2c 4f 52 3a 6e 65 77 20 73 2e 5f 43 6f 64 65 28 22 7c 7c 22 29 2c 41 4e 44 3a 6e 65 77 20 73 2e 5f 43 6f 64 65 28 22 26 26 22 29 2c 41 44 44 3a 6e 65 77 20 73 2e 5f 43 6f 64 65 28 22 2b 22 29 7d 3b 63 6c 61 73 73 20 69 7b 6f 70 74 69 6d 69 7a 65 4e 6f 64 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 6f 70 74 69 6d 69 7a 65 4e 61 6d 65 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 63 6c 61 73 73 20 63 20 65 78 74 65 6e 64 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 72 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 76 61 72 4b 69 6e
Data Ascii: EQ:new s._Code("==="),NEQ:new s._Code("!=="),NOT:new s._Code("!"),OR:new s._Code("||"),AND:new s._Code("&&"),ADD:new s._Code("+")};class i{optimizeNodes(){return this}optimizeNames(e,t){return this}}class c extends i{constructor(e,t,r){super(),this.varKin
2024-09-27 02:26:02 UTC1369INData Raw: 7b 74 68 69 73 2e 65 72 72 6f 72 7d 3b 60 2b 65 7d 67 65 74 20 6e 61 6d 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 2e 6e 61 6d 65 73 7d 7d 63 6c 61 73 73 20 70 20 65 78 74 65 6e 64 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 6f 64 65 3d 65 7d 72 65 6e 64 65 72 28 7b 5f 6e 3a 65 7d 29 7b 72 65 74 75 72 6e 60 24 7b 74 68 69 73 2e 63 6f 64 65 7d 3b 60 2b 65 7d 6f 70 74 69 6d 69 7a 65 4e 6f 64 65 73 28 29 7b 72 65 74 75 72 6e 60 24 7b 74 68 69 73 2e 63 6f 64 65 7d 60 3f 74 68 69 73 3a 76 6f 69 64 20 30 7d 6f 70 74 69 6d 69 7a 65 4e 61 6d 65 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 64 65 3d 78 28 74 68 69 73 2e 63 6f 64 65 2c 65 2c 74 29 2c 74 68 69 73 7d 67 65
Data Ascii: {this.error};`+e}get names(){return this.error.names}}class p extends i{constructor(e){super(),this.code=e}render({_n:e}){return`${this.code};`+e}optimizeNodes(){return`${this.code}`?this:void 0}optimizeNames(e,t){return this.code=x(this.code,e,t),this}ge
2024-09-27 02:26:02 UTC1369INData Raw: 6c 65 6e 67 74 68 3f 74 68 69 73 3a 6e 65 77 20 24 28 49 28 65 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 24 3f 5b 74 5d 3a 74 2e 6e 6f 64 65 73 29 3a 21 31 21 3d 3d 65 26 26 74 68 69 73 2e 6e 6f 64 65 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 3a 76 6f 69 64 20 30 7d 6f 70 74 69 6d 69 7a 65 4e 61 6d 65 73 28 65 2c 74 29 7b 76 61 72 20 72 3b 69 66 28 74 68 69 73 2e 65 6c 73 65 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 65 6c 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 6f 70 74 69 6d 69 7a 65 4e 61 6d 65 73 28 65 2c 74 29 2c 73 75 70 65 72 2e 6f 70 74 69 6d 69 7a 65 4e 61 6d 65 73 28 65 2c 74 29 7c 7c 74 68 69 73 2e 65 6c 73 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 64 69 74 69 6f 6e 3d 78 28 74 68 69 73 2e 63 6f
Data Ascii: length?this:new $(I(e),t instanceof $?[t]:t.nodes):!1!==e&&this.nodes.length?this:void 0}optimizeNames(e,t){var r;if(this.else=null===(r=this.else)||void 0===r?void 0:r.optimizeNames(e,t),super.optimizeNames(e,t)||this.else)return this.condition=x(this.co
2024-09-27 02:26:02 UTC1369INData Raw: 70 65 72 28 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 61 72 67 73 3d 74 2c 74 68 69 73 2e 61 73 79 6e 63 3d 72 7d 72 65 6e 64 65 72 28 65 29 7b 72 65 74 75 72 6e 60 24 7b 74 68 69 73 2e 61 73 79 6e 63 3f 22 61 73 79 6e 63 20 22 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 28 24 7b 74 68 69 73 2e 61 72 67 73 7d 29 60 2b 73 75 70 65 72 2e 72 65 6e 64 65 72 28 65 29 7d 7d 50 2e 6b 69 6e 64 3d 22 66 75 6e 63 22 3b 63 6c 61 73 73 20 53 20 65 78 74 65 6e 64 73 20 6d 7b 72 65 6e 64 65 72 28 65 29 7b 72 65 74 75 72 6e 22 72 65 74 75 72 6e 20 22 2b 73 75 70 65 72 2e 72 65 6e 64 65 72 28 65 29 7d 7d 53 2e 6b 69 6e 64 3d 22 72 65 74 75 72 6e 22 3b 63 6c 61 73 73 20 4e 20 65 78 74 65 6e 64 73 20 79 7b 72 65 6e 64 65 72 28
Data Ascii: per(),this.name=e,this.args=t,this.async=r}render(e){return`${this.async?"async ":""}function ${this.name}(${this.args})`+super.render(e)}}P.kind="func";class S extends m{render(e){return"return "+super.render(e)}}S.kind="return";class N extends y{render(
2024-09-27 02:26:02 UTC1369INData Raw: 61 6d 65 26 26 28 74 3d 6f 28 74 29 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 2e 5f 43 6f 64 65 3f 65 2e 70 75 73 68 28 2e 2e 2e 74 2e 5f 69 74 65 6d 73 29 3a 65 2e 70 75 73 68 28 74 29 2c 65 29 29 2c 5b 5d 29 29 3a 65 3b 76 61 72 20 61 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 73 3d 72 5b 65 2e 73 74 72 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 31 21 3d 3d 74 5b 65 2e 73 74 72 5d 3f 65 3a 28 64 65 6c 65 74 65 20 74 5b 65 2e 73 74 72 5d 2c 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 74 29 65 5b 72 5d 3d 28 65 5b 72 5d 7c 7c 30 29 2d 28 74 5b 72 5d 7c 7c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22
Data Ascii: ame&&(t=o(t)),t instanceof s._Code?e.push(...t._items):e.push(t),e)),[])):e;var a;function o(e){const s=r[e.str];return void 0===s||1!==t[e.str]?e:(delete t[e.str],s)}}function T(e,t){for(const r in t)e[r]=(e[r]||0)-(t[r]||0)}function I(e){return"boolean"


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
127192.168.2.44989434.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:01 UTC376OUTGET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC190INHTTP/1.1 404 Not Found
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 19
Connection: close
Vary: Origin
X-Content-Type-Options: nosniff
2024-09-27 02:26:02 UTC19INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
Data Ascii: 404 page not found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
128192.168.2.449890172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC620OUTPOST /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 487
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
accept: */*
content-type: application/json
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC487OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 53 70 6f 74 50 72 69 63 65 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 6e 75 6c 6c 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 53 70 6f 74 50 72 69 63 65 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 6e 61 6d 65 5c 6e 20 20 20 20 73 79 6d 62 6f 6c 5c 6e
Data Ascii: {"operationName":"TokenSpotPrice","variables":{"address":null,"chain":"ETHEREUM"},"query":"query TokenSpotPrice($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n name\n symbol\n
2024-09-27 02:26:02 UTC1199INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json;charset=UTF-8
Content-Length: 472
Connection: close
Set-Cookie: __cfseq-0qa_-pgLO=SfYdSb5HbI9nCWMykoDEnLuLgE3094xPEBF--hQgL9Idu96NzLBoM9Jc-I55UAmN_sQ; path=/; expires=Fri, 27 Sep 2024 03:26:02 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:02 GMT
x-amzn-requestid: d7f4e327-64e8-45a9-81b0-298da4a2f55e
x-amzn-remapped-x-amzn-requestid: 720f0e61-0a35-4af8-b13b-5e63820dce73
access-control-allow-origin: *
x-amzn-remapped-content-length: 472
x-amzn-appsync-tokensconsumed: 1
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P3
x-amz-cf-pop: JFK50-P1
via: 1.1 f5c01ee1bc998fcfadde7a8a989805a6.cloudfront.net (CloudFront), 1.1 e82b8f8953c90f58ae3b2feee6b64b70.cloudfront.net (CloudFront)
x-amz-apigw-id: evilHF84iYcEb7Q=
access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-trace-id: Root=1-66f617ba-03ae987e3eb09412700c954c
x-cache: Miss from cloudfront
x-amz-cf-id: I-Z6W1aeZKWJKX69cy-wXncWtq8J2WVbOeAFvdMPvqTTZ_l84NiY2w==
CF-Cache-Status: DYNAMIC
2024-09-27 02:26:02 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 42 38 65 56 6a 75 55 65 70 57 63 6b 71 54 48 37 36 63 57 75 58 31 4b 30 70 73 6c 39 78 42 51 43 41 6e 50 44 41 49 52 39 48 49 67 2d 31 37 32 37 34 30 33 39 36 32 2d 31 2e 30 2e 31 2e 31 2d 36 75 50 34 79 71 66 4f 67 59 54 38 54 36 65 6a 54 41 48 62 69 31 58 63 30 79 41 34 48 34 55 65 39 64 30 64 39 75 50 52 73 57 79 71 2e 65 4a 49 63 59 62 66 34 47 48 5a 41 46 71 77 50 4a 38 42 59 2e 61 47 4d 64 56 73 36 6f 36 75 35 6c 31 70 6d 6c 34 65 35 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 32 3a 35 36 3a 30 32 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
Data Ascii: Set-Cookie: __cf_bm=B8eVjuUepWckqTH76cWuX1K0psl9xBQCAnPDAIR9HIg-1727403962-1.0.1.1-6uP4yqfOgYT8T6ejTAHbi1Xc0yA4H4Ue9d0d9uPRsWyq.eJIcYbf4GHZAFqwPJ8BY.aGMdVs6o6u5l1pml4e5A; path=/; expires=Fri, 27-Sep-24 02:56:02 GMT; domain=.uniswap.org; HttpOnly; Secure;
2024-09-27 02:26:02 UTC472INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 62 6e 56 73 62 41 3d 3d 22 2c 22 61 64 64 72 65 73 73 22 3a 6e 75 6c 6c 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6e 61 6d 65 22 3a 22 45 74 68 65 72 65 75 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 54 48 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 51 63 6d 39 71 5a 57 4e 30 4f 6b 56 55 53 45 56 53 52 56 56 4e 58 32 35 31 62 47 78 66 52 58 52 6f 5a 58 4a 6c 64 57 30 3d 22 2c 22 6d 61 72 6b 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 51 63 6d 39 71 5a 57 4e 30 54 57 46 79 61 32 56 30 4f 6c 5a 48 4f 58 4a 61 56 7a 56 52 59 32 30 35 63 56 70 58 54 6a 42 50 61
Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fbnVsbA==","address":null,"chain":"ETHEREUM","name":"Ethereum","symbol":"ETH","project":{"id":"VG9rZW5Qcm9qZWN0OkVUSEVSRVVNX251bGxfRXRoZXJldW0=","markets":[{"id":"VG9rZW5Qcm9qZWN0TWFya2V0OlZHOXJaVzVRY205cVpXTjBPa


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
129192.168.2.449898172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC833OUTGET /static/js/5312.4dffd42b.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1354INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"0ae338a617940e51a252492cee42c89a"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AnQmjbB2iKQm7j9Lna0kyfnILvN%2FZFdhxSebQ%2F8aVmLijYyzKhhmas8wbmgz%2F1rDwq2s5wJ8DgC6AVA%2F9lld%2Fjv2kSOd84VgelMZwp7FQnSp%2BXcB2Gb2WvObl6p06VQSKkA%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 62 34 64 36 36 34 32 62 39 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980beb4d6642b9-EWR
2024-09-27 02:26:02 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 33 31 32 2e 34 64 66 66 64 34 32 62 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 33 31 32 5d 2c 7b 31 38 32 39 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61
Data Ascii: 7ff9/*! For license information please see 5312.4dffd42b.chunk.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[5312],{18295:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});va
2024-09-27 02:26:02 UTC1369INData Raw: 5b 65 2b 31 5d 29 3c 3c 31 36 3e 3e 31 36 7d 2c 65 2e 72 65 61 64 55 69 6e 74 31 36 42 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 28 74 5b 65 2b 30 5d 3c 3c 38 7c 74 5b 65 2b 31 5d 29 3e 3e 3e 30 7d 2c 65 2e 72 65 61 64 49 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 28 74 5b 65 2b 31 5d 3c 3c 38 7c 74 5b 65 5d 29 3c 3c 31 36 3e 3e 31 36 7d 2c 65 2e 72 65 61 64 55 69 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 28 74 5b 65 2b 31 5d 3c 3c 38 7c 74 5b 65 5d 29 3e 3e 3e 30 7d 2c 65 2e 77 72 69 74
Data Ascii: [e+1])<<16>>16},e.readUint16BE=function(t,e){return void 0===e&&(e=0),(t[e+0]<<8|t[e+1])>>>0},e.readInt16LE=function(t,e){return void 0===e&&(e=0),(t[e+1]<<8|t[e])<<16>>16},e.readUint16LE=function(t,e){return void 0===e&&(e=0),(t[e+1]<<8|t[e])>>>0},e.writ
2024-09-27 02:26:02 UTC1369INData Raw: 45 3a 20 61 72 72 61 79 20 69 73 20 74 6f 6f 20 73 68 6f 72 74 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 62 69 74 4c 65 6e 67 74 68 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 31 2c 73 3d 72 3b 73 3c 72 2b 74 2f 38 3b 73 2b 2b 29 69 2b 3d 65 5b 73 5d 2a 6e 2c 6e 2a 3d 32 35 36 3b 72 65 74 75 72 6e 20 69 7d 2c 65 2e 77 72 69 74 65 55 69 6e 74 42 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2f 38 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 30 29 2c 74 25 38 21 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 77 72 69 74 65 55 69 6e 74 42 45 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 79 20 62 69 74 4c 65 6e 67 74 68
Data Ascii: E: array is too short for the given bitLength");for(var i=0,n=1,s=r;s<r+t/8;s++)i+=e[s]*n,n*=256;return i},e.writeUintBE=function(t,e,r,n){if(void 0===r&&(r=new Uint8Array(t/8)),void 0===n&&(n=0),t%8!=0)throw new Error("writeUintBE supports only bitLength
2024-09-27 02:26:02 UTC1369INData Raw: 6f 61 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 34 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 6e 65 77 20 44 61 74 61 56 69 65 77 28 65 2e 62 75 66 66 65 72 2c 65 2e 62 79 74 65 4f 66 66 73 65 74 2c 65 2e 62 79 74 65 4c 65 6e 67 74 68 29 2e 73 65 74 46 6c 6f 61 74 33 32 28 72 2c 74 2c 21 30 29 2c 65 7d 2c 65 2e 77 72 69 74 65 46 6c 6f 61 74 36 34 42 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 38 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 30 29 2c 6e 65 77 20 44 61 74 61 56
Data Ascii: oat32LE=function(t,e,r){return void 0===e&&(e=new Uint8Array(4)),void 0===r&&(r=0),new DataView(e.buffer,e.byteOffset,e.byteLength).setFloat32(r,t,!0),e},e.writeFloat64BE=function(t,e,r){return void 0===e&&(e=new Uint8Array(8)),void 0===r&&(r=0),new DataV
2024-09-27 02:26:02 UTC1369INData Raw: 3c 31 32 2c 4e 3d 28 4e 5e 3d 78 3d 78 2b 28 44 3d 28 44 5e 3d 45 3d 45 2b 4e 7c 30 29 3e 3e 3e 32 34 7c 44 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 4e 3c 3c 37 2c 50 3d 28 50 5e 3d 52 3d 52 2b 28 55 3d 28 55 5e 3d 4d 3d 4d 2b 50 7c 30 29 3e 3e 3e 32 34 7c 55 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 50 3c 3c 37 2c 49 3d 28 49 5e 3d 43 3d 43 2b 28 54 3d 28 54 5e 3d 5f 3d 5f 2b 49 7c 30 29 3e 3e 3e 32 34 7c 54 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 49 3c 3c 37 2c 53 3d 28 53 5e 3d 4f 3d 4f 2b 28 42 3d 28 42 5e 3d 41 3d 41 2b 53 7c 30 29 3e 3e 3e 32 34 7c 42 3c 3c 38 29 7c 30 29 3e 3e 3e 32 35 7c 53 3c 3c 37 2c 49 3d 28 49 5e 3d 78 3d 78 2b 28 55 3d 28 55 5e 3d 41 3d 41 2b 49 7c 30 29 3e 3e 3e 31 36 7c 55 3c 3c 31 36 29 7c 30 29 3e 3e 3e 32 30 7c 49 3c 3c 31 32
Data Ascii: <12,N=(N^=x=x+(D=(D^=E=E+N|0)>>>24|D<<8)|0)>>>25|N<<7,P=(P^=R=R+(U=(U^=M=M+P|0)>>>24|U<<8)|0)>>>25|P<<7,I=(I^=C=C+(T=(T^=_=_+I|0)>>>24|T<<8)|0)>>>25|I<<7,S=(S^=O=O+(B=(B^=A=A+S|0)>>>24|B<<8)|0)>>>25|S<<7,I=(I^=x=x+(U=(U^=A=A+I|0)>>>16|U<<16)|0)>>>20|I<<12
2024-09-27 02:26:02 UTC1369INData Raw: 72 61 79 28 31 36 29 29 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 2c 61 2e 73 65 74 28 65 2c 75 29 7d 65 6c 73 65 7b 69 66 28 31 36 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 20 6e 6f 6e 63 65 20 77 69 74 68 20 63 6f 75 6e 74 65 72 20 6d 75 73 74 20 62 65 20 31 36 20 62 79 74 65 73 22 29 3b 61 3d 65 2c 75 3d 73 7d 66 6f 72 28 76 61 72 20 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 36 34 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 3d 36 34 29 7b 6f 28 66 2c 61 2c 74 29 3b 66 6f 72 28 76 61 72 20 6c 3d 63 3b 6c 3c 63 2b 36 34 26 26 6c 3c 72 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 69 5b 6c 5d 3d 72 5b 6c 5d 5e 66 5b 6c 2d 63 5d 3b 68 28 61 2c 30 2c 75 29 7d 72 65 74 75 72 6e
Data Ascii: ray(16)).length-e.length,a.set(e,u)}else{if(16!==e.length)throw new Error("ChaCha nonce with counter must be 16 bytes");a=e,u=s}for(var f=new Uint8Array(64),c=0;c<r.length;c+=64){o(f,a,t);for(var l=c;l<c+64&&l<r.length;l++)i[l]=r[l]^f[l-c];h(a,0,u)}return
2024-09-27 02:26:02 UTC1369INData Raw: 69 66 28 74 2e 6c 65 6e 67 74 68 3e 31 36 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 68 61 43 68 61 32 30 50 6f 6c 79 31 33 30 35 3a 20 69 6e 63 6f 72 72 65 63 74 20 6e 6f 6e 63 65 20 6c 65 6e 67 74 68 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 74 68 69 73 2e 74 61 67 4c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 6f 2e 73 65 74 28 74 2c 6f 2e 6c 65 6e 67 74 68 2d 74 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 3b 69 2e 73 74 72 65 61 6d 28 74 68 69 73 2e 5f 6b 65 79 2c 6f 2c 68 2c 34 29 3b 76 61 72 20 75 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 74 61 67 4c 65 6e 67 74 68 29 3b 69
Data Ascii: if(t.length>16)throw new Error("ChaCha20Poly1305: incorrect nonce length");if(e.length<this.tagLength)return null;var o=new Uint8Array(16);o.set(t,o.length-t.length);var h=new Uint8Array(32);i.stream(this._key,o,h,4);var u=new Uint8Array(this.tagLength);i
2024-09-27 02:26:02 UTC1369INData Raw: 2c 65 2e 63 6f 6d 70 61 72 65 3d 72 2c 65 2e 65 71 75 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 30 21 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 30 21 3d 3d 72 28 74 2c 65 29 7d 7d 2c 34 33 38 37 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 58 78 3d 65 2e 5f 77 3d 65 2e 61 50 3d 65 2e 4b 53 3d 65 2e 6a 51 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 69 3d 72 28 31 39 35 32 30 29 2c 6e 3d 72 28 35 38 33 38 38 29 2c 73 3d 72 28 39 35 36 33 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 6c 6f 61 74 36 34 41 72 72 61 79 28 31 36 29 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72
Data Ascii: ,e.compare=r,e.equal=function(t,e){return 0!==t.length&&0!==e.length&&0!==r(t,e)}},43876:(t,e,r)=>{"use strict";e.Xx=e._w=e.aP=e.KS=e.jQ=void 0;const i=r(19520),n=r(58388),s=r(95639);function o(t){const e=new Float64Array(16);if(t)for(let r=0;r<t.length;r
2024-09-27 02:26:02 UTC1369INData Raw: 28 6c 65 74 20 6e 3d 30 3b 6e 3c 31 36 3b 6e 2b 2b 29 74 5b 32 2a 6e 5d 3d 32 35 35 26 69 5b 6e 5d 2c 74 5b 32 2a 6e 2b 31 5d 3d 69 5b 6e 5d 3e 3e 38 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 6c 65 74 20 72 3d 30 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 33 32 3b 69 2b 2b 29 72 7c 3d 74 5b 69 5d 5e 65 5b 69 5d 3b 72 65 74 75 72 6e 28 31 26 72 2d 31 3e 3e 3e 38 29 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 33 32 29 3b 72 65 74 75 72 6e 20 76 28 72 2c 74 29 2c 76 28 69 2c 65 29 2c 79 28 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72
Data Ascii: (let n=0;n<16;n++)t[2*n]=255&i[n],t[2*n+1]=i[n]>>8}function y(t,e){let r=0;for(let i=0;i<32;i++)r|=t[i]^e[i];return(1&r-1>>>8)-1}function w(t,e){const r=new Uint8Array(32),i=new Uint8Array(32);return v(r,t),v(i,e),y(r,i)}function b(t){const e=new Uint8Arr


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
130192.168.2.449899172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC833OUTGET /static/js/3383.e4d3cae1.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1354INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"efe1ff8891488fcea16132e9b3aa40d2"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMeLvCCsfpLDIxBpPezzmU%2BKMUmDPnQXKKw2%2FWtbodFrK9Wrp%2BRaUqdGzc%2BUqBY4C%2BJytNCTfQAWfPqHUVniCh1R7ybNn%2FE1lAaHGTSDeGd5AH0se0TQmHRdtPxFDNc5A7Q%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 62 34 39 66 65 34 33 31 35 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980beb49fe4315-EWR
2024-09-27 02:26:02 UTC1369INData Raw: 36 31 61 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 33 38 33 5d 2c 7b 31 37 35 37 31 3a 28 43 2c 41 2c 65 29 3d 3e 7b 76 61 72 20 67 3d 65 28 37 34 32 32 34 29 3b 41 2e 59 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 41 3d 43 2e 63 68 61 69 6e 73 2c 65 3d 43 2e 73 68 6f 77 46 69 72 73 74 43 68 61 69 6e 4c 61 62 65 6c 2c 67 3d 43 2e 73 69 7a 65 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 74 2e 69 63 6f 6e 53 69 7a 65 73 2e 69 63 6f 6e 32 30 3a 67 2c 51 3d 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 43 2c 6f 29 2c 49 3d 41 5b 30 5d 3b
Data Ascii: 61a0(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3383],{17571:(C,A,e)=>{var g=e(74224);A.Y=function(C){var A=C.chains,e=C.showFirstChainLabel,g=C.size,a=void 0===g?t.iconSizes.icon20:g,Q=(0,r.default)(C,o),I=A[0];
2024-09-27 02:26:02 UTC1369INData Raw: 69 74 61 67 42 79 41 64 64 72 65 73 73 29 28 65 7c 7c 76 6f 69 64 20 30 29 2c 42 3d 73 2e 75 6e 69 74 61 67 2c 6f 3d 73 2e 6c 6f 61 64 69 6e 67 2c 61 3d 6e 75 6c 6c 3d 3d 42 7c 7c 6e 75 6c 6c 3d 3d 28 41 3d 42 2e 6d 65 74 61 64 61 74 61 29 3f 76 6f 69 64 20 30 3a 41 2e 61 76 61 74 61 72 3b 69 66 28 61 29 72 65 74 75 72 6e 7b 61 76 61 74 61 72 3a 61 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 3b 69 66 28 69 29 72 65 74 75 72 6e 7b 61 76 61 74 61 72 3a 69 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 3b 72 65 74 75 72 6e 7b 61 76 61 74 61 72 3a 76 6f 69 64 20 30 2c 6c 6f 61 64 69 6e 67 3a 45 7c 7c 6f 7d 7d 3b 76 61 72 20 67 3d 65 28 39 33 34 38 37 29 2c 72 3d 65 28 37 34 32 33 30 29 2c 6e 3d 65 28 33 36 39 31 38 29 7d 2c 38 34 35 38 35 3a 28 43 2c 41 2c 65 29 3d 3e 7b 41 2e
Data Ascii: itagByAddress)(e||void 0),B=s.unitag,o=s.loading,a=null==B||null==(A=B.metadata)?void 0:A.avatar;if(a)return{avatar:a,loading:!1};if(i)return{avatar:i,loading:!1};return{avatar:void 0,loading:E||o}};var g=e(93487),r=e(74230),n=e(36918)},84585:(C,A,e)=>{A.
2024-09-27 02:26:02 UTC1369INData Raw: 69 2e 55 6e 69 76 65 72 73 65 43 68 61 69 6e 49 64 2e 4d 61 69 6e 6e 65 74 3b 72 65 74 75 72 6e 20 5a 28 6f 2e 4e 61 6d 65 2c 43 2c 41 29 7d 2c 41 2e 75 73 65 45 4e 53 54 77 69 74 74 65 72 55 73 65 72 6e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 76 61 72 20 41 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 69 2e 55 6e 69 76 65 72 73 65 43 68 61 69 6e 49 64 2e 4d 61 69 6e 6e 65 74 3b 72 65 74 75 72 6e 20 5a 28 6f 2e 54 77 69 74 74 65 72 55 73 65 72 6e 61 6d 65 2c 43 2c 41 29 7d 3b 76 61 72 20 72 3d 67 28 65 28 38 30 31 34 34 29 29 2c 6e 3d 65 28 32 35 35 36 29 2c 74 3d 65 28 31 33 34 39 33 29 2c 69 3d 65 28 37 36 39 29 2c 45 3d 65
Data Ascii: i.UniverseChainId.Mainnet;return Z(o.Name,C,A)},A.useENSTwitterUsername=function(C){var A=arguments.length>1&&void 0!==arguments[1]?arguments[1]:i.UniverseChainId.Mainnet;return Z(o.TwitterUsername,C,A)};var r=g(e(80144)),n=e(2556),t=e(13493),i=e(769),E=e
2024-09-27 02:26:02 UTC1369INData Raw: 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 28 65 2c 67 29 3b 63 61 73 65 20 6f 2e 41 64 64 72 65 73 73 3a 72 65 74 75 72 6e 20 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 43 2c 41 29 7b 72 65 74 75 72 6e 20 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 28 65 2c 67 29 3b 63 61 73 65 20 6f 2e 41 76 61 74 61 72 3a 72 65 74 75 72 6e 20 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 43 2c 41 29 7b 72 65 74 75 72 6e 20 49 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 28 65 2c 67 29 3b 63 61 73 65 20 6f 2e 44 65 73 63 72 69 70 74 69 6f 6e 3a 72 65 74 75 72 6e 20 79 69 65 6c 64 20 6c 28 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 65 2c 67 29 3b 63 61 73 65 20 6f 2e 54 77 69 74 74 65
Data Ascii: n a.apply(this,arguments)}(e,g);case o.Address:return yield function(C,A){return Q.apply(this,arguments)}(e,g);case o.Avatar:return yield function(C,A){return I.apply(this,arguments)}(e,g);case o.Description:return yield l("description",e,g);case o.Twitte
2024-09-27 02:26:02 UTC1369INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 37 36 2e 30 32 25 20 37 35 2e 34 31 25 20 61 74 20 31 2e 38 34 25 20 30 25 2c 20 23 66 66 30 30 37 61 20 30 25 2c 20 23 32 31 37 32 65 35 20 31 30 30 25 29 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 60 2c 73 3d 69 2e 5a 50 2e 73 70 61 6e 60 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 24 7b 67 7d 29 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75
Data Ascii: background: radial-gradient(76.02% 75.41% at 1.84% 0%, #ff007a 0%, #2172e5 100%); border-radius: 12px; width: 100%; position: relative; overflow: hidden;`,s=i.ZP.span` background: url(${g}); width: 1000px; height: 600px; position: absolu
2024-09-27 02:26:02 UTC1369INData Raw: 20 6f 28 43 29 7b 63 6f 6e 73 74 20 41 3d 28 30 2c 45 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 43 2e 6d 61 70 28 28 28 5b 43 2c 41 5d 29 3d 3e 7b 76 61 72 20 65 2c 67 3b 72 65 74 75 72 6e 5b 6e 75 6c 6c 3d 3d 3d 28 65 3d 43 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 77 72 61 70 70 65 64 2c 6e 75 6c 6c 3d 3d 3d 28 67 3d 41 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 77 72 61 70 70 65 64 5d 7d 29 29 29 2c 5b 43 5d 29 2c 65 3d 28 30 2c 45 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 41 2e 6d 61 70 28 28 28 5b 43 2c 41 5d 29 3d 3e 43 26 26 41 26 26 43 2e 63 68 61 69 6e 49 64 3d 3d 3d 41 2e 63 68 61 69 6e 49 64 26 26 21 43 2e 65 71 75 61 6c 73 28 41 29 26 26 72 2e 56 32 5f 46 41 43 54 4f 52 59 5f 41 44 44
Data Ascii: o(C){const A=(0,E.useMemo)((()=>C.map((([C,A])=>{var e,g;return[null===(e=C)||void 0===e?void 0:e.wrapped,null===(g=A)||void 0===g?void 0:g.wrapped]}))),[C]),e=(0,E.useMemo)((()=>A.map((([C,A])=>C&&A&&C.chainId===A.chainId&&!C.equals(A)&&r.V2_FACTORY_ADD
2024-09-27 02:26:02 UTC1369INData Raw: 29 28 49 2e 64 4c 29 60 0a 20 20 63 6f 6c 6f 72 3a 20 24 7b 28 7b 74 68 65 6d 65 3a 43 7d 29 3d 3e 43 2e 62 6c 61 63 6b 7d 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 60 2c 70 3d 61 2e 5a 50 2e 64 69 76 60 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 38 70 78 3b 0a 60 2c 68 3d 61 2e 5a 50 2e 64 69 76 60 0a 20 20 63 6f 6c 6f 72 3a 20 24 7b 28 7b 74 68 65 6d 65 3a 43 7d 29 3d 3e 43 2e 6e 65 75 74 72 61 6c 31 7d 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 33 35 3b 0a 20 20 66 6f
Data Ascii: )(I.dL)` color: ${({theme:C})=>C.black}; text-decoration: underline;`,p=a.ZP.div` align-items: center; display: flex; justify-content: flex-start; margin-bottom: 8px;`,h=a.ZP.div` color: ${({theme:C})=>C.neutral1}; font-weight: 535; fo
2024-09-27 02:26:02 UTC1369INData Raw: 61 74 75 73 50 61 67 65 26 26 28 30 2c 67 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 67 2e 6a 73 78 29 28 64 2e 54 72 61 6e 73 2c 7b 69 31 38 6e 4b 65 79 3a 22 63 6f 6d 6d 6f 6e 2e 63 68 65 63 6b 4e 65 74 77 6f 72 6b 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 6c 69 6e 6b 3a 28 30 2c 67 2e 6a 73 78 29 28 75 2c 7b 68 72 65 66 3a 41 2e 73 74 61 74 75 73 50 61 67 65 7c 7c 22 22 7d 29 7d 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 76 61 72 20 77 3d 65 28 35 35 34 37 38 29 3b 63 6f 6e 73 74 20 76 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 6b 41 41 41 42 4a 43 41 59 41 41 41 42 78 63 77 76 63 41 41 41 41 43 58 42 49 57 58 4d 41 41 43
Data Ascii: atusPage&&(0,g.jsx)("span",{children:(0,g.jsx)(d.Trans,{i18nKey:"common.checkNetwork",components:{link:(0,g.jsx)(u,{href:A.statusPage||""})}})})]})]})}var w=e(55478);const v="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEkAAABJCAYAAABxcwvcAAAACXBIWXMAAC
2024-09-27 02:26:02 UTC1369INData Raw: 75 47 74 74 71 35 68 68 53 67 50 36 34 35 4e 74 66 59 2b 4a 42 54 32 67 39 76 58 75 37 67 4d 49 42 79 78 56 4b 66 41 79 34 39 34 53 51 37 4e 64 72 4a 36 76 6e 75 73 52 69 78 72 57 73 48 50 44 59 67 61 57 44 55 2f 79 32 4f 6a 46 54 34 65 51 48 6a 4a 49 73 37 74 6e 4a 34 61 37 33 61 31 67 78 7a 6f 55 42 73 63 72 47 74 66 74 51 4f 6a 30 59 30 4c 6b 51 68 4a 47 31 74 75 34 48 46 43 6d 43 4e 54 32 5a 4a 78 74 55 44 62 30 31 41 4b 2f 47 68 44 56 44 4b 71 32 54 58 35 4e 79 53 6f 39 71 6f 78 79 76 74 34 33 62 35 2f 52 56 67 78 39 4d 54 6f 38 56 5a 79 34 2f 4c 78 44 42 61 6f 34 6c 45 61 4c 41 4b 6a 73 62 45 31 75 6f 4f 47 6d 53 39 69 65 47 4b 74 7a 47 41 70 48 68 62 76 43 75 34 53 6b 6d 47 35 6c 48 70 51 43 72 4a 43 63 46 4a 72 45 54 58 74 49 6a 30 74 53 31 74 77
Data Ascii: uGttq5hhSgP645NtfY+JBT2g9vXu7gMIByxVKfAy494SQ7NdrJ6vnusRixrWsHPDYgaWDU/y2OjFT4eQHjJIs7tnJ4a73a1gxzoUBscrGtftQOj0Y0LkQhJG1tu4HFCmCNT2ZJxtUDb01AK/GhDVDKq2TX5NySo9qoxyvt43b5/RVgx9MTo8VZy4/LxDBao4lEaLAKjsbE1uoOGmS9ieGKtzGApHhbvCu4SkmG5lHpQCrJCcFJrETXtIj0tS1tw


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
131192.168.2.449900172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC825OUTGET /v1/graphql HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1009INHTTP/1.1 409 Conflict
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Content-Length: 30
Connection: close
x-amzn-trace-id: Root=1-66f617ba-6235459626254e4f182d3a48
x-amzn-requestid: 0cb1e9bf-e62c-4b72-8aee-78d0bde3824a
x-amzn-errortype: ForbiddenException
x-amz-apigw-id: evilKEEiiYcEEBw=
x-cache: Error from cloudfront
via: 1.1 aa7ca65bca4d95ba9a04dd166671496c.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: i0wlWJcgZHRuYG0QgQtoEE8hcs7DVfoMd5A7AOtWhjgd7fR9nng-yQ==
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JN8%2BTltQPc9gZkfbu0awUsw6fQkVQujj3wXq%2Fyb1ivB3vgRgDRDdKq0sxbwcueW2albuJmTG7C0Wiq7FfzSrIrSkCOJoEN4CUxcK3Gc2540YVMxYXRMCQpDXsUbW%2BLWsbu8W4HjP8Gw5ywpcb91c"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Server: cloudflare
CF-RAY: 8c980beb2aae5e6b-EWR
2024-09-27 02:26:02 UTC30INData Raw: 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 20 22 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 7d
Data Ascii: {"errorCode": "ACCESS_DENIED"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
132192.168.2.449896172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC933OUTGET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1017INHTTP/1.1 409 Conflict
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Content-Length: 30
Connection: close
x-amzn-trace-id: Root=1-66f617ba-52491a53588fbd1702836af0
x-amzn-requestid: 0bc74d69-0580-456c-875d-49c8b1309ce3
x-amzn-errortype: ForbiddenException
x-amz-apigw-id: evilIELfCYcEoZA=
x-cache: Error from cloudfront
via: 1.1 ab8cfade51df87f6bc68307386d89768.cloudfront.net (CloudFront)
x-amz-cf-pop: LAX50-P1
x-amz-cf-id: tM6VRkV9Ft3X_l2aHxOrWyYXOLHKGN1MLg36eJWZKCNvlfoZ9afPqw==
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JI5CyUhRjrT%2FpLiuRqbNB%2Fp2yxnNUi5wQI%2F66CTPKHANF3wz64z3k7tbeDpYYf9ZMlyjcSDLNmITuik1memi%2BQ91dMVOSu0JbVQ8RUl%2BxnUOkdvNd9hzo8BYjPNAMKGD1a%2BTbryiT5vba9JS%2BJXY"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Server: cloudflare
CF-RAY: 8c980beb2cc1c470-EWR
2024-09-27 02:26:02 UTC30INData Raw: 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 20 22 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 7d
Data Ascii: {"errorCode": "ACCESS_DENIED"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
133192.168.2.449902172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC853OUTGET /static/media/avalanche-logo.3040f06b9201c051e630.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC886INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: image/png
Content-Length: 13434
Connection: close
Access-Control-Allow-Origin: *
Age: 121695
Cache-Control: public, max-age=604800
ETag: "27f613b8ed1673fde1aec493392fe20e"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
x-robots-tag: noindex
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s631PI1RngTBNWAoev9xJ9VQS%2B%2FpGnS7tFUaBes8NMXVfKGRO2AunoREzZhEp4BJegzklgU0zi8uM%2BpDBSMyHyEB7ob73z4wNpEJJEJRN4%2BymTz%2BfNQroV7DFBdh8l%2Fhj1S%2FVgdRKNC%2B1uD%2FA5Y%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
2024-09-27 02:26:02 UTC579INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c
Data Ascii: Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'sel
2024-09-27 02:26:02 UTC1273INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 5e 08 06 00 00 00 cd 2b 77 1a 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f d3 4a 45 2a 0a 76 10 71 c8 50 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 bc f4 0f 9a 34 24 29 2e 8e 82 6b c1 c1 9f c5 aa 83 8b b3 ae 0e ae 82 20 f8 03 e2 e6 e6 a4 e8 22 25 de 97 14 5a c4 78 c3 23 1f e7 dd 73 78 ef 3e 40 68 54 98 66 85 c6 01 4d b7 cd 74 32 21 66 73 ab 62 f8 15 11 04 e8 eb 47 48 66 96 31 27 49 29 f8 d6 d7 3d 75 52 dd c5 79 96 7f df 9f d5 ab e6 2d 06 04 44 e2 59 66 98 36 f1 06 f1 f4 a6 6d 70 de 27 8e b2 92 ac 12 9f 13 8f 99 74 40 e2 47 ae 2b 1e bf 71 2e ba 2c f0 cc a8 99 49 cf 13 47 89 c5 62 07 2b 1d cc 4a a6 46 3c 45 1c 53 35 9d f2 85 ac c7 2a e7
Data Ascii: PNGIHDR^^+wiCCPICC profile(}=HPOJE*vqP,8jP!:4$).k "%Zx#sx>@hTfMt2!fsbGHf1'I)=uRy-DYf6mp't@G+q.,IGb+JF<ES5*
2024-09-27 02:26:02 UTC1369INData Raw: d1 61 e4 00 18 58 81 0d 4b 44 1a f6 42 c3 f8 27 7f 5c c6 14 12 5e 21 be 63 88 e1 e1 07 f1 c9 88 64 2d 1b 1e 19 97 21 8c 50 9d 5a 32 55 64 dd f6 ff dc 0f d1 07 0a c4 1e 26 25 12 42 83 6f 8c d9 7e f4 7e 19 55 1c 38 94 c7 2b 0e 14 fd c9 0d 2c 24 1a 8f 90 1d 73 ab ab d4 6a 38 b7 86 74 0d c7 17 9e 83 0d c2 6b 01 ac 04 92 43 b0 c8 8c 42 38 be 21 a3 0a 79 bc 42 bc a4 b7 fb b5 87 29 21 10 3d 62 bd 63 d1 28 11 4a a8 0b b5 71 48 5e 5d 5e c7 48 c0 08 68 00 33 28 09 72 28 75 61 17 18 59 22 84 c8 f6 13 0f c8 b8 42 c2 2b c4 95 6c fe d7 9f 00 73 1a 02 f4 05 fa 4c 01 76 23 cc 00 2f 60 b9 c6 71 97 17 af f5 f5 53 1c 76 81 69 0a 78 00 ba 8c 75 4e cc 0e 8d c9 c0 42 c2 2b c4 8b 84 f7 c7 de 0c ed b8 86 16 00 da 54 33 18 dc 17 21 86 65 ec 8a af 1a f3 e4 06 af f1 de 26 41 08 98
Data Ascii: aXKDB'\^!cd-!PZ2Ud&%Bo~~U8+,$sj8tkCB8!yB)!=bc(JqH^]^Hh3(r(uaY"B+lsLv#/`qSvixuNB+T3!e&A
2024-09-27 02:26:02 UTC1369INData Raw: de 0e 93 2d 82 35 ec 95 4c b2 88 97 7e 1e c9 5d 9b 50 43 43 60 92 5a 82 05 2e 04 c3 e2 98 70 ea ac 6e b0 90 f0 8a 03 28 bc b7 fd 1c 4e 24 02 6d 1b c1 8c 86 11 81 88 ad 4b 90 17 f6 ab db 00 1b fe 07 89 ed c7 1f d3 4d 16 12 5e 71 70 38 7d ef 5d 90 5a 2c 54 81 0d 43 2b 30 33 6a e6 c0 3a f9 bc 35 9f 0c b3 c2 78 f0 82 3d 06 48 23 dd 68 21 e1 15 07 48 ae 4e 9d a0 84 48 f6 52 db 7e 95 da 85 a6 18 6b 25 bb 35 9f 38 0c 4f 85 d3 7a ed 20 e1 0e 9e 22 db 4f 28 bd 4c 48 78 c5 01 60 fb 91 2f c3 68 42 89 01 a2 01 19 2c e3 14 32 4b 3d 11 d6 c4 e1 2d c3 30 cc da c0 21 13 70 4a 80 69 80 32 1e 71 fa 77 ef d4 4d 17 12 5e 71 93 d9 68 30 af bd 0f aa 78 0d f5 bf 83 03 39 34 25 5b 0b 0a f5 3a ca 92 10 9b 7b 7d 81 a4 80 87 40 7a fd 6b 74 cf 85 84 57 dc 44 6f f7 b1 c7 21 6c 10 8a
Data Ascii: -5L~]PCC`Z.pn(N$mKM^qp8}]Z,TC+03j:5x=H#h!HNHR~k%58Oz "O(LHx`/hB,2K=-0!pJi2qwM^qh0x94%[:{}@zktWDo!l
2024-09-27 02:26:02 UTC1369INData Raw: e2 8b 7f ce 1b 65 06 07 7a 09 af 90 f0 8a ab b0 fd 95 c7 d8 eb 23 8d 25 dc 33 34 05 b9 bc d7 11 6a b0 b2 08 35 2c 54 58 87 94 42 c2 2b ae a4 fd a9 5b 99 4e 46 b4 a9 25 99 31 9d ee 92 6d 36 34 c1 11 d7 a7 c0 c3 2f ee d0 67 d9 44 48 78 c5 e5 9c f8 eb 7f 0d 4f 09 70 72 2e 8c 37 36 30 57 97 dd eb 0a 36 58 6d 94 19 09 55 74 3d 53 76 2f c8 30 e2 65 51 1e ef 11 e3 d4 ef dc 89 b7 6d 1d 5c 13 0c 0b 01 73 b0 dc 42 34 a5 36 5c b3 e2 d6 5f 8a 55 df 25 7a d5 5d 2b 53 9e f9 e0 47 65 1f 21 8f 57 ec d3 bc ee fb 20 44 5a 02 a9 38 b1 d4 3c 32 97 e8 5e 47 78 a1 ee 12 1c e8 6d e8 57 bc 37 95 6d 84 84 57 ec b3 fd c0 dd f8 78 04 1e ea 99 50 06 b2 e3 5e 9b bb e8 2c 7e d5 30 03 0b e1 ed 80 42 86 a8 b2 6b 21 e1 15 4b 94 e3 5b f4 21 12 08 97 75 74 71 ca 7c 88 b0 58 21 d2 50 96 7e
Data Ascii: ez#%34j5,TXB+[NF%1m64/gDHxOpr.760W6XmUt=Sv/0eQm\sB46\_U%z]+SGe!W DZ8<2^GxmW7mWxP^,~0Bk!K[!utq|X!P~
2024-09-27 02:26:02 UTC1369INData Raw: 6b 29 95 6c 45 1c e8 67 4a 1f 13 12 5e b1 c4 99 93 5c 28 4e 9e bb b1 0b 8f d6 87 ff d5 f1 95 3e a4 91 15 89 ef 8b 74 f5 f2 3f f9 15 5f 75 7c 6f 57 86 12 0a 35 88 c1 db 7d f8 21 4a db d2 94 3c 0c ac 8c 4b 61 04 c3 f6 27 85 c1 30 43 18 45 1a 2a a5 be 84 66 06 2d 10 8a e3 64 72 a8 f1 f0 30 2b 10 23 b9 9b f2 ed 77 2a 7d 4c c8 e3 15 73 5f 6c bc 49 5f 60 1c e3 4b dc b4 b0 f4 51 2f de 97 f2 78 17 39 cf 1e c8 7d 4f 36 c7 46 91 d0 f7 a4 6f bf 20 23 09 09 af 18 bc dd 07 1e 00 83 be eb e9 dc e8 15 3f 58 0d db 1f 64 59 43 30 b5 e3 6e 4b 0b 18 1d 33 28 33 9e fe b0 ba 8f 09 09 af 00 da 9f b9 15 3f 39 c6 da c4 28 b5 b8 05 b0 28 c3 ac e2 e7 5a ed 64 11 07 af 37 db dc eb 8d 94 d2 13 e9 79 f6 1f fe 8e 4c 25 24 bc a2 72 e2 af ff 12 d3 64 4c 2d 13 89 d0 bb 6e da ca 64 b0 9e
Data Ascii: k)lEgJ^\(N>t?_u|oW5}!J<Ka'0CE*f-dr0+#w*}Ls_lI_`KQ/x9}O6Fo #?XdYC0nK3(3?9((Zd7yL%$rdL-nd
2024-09-27 02:26:02 UTC1369INData Raw: 94 d1 bb 6f 82 fa 96 0a c3 74 e5 de 21 b6 09 bc 87 d2 f1 ad 0f be 77 cd b7 45 c7 20 a5 1a a7 75 e8 86 c3 b3 66 d8 12 ed 87 55 f6 d7 8e 2d 0e 06 ea ba 72 6a e3 77 2b 4e 5b 02 bd 43 da 1a 69 0d c9 e3 3d 7a 74 9b 5b 14 db c0 66 06 c1 29 b1 ec 0b ca 8b 3e 57 46 7d 25 bc 3d 30 83 7a 7c ef 19 bc 50 80 5d 83 3e 06 88 33 9e fb 9d f5 8e 65 1e fb db 9f ac 79 61 be 07 c1 89 11 12 46 4b 03 65 04 65 08 2c cc 07 ca 2d 7f 42 5d 36 0d 0c 93 e5 20 98 11 72 24 85 09 fd 78 93 ed a7 1e d0 83 28 e1 3d 42 de ee 57 1f 24 b5 63 9a 1e 68 0d 0f 85 e2 d7 d2 fa 46 82 bb bc 55 6b e6 26 29 80 d7 18 79 5b bc 5a e9 d2 94 e9 d7 d6 7b 9c cf e4 87 ff 03 aa da a6 cb 0e 54 1d ab 9d dc af b6 3c ec ea 0f 79 62 38 19 88 0c 45 39 09 da 31 ed 4f dd aa c5 24 e1 3d 22 4c 26 58 1f 08 1d ec 85 7a 40
Data Ascii: ot!wE ufU-rjw+N[Ci=zt[f)>WF}%=0z|P]>3eyaFKee,-B]6 r$x(=BW$chFUk&)y[Z{T<yb8E91O$="L&Xz@
2024-09-27 02:26:02 UTC1369INData Raw: d9 14 4a 86 e9 94 9d db d6 bb fb d8 99 3b 7f 03 3c 31 2a 81 36 04 c2 a2 c5 4f bc b9 07 ad 43 ae 79 2e e0 d6 b0 fd 7b f7 6b 61 4a 78 0f 3e 67 9f 7c 80 1c c7 58 09 fb 6a 22 ae 51 78 87 4a be 25 ef 37 53 9b b9 94 dc 31 4e 01 9f 4e 29 cf 3d bf de 6b e4 be bb f0 54 db 93 5b a9 fd 17 e6 f1 6c 5b ce 5e b8 89 2f c0 26 42 c9 86 87 31 cd 9b 7f 58 8b 53 c2 7b 70 69 de f4 26 66 e3 2d ca fc e1 79 d5 8f a3 d7 3f d6 60 4b 19 1f f3 b6 04 99 cc 24 45 f2 c5 e7 b1 ae e3 99 0f 7e 78 ad af 72 76 6c 6b f0 28 87 b7 f2 d0 34 29 d8 c1 18 63 1a 71 fa 3e 13 63 c2 6c 83 53 ff ed af 69 69 4a 78 0f 2e 27 7f ed 57 99 e6 3a 9e c5 cb 6c 98 c3 2d 56 59 8c 11 c3 bc 96 65 cd e7 e5 1a 19 f3 8e 98 1a 9e bf 6b bd d3 9c b6 ef 3f cf 68 b2 85 11 f0 08 9e 32 a4 8c 07 5f 0c 0f be b9 14 f0 29 29 95
Data Ascii: J;<1*6OCy.{kaJx>g|Xj"QxJ%7S1NN)=kT[l[^/&B1XS{pi&f-y?`K$E~xrvlk(4)cq>clSiiJx.'W:l-VYek?h2_))
2024-09-27 02:26:02 UTC1369INData Raw: da e4 11 6a 03 96 bc fc 65 1c 2b 1d 3b 3f bb de 15 6a db 0f 7f 19 1f 8d 29 44 6c 98 9f 76 2d 82 7a 50 2a d7 96 7f 9e 44 a8 45 13 16 eb e8 f9 50 b3 1a 9a c5 da 1e ea dc 9a 31 db f7 7f 51 8b 5d 1e ef 2b cf 99 fb ef a9 d6 ea ad fe aa 8c 85 6b 7e 80 cd c1 2c 0c 0f 2f 60 c6 88 b0 9f e7 6c 4e f0 8c ed ce d6 fa 5a e3 0f de 02 5b 1b 58 89 44 af 8d 17 dc 6a 46 40 3c a4 0b a6 e0 90 9d 70 4a dd cb e4 f1 de 88 dd d7 99 0d ca 64 a3 ce a2 11 ab d9 6e 31 c3 d2 c8 16 28 04 5a af a3 db 6b 43 a1 1e eb 0b 3b b7 ad b7 b7 7b e6 b7 ee a0 34 cd 30 b4 cc 86 6b 9e fb f6 87 30 e2 6f f3 66 ee 81 1c 23 a7 ff e7 7b b5 d8 25 bc af e0 f6 f1 89 7b d9 0d 81 5e a2 7b dd 0f 68 3d 4d 9b 6f a8 63 ed b7 3d 6c 20 88 0e cf 7c 73 ad 2f f1 f8 a7 3f 45 df 34 ec 59 33 e4 77 5f 1e 5a 39 ac 14 02 21
Data Ascii: je+;?j)Dlv-zP*DEP1Q]+k~,/`lNZ[XDjF@<pJdn1(ZkC;{40k0of#{%{^{h=Moc=l |s/?E4Y3w_Z9!
2024-09-27 02:26:02 UTC1369INData Raw: c7 97 dd 62 ab e3 8f 72 18 71 f2 97 7e 49 66 93 f0 c2 b9 af 3c 56 4f a9 cd 30 77 92 5f 45 78 d9 2f 43 32 39 3a ab 91 0b 3b 3f f3 be b5 be 84 ed af 3e 4c b6 06 cc d8 cb 4e 09 4e a2 47 c1 86 fd 09 23 f3 78 43 8f d3 e1 64 2b f3 a4 5e f2 3c 1b c8 8d 72 7c 8b f6 3d 4a 2f 3b f2 c2 eb 4d 60 66 43 44 77 d8 3e da e2 dc c4 97 4c 24 3f 77 d9 89 c9 f3 df b8 ef 4f 59 98 f7 d9 5d 3c 87 0e 7b eb 3d ce 27 bc f1 16 ca a4 21 b6 2d a5 2b c4 c6 6a 1f e1 d2 cb df 9d 3f 1d 0b bf 64 ff f0 b9 c0 d0 a8 a3 2c c6 1f 05 87 3d 33 8e ff c2 cf 4b 78 8f f2 c5 6f ff c1 a3 94 18 18 bb d5 a3 f7 10 ae d0 d8 79 70 21 d5 5f 4d fa cb 20 ba 97 a8 03 83 29 3d 99 19 85 19 78 a6 38 ec 39 4c bb 0e 66 33 9e be fd 17 d6 fa 5a cf fe fd cf d0 87 11 9e 8c 90 02 4d 86 86 44 1f 37 29 5a 0c f5 19 09 61 28
Data Ascii: brq~If<VO0w_Ex/C29:;?>LNNG#xCd+^<r|=J/;M`fCDw>L$?wOY]<{='!-+j?d,=3Kxoyp!_M )=x89Lf3ZMD7)Za(


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
134192.168.2.449903172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC848OUTGET /images/extension_promo/background_connector.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1355INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: image/png
Content-Length: 17859
Connection: close
Access-Control-Allow-Origin: *
ETag: "9c71f44394b7f16f202e53a9c10e3781"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e33yIFescycGT7Bt37BgbDjebR8YOd%2BeIWJpSeg2pqFUTeg8fn1XqrM1I8ivQYf7mkj9MIC3fla1iYWqaweQwV4ozYe9LLUAxozjBSGLfGy236GkN4U0AnBNqatD29eCElI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 5039
Expires: Fri, 27 Sep 2024 06:26:02 GMT
Cache-Control: public, max-age=14400
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 62 36 62 64 31 35 65 36 32 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980beb6bd15e62-EWR
2024-09-27 02:26:02 UTC1331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a2 00 00 00 90 08 06 00 00 00 d3 2c 09 7c 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 45 58 49 44 41 54 78 01 ed 5d 5b 62 e4 a0 8e 85 ba 59 fe 6c 72 f6 31 5d 9a db e9 d8 91 f1 d1 0b 81 cb 95 70 3e ba 1d 83 24 5e 86 83 44 d9 f5 cf ff fc 2f 95 0d f4 7d 79 c6 7f d3 9e 7a 32 be 57 83 32 5a 19 b6 f4 2d 4f f5 e9 e4 79 91 7e c3 e4 21 1f 39 f2 64 ed fc cd 48 4e e1 fd f6 7f eb 47 a0 8e 50 8c e5 d3 da db d2 63 b6 05 90 b7 64 9e 2c e3 de cd 0f 25 9f c3 76 b8 6c 8e 7a c3 7e 76 8e 75 38 36 9c f7 b8 2e 5e 5e ef b8 2c 81 67 3c 33 96 7b da ff 70 83 ce f7 90 4a 6b 1c 1c ec d1 f9 1e 21 d3 95 fd 71 be 3c ea
Data Ascii: PNGIHDR,|pHYs%%IR$sRGBgAMAaEXIDATx][bYlr1]p>$^D/}yz2W2Z-Oy~!9dHNGPcd,%vlz~vu86.^^,g<3{pJk!q<
2024-09-27 02:26:02 UTC1369INData Raw: 36 da c2 42 2a cc 3e 0b de 32 3d 0c 1d 4e 3d 94 6d 83 9a 4c c7 38 be be 89 d0 53 18 80 45 64 d5 97 a7 97 b8 72 f3 a5 d9 c5 48 f7 86 a7 2c 78 19 7c a4 5d 09 fc 99 29 e8 20 d2 3f c8 b4 91 d0 a4 df 71 02 59 58 78 13 bc cc a1 c4 42 ba 1c de a9 31 42 d6 6a 43 84 48 ce ea 4a b7 ec a4 da d2 a1 67 2f 27 2f 70 65 69 48 5e 08 8b f3 a4 cf 64 44 68 b9 3d 6f e5 04 02 89 f2 b5 e3 00 da e1 f7 90 4c f1 63 36 df 4a 29 f6 ae 6b a3 0a 51 e1 a5 7e b3 87 bf f4 97 37 76 46 54 83 e5 2d 0c fd 18 49 55 a4 a7 bb 3d 96 81 51 ad 86 e3 c9 cf 43 bd 86 48 4f ee 06 99 37 c6 a2 67 3c 58 6d b0 b0 b0 10 04 0b ab fe 05 e0 29 a7 fb 4e 95 10 26 39 ca 00 90 b8 cf b5 bd b1 63 d5 4b 5c 7b 81 47 ae 02 41 e9 dd a1 1a 79 aa c8 8e d0 90 c8 83 0b f3 6d e5 a8 c0 13 2a 75 b4 20 df 66 33 23 8d e4 48 13
Data Ascii: 6B*>2=N=mL8SEdrH,x|]) ?qYXxB1BjCHJg/'/peiH^dDh=oLc6J)kQ~7vFT-IU=QCHO7g<Xm)N&9cK\{GAym*u f3#H
2024-09-27 02:26:02 UTC1369INData Raw: a2 5a 7a 7a d3 2d 19 8f 7c 34 bf 57 97 8d 0f 73 00 4b b0 c2 71 51 dc 8d 6c 98 af f7 90 da ca 59 11 b2 6c 8f c6 c8 b8 db 62 86 0b 0b 73 51 8b 7a 26 30 e2 78 32 cc ec f0 ea ea 91 91 e4 4f 7a ac 79 b7 04 ea ae 18 0a 45 90 99 d3 c0 fb ea 23 74 92 80 8c cc 07 3b 05 08 b1 23 4a a5 2d 07 6b 37 cb de a1 ee 0a 61 8c b4 b3 f4 a5 a9 fd 66 ab cc b1 be 0e f9 9c aa a0 db 7d 1f 6d 76 10 61 03 b2 53 d6 71 2f 3c a4 b2 3a ef 4d c4 97 b9 0f f8 86 86 ec 37 dc b3 32 e6 e7 c6 06 d9 3f ed 54 1b 3b da 40 22 e1 26 b1 30 4d 9b d7 1a 98 a9 81 4b 7a 1d 87 3d cc a4 eb 1c 3e 69 8c c4 22 d0 0b ef 04 8d 09 b0 39 32 35 37 f6 b2 4a 85 c0 84 65 7b 75 1b 4c c9 f2 0c 9e 3c 9e 0e 02 8c 74 c2 2f 08 b1 75 c0 dd 34 0f 20 13 a9 7b eb 7d 23 bc c6 a9 9e 55 60 53 e4 8c 0f 90 5f 19 ab a7 74 ab 9f 33
Data Ascii: Zzz-|4WsKqQlYlbsQz&0x2OzyE#t;#J-k7af}mvaSq/<:M72?T;@"&0MKz=>i"9257Je{uL<t/u4 {}#U`S_t3
2024-09-27 02:26:02 UTC1369INData Raw: de 49 dc 66 a3 63 03 df 95 be b0 b0 b0 70 29 92 44 35 63 f3 36 13 62 b0 0d 24 4e 32 13 a6 4d b4 b1 ef c1 a3 b8 76 b0 87 4d 93 90 b7 dd a4 bc f4 75 5e 15 ff 69 96 09 10 d9 cb 3a 7f c6 17 9a 46 91 c6 9f 8d e0 af e6 01 bc e3 ea 20 e3 f5 60 75 da 1c 22 6b 4c 92 11 4f d9 68 f0 50 87 75 46 e5 0e 6b 0f 49 9e d9 a4 ce 85 85 db a2 1e c3 4f 29 ae 82 bc b9 1d 5e 2f eb d3 9b de b3 9b 07 8e 60 18 57 b9 04 6f 23 ab 6c ec 5a 2b 1b 4f 24 c3 d3 b8 25 3f b9 47 13 e5 d5 6c 0b e8 f9 cc 29 7c fd 96 e0 c9 3f e5 13 f4 ed 75 0c 37 6a c1 5f 10 62 f5 39 bc ba 48 73 62 31 3d e8 1d f8 bc 0c ea 3a 41 42 d9 b6 64 cb b3 0d 3c b4 10 1e af a4 25 ff 46 18 75 ce 35 a1 e7 8b 88 76 cc 92 af e2 01 77 e6 1f 2f 29 db 22 64 47 ac f6 58 b8 08 c6 5a 69 0a b7 0b 22 27 78 dc 25 37 7c 48 d7 92 fa 7c
Data Ascii: Ifcp)D5c6b$N2MvMu^i:F `u"kLOhPuFkIO)^/`Wo#lZ+O$%?Gl)|?u7j_b9Hsb1=:ABd<%Fu5vw/)"dGXZi"'x%7|H|
2024-09-27 02:26:02 UTC1369INData Raw: bf 36 d7 04 ca 43 2d 0b 26 bb 5d a9 11 81 89 ed ed 9e b6 34 77 da e0 5e b3 f8 d7 80 ed 83 9a 86 5c 9d c2 db 5e 92 11 99 08 4b 53 5e b0 5a fe 2d 57 e8 cb 40 c2 bd 4f 3b 4a 47 f2 f1 82 c6 22 7a 15 d3 a1 8d c0 5b e3 0f 36 bd e5 7e 76 cc 35 95 fd 67 ad 81 56 5f a0 9b 5f f3 17 94 7d 96 c0 84 c0 74 b2 32 75 c3 da 5d 58 f7 22 f0 ce bd d6 e7 49 b7 e7 ac 8a 49 31 f4 ac 47 ff e0 20 a2 31 85 2f d7 23 29 9f aa df 09 5e 06 73 52 c8 0e d6 9b e1 0e ed bf b0 70 17 98 5f bd 79 01 46 ad c9 57 a1 eb 58 80 97 c4 1a 36 bb d6 4d 70 2c a0 ee ff 94 f4 5a 6c 21 5c f6 6a ec 07 93 6d 99 c1 83 d9 56 79 19 5f 4b 67 6e 9e 5b 9b bf 09 f9 fa e2 6f cd 7b 30 d4 f3 38 00 70 f3 3b b9 3e 51 dd e6 06 de da c1 18 46 86 d4 61 60 43 2c f2 b9 f0 93 31 ec 7c 64 eb 3e 55 74 aa 73 3e 23 0e 66 28 36
Data Ascii: 6C-&]4w^\^KS^Z-W@O;JG"z[6~v5gV__}t2u]X"II1G 1/#)^sRp_yFWX6Mp,Zl!\jmVy_Kgn[o{08p;>QFa`C,1|d>Uts>#f(6
2024-09-27 02:26:02 UTC1369INData Raw: 03 3b 64 11 c4 00 f1 f2 ce 4f ee f1 54 1d c9 e4 cb 1b ed 33 a9 9f 9d 0e 60 9c 3e e1 01 b2 c6 b2 06 3e ee 2a 57 02 2a 11 e9 c7 0a 32 c2 77 98 1a ed 6b d6 c7 33 90 5a 25 c1 f5 c5 5a db 35 3e 91 1d df d3 71 b1 fd 2f 73 1f f2 4c 91 8f fb ff bb 76 f6 6e 64 10 0c 7f 76 3d 93 db 17 b4 d0 40 57 93 39 bd 85 e2 c6 3b b9 12 bb f9 14 f7 0a f4 54 54 78 f8 bb cb c3 d3 49 4f 43 c9 de af d9 fc 81 4a 03 63 b0 a3 6c 41 35 b6 0c e9 ed 9a 79 9e a6 3c 8f 9a b1 72 34 d8 f3 5d 6d 8f 89 c6 cc f7 97 5c 18 b6 31 74 08 3d 5a 6c 84 e5 43 ed 8f ce 23 42 18 75 44 9b 2d 48 b0 05 ef 9a 5a 1f 67 a7 87 c6 c6 36 87 5a cf 44 60 47 61 7d e6 f7 f4 ba a3 af fb 20 eb 3f fc 9d 80 e1 84 f0 a5 86 ec b9 53 d4 6d 81 13 40 a7 d0 67 fb a3 4e 7f 3a 65 f8 00 35 26 66 8d 53 a2 21 4d 6d c2 76 53 19 f3 a6
Data Ascii: ;dOT3`>>*W*2wk3Z%Z5>q/sLvndv=@W9;TTxIOCJclA5y<r4]m\1t=ZlC#BuD-HZg6ZD`Ga} ?Sm@gN:e5&fS!MmvS
2024-09-27 02:26:02 UTC1369INData Raw: 1e f6 77 7e 6b 5e fd 90 4b eb 6c 71 57 b8 5c 8a c3 a7 58 13 64 0e ca 3b ea 72 f3 4f 88 f6 11 d1 50 1f 0e ee f0 2e 4f 64 b9 07 e0 c3 bc ff e3 90 27 41 3e 81 b6 4c 24 fe a1 29 29 e1 b3 69 91 7a 0b 26 bf f5 38 f3 96 80 8c 06 cf f9 33 17 46 e9 31 80 fa b4 9d bf 4f f9 0c 65 21 99 0e 64 9c ff 57 61 f7 3a 16 f6 6c 72 02 a3 0a 0b 75 f4 7a f9 02 15 ee 59 83 90 27 d3 ab c7 1b f1 75 57 41 98 5f 46 ad ad 56 14 f9 70 c3 22 3a 74 be a7 ce 3f cf e2 6a 88 93 5a ef c4 b7 3d af 42 d9 f6 4b e0 41 87 9f 7f 2d b6 49 0d dc 23 ed 9d 97 d5 75 af 63 ed 39 e8 16 ff 50 ee 15 a5 3c 42 c2 a1 2d 9d 3a ab 37 dd 9d 31 89 79 64 76 ec 8f 95 4e 21 a4 59 3b 59 b6 00 78 91 2a 47 cf aa eb 1d 6c 54 72 07 a2 c9 79 4f 2c c0 f9 cf 53 3f 46 f4 18 7d 3e 6c 6c 58 e7 86 0c 51 ea d8 e1 53 ab 44 48 44
Data Ascii: w~k^KlqW\Xd;rOP.Od'A>L$))iz&83F1Oe!dWa:lruzY'uWA_FVp":t?jZ=BKA-I#uc9P<B-:71ydvN!Y;Yx*GlTryO,S?F}>llXQSDHD
2024-09-27 02:26:02 UTC1369INData Raw: 85 85 eb 00 c3 ce 37 06 f2 06 b6 19 d0 eb 83 22 fa 5b 90 71 cc 61 6a bb f5 1c 79 b0 55 9e 00 c3 ec c9 b6 e4 0a d1 57 cd 34 88 eb 84 40 4a 5d d9 cc c1 f3 03 90 20 9f 86 78 e7 27 3e 23 8d ee 65 db 4e 7d 3c 02 81 44 7b bd 6c 27 9d 1d 03 cb f4 d6 f1 5d 2b 4a 9f 30 90 35 0f a1 d5 96 50 9f f5 b0 22 a5 e5 bc bb 8d 54 d5 3d d4 d8 ee 58 3b 77 24 14 31 86 51 7d 75 c5 e4 35 68 92 9c f1 4c 0c 2b 5b a3 72 bb 57 9d 32 08 a9 e8 6b 2d b6 e7 7d 50 df 23 4f 4d d8 03 c5 85 2c 04 1e a0 c3 74 e1 5c dc 91 39 28 03 e6 22 d7 78 73 24 7b d7 a8 d0 18 b1 58 1a cf ea ec c0 9e 65 18 95 c9 34 b7 b5 2f f2 ac 06 60 fe 18 af 67 7e a9 4c b7 52 11 ce 57 35 1e ca 87 77 88 a8 77 3d 74 82 8e c1 32 35 90 57 cb 37 d8 13 ba a1 33 34 5f 8a eb d7 57 9f e3 42 73 77 77 e2 69 19 0d 42 3c a7 a9 e8 a2
Data Ascii: 7"[qajyUW4@J] x'>#eN}<D{l']+J05P"T=X;w$1Q}u5hL+[rW2k-}P#OM,t\9("xs${Xe4/`g~LRW5ww=t25W734_WBswwiB<
2024-09-27 02:26:02 UTC1369INData Raw: 1d 46 d3 fa 15 0d fc b1 12 e1 7b 3f 8a 8c 0e f4 82 be 5b 88 7a 85 d4 17 16 7e 11 6e bc 9a 7a 09 4a 9f f2 af ff b2 5e e1 99 ed d7 c1 2a a7 1f c1 b8 a2 be 37 69 4b 53 17 23 a4 d0 71 3b 98 13 d5 51 e5 7e 1d 3e 0a 7b e3 81 f9 e5 29 12 ae 3f 91 3a 59 ee 3f 4b fa 79 9e 73 f0 80 ec 71 43 f3 7a 41 4f 7d c0 e5 ef 22 f5 ad 90 5e 24 5f 9a 10 de b0 9a 57 0d 31 55 3c 36 dc 75 44 ba 8d c1 41 e0 bc 96 a9 13 dc ab e0 5a ea 87 36 b4 43 45 ef 73 73 21 20 7c cb 53 1f 6f be 3d f3 d7 ff d4 94 47 0a ad a0 d0 e5 93 f5 c9 f0 85 4d 18 e7 7c 8c a9 11 a0 c0 b3 89 c2 99 6a 75 3a c6 1a 47 ed c9 10 b1 69 c8 7b b2 5b a2 d5 23 f8 25 6c 3d 67 3b 02 9f 3d 64 11 56 35 13 7f 9d 0f d2 e1 0d 27 53 73 5f 53 aa ad 8b c8 de 83 be 89 c4 13 17 e3 24 6c cd e5 f5 a9 26 7f bf a1 80 8e cf d4 e9 5e 00
Data Ascii: F{?[z~nzJ^*7iKS#q;Q~>{)?:Y?KysqCzAO}"^$_W1U<6uDAZ6CEss! |So=GM|ju:Gi{[#%l=g;=dV5'Ss_S$l&^


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
135192.168.2.449901172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC848OUTGET /static/media/celo-logo.4f79ace5ef691033bbf3.png HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC882INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: image/png
Content-Length: 19997
Connection: close
Access-Control-Allow-Origin: *
Age: 121688
Cache-Control: public, max-age=604800
ETag: "c83d49df76dd536db9d717e54edfd440"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
x-robots-tag: noindex
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2B3iCas4OOevsEdwsalNeKk3QYmNcjYQ%2B4UkMWvWijjFBOUb4%2FPRssX0bqEkAnVOGIYoa15p89IkiH6oRlnM%2BsDnjQmr%2FoqTVob2t%2F38fyFWQNnKwm601pK03g96scrvJcn5cYcIg6kNA0%2B49Ms%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Accept-Ranges: bytes
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
2024-09-27 02:26:02 UTC579INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 6c 61 74 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 6c 69 76 65 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 73 65 6c
Data Ascii: Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'sel
2024-09-27 02:26:02 UTC1277INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 02 00 00 00 0f dd a1 9b 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4d 10 49 44 41 54 78 da ed bd 77 b8 2c 59 55 f7 ff 5d 6b 57 57 f7 89 37 4d ce 0c 03 0e 48 ce 43 54 40 41 50 92 80 0a 82 22 92 14 41 54 f4 41 5f 7d 5f 13 12 04 e4 15 05 05 13 98 10 01 15 01 09 3f 5e 1c 86 38 c4 61 08 33 80 73 87 89 dc 7c 4f ec ee aa bd d6 ef 8f 5d 55 5d 9d fb e4 53 f7 ae cf 53 5c 7a fa 54 ef ca df 5a 7b ed b5 d7 22 ef 9f 86 71 28 75 3e 0b c9 c0 75 58 3b 9f a9 fc db b1 ad 1b 86 61 4c 06 ef f4 0e 18 86 61 4c 8a 09 96 61 18 95 c1 04 cb 30 8c ca 10 ad f5 07
Data Ascii: PNGIHDR cHRMz&u0`:pQ<bKGDMIDATxw,YU]kWW7MHCT@AP"ATA_}_?^8a3s|O]U]SS\zTZ{"q(u>uX;aLaLa0
2024-09-27 02:26:02 UTC1369INData Raw: 0a 10 02 54 00 c9 fe aa 11 00 a7 29 b4 0d 4e 4d ad c6 62 82 35 0c 0e 37 13 94 a1 31 b4 a1 68 88 6f 28 b1 70 13 10 85 48 fe 9e 47 e9 85 99 dd 99 c5 bd ab 0c c0 77 bc 21 5c fa 37 5f a5 6f db be f3 46 2f 3f 60 f9 4d 4e 83 d6 9f bc 7d 12 1f 9e df 9e 0e 6c 7e 2c da 63 71 28 6f ed fe 54 f9 78 a5 7b df 58 b3 9d 29 ed 61 d7 46 05 12 9c eb a2 0c 30 4b 43 54 44 9b 8c 26 04 a0 14 0e c6 08 4c b0 06 a3 80 50 d0 a3 48 10 2b 1a 22 7b bd 9c a5 da 10 6e 83 52 85 90 42 cb 2f de 70 ef 86 2e 00 01 b9 4b be fc 39 37 b8 18 dd f7 7a be 4e ef e7 bc fb 03 00 52 ea 78 06 c7 6d de be ac a5 7d c9 d6 47 6f 77 ac dc 33 0a f6 65 be 3f bc 95 fb 53 e1 e3 0d 5b cf be 0f fb 56 92 d1 7c 8b 59 87 d4 77 ee 13 51 82 80 a1 91 4a 4c d4 64 3e c4 74 02 08 96 bb 4c 34 0a 79 ba 62 82 35 14 25 78 12
Data Ascii: T)NMb571ho(pHGw!\7_oF/?`MN}l~,cq(oTx{X)aF0KCTD&LPH+"{nRB/p.K97zNRxm}Gow3e?S[V|YwQJLd>tL4yb5%x
2024-09-27 02:26:02 UTC1369INData Raw: d7 ba 83 f8 cd e3 3e 01 26 58 6b 25 24 fc 4e 41 a7 a5 fd 9e 25 4c 29 d5 64 9c c0 14 62 ed ca 5f 08 20 af 46 13 42 43 c2 f7 4a 4a f9 33 6c cf ad 31 18 13 ac 75 42 21 25 56 9f 69 7f 5a 24 07 09 55 1a 33 d9 92 a2 d6 5e bf 09 5a cc cd 2b ca c9 48 11 03 45 29 85 b3 d5 c9 71 17 d4 b0 4b ad 4e c5 f3 d9 ef f9 e4 cc 9f 65 c9 b0 c6 61 82 b5 06 42 c8 cc 69 57 9b 57 a9 d3 2b cc cc ab 28 17 ac 81 c5 fe 46 c0 9c 57 4e 96 2c 28 37 4f d7 92 f5 0b 75 6d bd ce 49 66 2b ef 5e d8 9c c8 6b c5 04 6b 52 26 bc b3 36 10 01 bd 8b 09 e5 1e 34 93 1b 29 cc ab bc a2 b2 74 b2 83 75 ff 0e 40 af aa 70 c8 6f ce 88 44 39 af 78 2c 50 10 94 09 20 2d d7 7b 38 35 cf e7 40 cc 87 35 01 26 58 e3 09 86 d5 a9 d8 37 99 90 30 e0 d0 c9 0b 06 20 ef 06 0a 90 66 1f 68 b0 9d 53 7c 4d 1d 1f 33 07 d9 e2 a0
Data Ascii: >&Xk%$NA%L)db_ FBCJJ3l1uB!%ViZ$U3^Z+HE)qKNeaBiWW+(FWN,(7OumIf+^kkR&64)tu@poD9x,P -{85@5&X70 fhS|M3
2024-09-27 02:26:02 UTC1369INData Raw: 8f 7e e8 03 5f b9 ed 36 0d 33 0d 48 54 55 14 91 40 4a d5 b6 39 24 a6 31 57 d0 29 0c a5 f2 e3 3b bd 0f bb 92 dc 87 05 8d 54 a7 45 f6 fa f6 9d cf da ff 8b 49 bb a1 24 09 a5 20 11 1d 34 33 64 87 1e 97 41 ef 65 16 48 84 5a cd d5 01 88 a4 a4 10 78 41 1a 41 41 60 87 bb df 03 cf f9 f9 c7 3f f3 a7 1f 4b bc c0 2e 21 34 e1 96 40 6d 62 4f e2 41 a9 16 91 e8 24 42 12 34 2f 12 90 66 85 8a 83 55 e5 4a b9 da 95 a4 74 1a b8 f4 7f dc f3 bd 53 a8 2a 88 00 96 10 43 4f 0c 8d a0 ac 21 98 5e 63 4d 67 a0 0d 48 43 64 fe 5d ff f2 b1 b7 be e5 bd 9f ba da 03 38 67 ef d4 e2 52 ab 95 8a 0b 21 a8 59 3f 17 59 6f b1 6b 1f 06 53 b6 bf b6 d5 16 0b b6 26 83 84 1d 22 17 b5 8f 9c f8 53 17 5f 4f ee 18 a3 69 85 54 47 63 16 d6 10 c6 39 44 75 b7 87 63 33 c0 35 6a 44 1c b5 fc 2a 90 ce c4 35 46 db
Data Ascii: ~_63HTU@J9$1W);TEI$ 43dAeHZxAAA`?K.!4@mbOA$B4/fUJtS*CO!^cMgHCd]8gR!Y?YokS&"S_OiTGc9Duc35jD*5F
2024-09-27 02:26:02 UTC1369INData Raw: 57 be f2 85 8f 7f cc 77 5e f6 d2 57 5f 7b 4d 1b 68 b7 80 08 31 8b 28 29 65 ee a3 dd 76 51 2d 1f d6 a4 98 a8 57 15 2a 3d 75 8d b8 3e 3d 1b 29 ad 2c b7 17 7e f4 c9 17 bf fd 9f 7f f7 81 0f 3e 5b dd ed 9e 4e 10 ad 80 da 8e 3d 17 81 54 5b 7f d1 59 d7 a6 f3 13 af df 3d d3 48 39 ff 6d ca 48 19 6d a6 95 7a 63 25 4d 6f ba d7 bd e7 df fb ef af 7d cc 63 f7 47 11 ce 9a ab 27 68 73 36 d6 b9 d5 87 6e 6c 2d 26 58 55 83 29 5b 72 08 68 b6 97 d2 64 a1 56 c7 6f fc d6 23 df f4 97 2f be c3 9d 64 aa 7e a2 d9 ba 8d 74 35 8f 05 6d 93 4b 88 8b c5 97 3d 59 3b 7d 48 93 93 c5 dc 67 07 c5 6d 70 1b d4 06 a5 84 6c 11 bf 9a a6 87 a6 e6 0e 9f 7f b1 bc f1 cf 5f f4 bc 17 dd 35 69 b7 0e c4 44 e8 f2 60 29 41 89 95 b2 ef 88 88 76 d2 ec b2 7c 58 93 62 82 35 92 dd 96 a2 a8 fc 4c 39 45 36 a0 96
Data Ascii: Ww^W_{Mh1()evQ-W*=u>=),~>[N=T[Y=H9mHmzc%Mo}cG'hs6nl-&XU)[rhdVo#/d~t5mK=Y;}Hgmpl_5iD`)Av|Xb5L9E6
2024-09-27 02:26:02 UTC1369INData Raw: 44 8c 64 79 65 71 6a 1a 6f 7a f3 af d6 a7 8f 47 b5 13 aa 4b a9 b4 34 2b 0c 91 0a 49 78 6e 09 8e 50 0b 75 1c 4e 0b ef 55 41 57 70 56 76 fe ca b7 b7 64 53 94 44 48 14 2d d1 13 d3 b3 4b 0f ff c1 3b bd e1 0d cf 76 c0 f2 e2 49 91 04 da 95 a9 79 eb e9 7e 43 9c 56 d7 6b bd d8 39 da 28 3d fa b5 59 71 99 cc 8e 28 26 d4 1c 5c 3d 46 a3 81 57 fc f6 63 7f f8 b1 77 6b cc 34 a3 5a ea 65 25 49 56 52 4d b3 ac 55 61 8a 09 d5 82 c3 8b a8 b3 6c f6 e1 f6 f9 ad 76 8f b5 15 d0 ae 54 5c 00 87 e4 a8 9a a5 eb 82 b2 80 52 45 2b f5 2b d3 d3 ed a7 3f e3 81 2f 7e f1 5d e6 f6 a0 d9 5c 04 00 8d a0 11 74 9b e5 a3 2b 0e d6 18 81 9d a0 f5 53 58 5b 9b 6c 73 29 a9 02 ea e2 d8 01 29 a8 79 bc ed 7f ec 89 77 7c f1 4b 9e 70 72 f1 ab b5 68 85 dc aa 62 55 d0 52 4d 76 8b 4c 54 80 dc 39 85 14 d4 06
Data Ascii: DdyeqjozGK4+IxnPuNUAWpVvdSDH-K;vIy~CVk9(=Yq(&\=FWcwk4Ze%IVRMUalvT\RE++?/~]\t+SX[ls))yw|KprhbURMvLT9
2024-09-27 02:26:02 UTC1369INData Raw: 24 26 8d a0 11 6b 44 a7 d6 fb 60 d3 b1 b3 b3 21 b2 a9 7c a5 05 6b ca 14 45 c5 bf 4c a0 d5 d5 a6 23 3c e9 89 17 3c f2 91 f7 21 77 8c e9 04 b0 92 17 10 44 c7 5f ab 03 b6 3e 9c 21 a3 7e 46 17 0c 80 91 12 9a 0e 4b 1c 1d fd e9 67 fd f0 7d ee b7 b7 f8 ab 22 86 36 a0 0d d5 86 6a 03 d2 80 34 14 71 fe 7d 1c be 81 c4 5d 8b c6 24 0d 92 06 49 9c 2d be 41 12 43 63 20 06 1a 40 03 02 c8 34 a4 b1 5d b9 22 aa 8d 09 d6 da 90 92 3a 0c 1c 83 5e 9b 1e 74 46 90 22 00 fb f6 d6 00 fc c2 2f fe d4 ec 54 9b 69 89 d1 24 08 43 c2 10 a1 69 cd 26 a2 a5 cb 17 66 47 03 c8 fb dd 2d c2 d2 89 e5 6f be fc 15 cf 38 f7 02 c4 11 ca 45 67 29 2f 86 08 92 bc 33 2e bd 1d f3 ce 02 f4 f4 dc 21 04 50 de c1 cf 1e 3f 8d a0 b1 cd 25 9c 04 53 f4 75 a2 04 e8 20 cd 9a 7c 3a 18 85 d4 01 31 23 02 d8 a1 49 ae
Data Ascii: $&kD`!|kEL#<<!wD_>!~FKg}"6j4q}]$I-ACc @4]":^tF"/Ti$Ci&fG-o8Eg)/3.!P?%Su |:1#I
2024-09-27 02:26:02 UTC1369INData Raw: 62 3e ac 21 6c 4f 08 38 e1 c0 19 d8 7f 60 5a b1 d4 c6 49 68 aa 2a a2 cc 10 a2 2c eb 96 61 18 05 66 61 8d 41 73 57 77 a1 1d 1b 16 91 ae 12 12 f7 7f e0 05 67 9e 35 d7 c4 a2 47 3b 9f de 2c 42 b2 be 48 7a ed 5b 8c dd c9 96 fa 19 4e 61 4c b0 c6 d3 91 aa 8d cc c8 c9 87 b1 43 7a dc 2c 6c 9a f1 f0 1f bc 87 e2 78 e2 17 a3 6c 0b 82 21 6a 65 c6 96 61 58 97 70 28 5a 9a bc a7 e8 ca db 97 bd 1a d7 1a 8a 95 ad cf 35 17 a5 be cd f0 3e c1 7d ef 7f 8e f0 ad 8e 9a 00 88 41 0a cd 82 18 4a 13 3b b4 b3 69 74 76 aa eb af c3 ec 3e 7b 8d 1b a7 12 26 58 63 c8 53 4c e6 9f 07 49 c6 5a 60 85 26 7e 19 40 3d a2 99 3d 7a ce b9 b3 ec 96 23 12 d1 a4 48 7d 25 34 d8 f4 b5 c0 77 e3 34 c7 ba 84 13 51 96 ad 71 39 d4 87 a3 c8 bb 84 00 40 ac fb f6 e3 9c b3 cf 76 a0 d0 4f 54 95 9e c4 f0 9d ad 53
Data Ascii: b>!lO8`ZIh*,afaAsWwg5G;,BHz[NaLCz,lxl!jeaXp(Z5>}AJ;itv>{&XcSLIZ`&~@==z#H}%4w4Qq9@vOTS
2024-09-27 02:26:02 UTC1369INData Raw: 68 1a 12 8b e5 53 34 8c 91 98 60 8d 64 d0 80 1d ad 21 4b b2 a0 94 0a 6b a0 2b ca 45 78 ef bf 7e a4 56 db 9b 78 07 8d a4 db bc 1a b0 75 b3 b6 76 98 ce 1b 68 b2 ab d0 6b 3d f5 fd 8a bb e2 f5 8c 91 d8 39 5a 03 9b ef f3 56 ac 26 f8 dc d5 d7 1d 3d ba 0c 89 95 c2 e5 10 56 d9 40 e6 78 63 33 19 d8 25 27 6c ac 20 9b 96 15 aa 54 2a c9 18 87 09 d6 a4 6c 51 05 f9 3d 0d 7c e7 5b f8 cc 67 bf e4 d5 11 42 c6 64 01 89 96 d8 e9 43 3f bd e8 51 a8 fe 81 5a 12 55 f5 10 1f ac 2d 1a b5 14 a9 68 b9 58 82 5a 0d b6 d3 d7 9c ce e8 b4 c3 04 6b 24 24 d9 3d da ff 97 0d b7 1d 02 e5 9b 6d a4 1e 9f fd cc 35 3e 89 20 d3 d0 18 40 ea 9b 76 ef ee 38 9d ce bb 66 e9 15 d3 54 54 a9 af ea ad 8c 1a 6b 19 70 1d 8b 64 8d f9 5f 95 2d 5a 78 42 ec 34 0d 81 84 86 f4 cb 3a 95 be 3a 51 0e 9a 2f 28 df bb
Data Ascii: hS4`d!Kk+Ex~Vxuvhk=9ZV&=V@xc3%'l T*lQ=|[gBdC?QZU-hXZk$$=m5> @v8fTTkpd_-ZxB4::Q/(


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
136192.168.2.449904172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC869OUTGET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1350INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: image/svg+xml
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
ETag: W/"ad726b03188a309fbce9da5aada30300"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EKFYAyIcfahc6BhEq6%2FMbm4%2FKZ4Ta4clfLX5noWLUBS%2BtfvKlPYDvteLy2nQ2js2IJ9AfCQujV%2ButV0S1oZHzjuKEcIeH6xtPzZ9Klj8gj5SkFse5uzfqVGtUI0mnlG7Zcc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 800
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Cache-Control: public, max-age=604800
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 62 36 63 39 32 38 63 34 38 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980beb6c928c48-EWR
2024-09-27 02:26:02 UTC1365INData Raw: 35 34 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 33 33 39 36 46 46 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 34 30 43 33 31 2e 30 34 35 37 20 34 30 20 34 30 20 33 31 2e 30 34 35 37 20 34 30 20 32 30 43 34 30 20 38 2e 39 35 34 33 20 33 31 2e 30 34 35 37 20 30 20 32 30 20 30 43 38 2e 39 35 34 33 20 30 20 30 20 38 2e 39 35 34 33 20 30 20 32 30 43 30 20 33 31 2e 30 34 35 37 20 38 2e 39 35 34 33
Data Ascii: 54e<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="40" height="40" fill="#3396FF"/><path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543
2024-09-27 02:26:02 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
137192.168.2.449906185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC450OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC881INHTTP/1.1 200 OK
Connection: close
Content-Length: 33856
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "5d83638c7a60aa4fc24ab3b2c3fcce01d2da59b9342e69d6a227458ed3c0b785"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 5F1A:70B31:EA0EC:100749:66F617B7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:26:02 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740057-EWR
X-Cache: HIT
X-Cache-Hits: 1
X-Timer: S1727403962.216598,VS0,VE2
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: cec75c7b0dcf67af32cb70b14c7d0f5abc8afbe0
Expires: Fri, 27 Sep 2024 02:31:02 GMT
Source-Age: 2
2024-09-27 02:26:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e5 0c 0c 14 33 0b 7d ed c5 3c 00 00 80 00 49 44 41 54 78 da ed 7d 77 7c 64 57 79 f6 73 6e 99 7b ef cc 9d 3e ea bd ef ae b6 bb 1b dc 30 60 c0 d4 d0 42 0b 21 d4 40 12 f2 41 1a 90 04 08 24 10 12 20 84 10 5a 02 21 b4 d0 c1 18 8c 0d 36 ee c6 f6 7a ab b4 d2 ae 7a 1f 49 d3 fb ad e7 fb e3 ce 68 77 6d 4d d1 ae b4 5a 69 e7 f9 fd c6 5a 4b 67 ee 3d f7 dc 73 de f3 9e b7 3c 2f 41 15 97 2c de f9 d6 f7 c1 d0 0d e2 f1
Data Ascii: PNGIHDR\rfgAMAa cHRMz&u0`:pQ<bKGDtIME3}<IDATx}w|dWysn{>0`B!@A$ Z!6zzIhwmMZiZKg=s</A,
2024-09-27 02:26:02 UTC1378INData Raw: 69 bb db 2e dc da d6 d6 f4 f6 dd fb fa f7 b5 b5 35 3b 05 c1 26 31 2c cb 16 16 c5 85 e2 e9 8b dd 34 4d e8 9a 0e 45 51 90 cb 29 c8 e6 14 64 d2 19 a4 52 69 64 52 19 64 b3 59 e4 72 0a 54 55 85 a6 6b d0 54 1d 9a a6 c2 30 f2 82 41 d3 60 9a 34 2f 88 8a 09 02 02 0a 4b 00 d8 78 1e 2c 6b 09 00 de c6 83 e7 79 f0 3c 07 9b 4d 80 24 89 70 38 24 d8 1d 76 38 ec 0e d8 65 09 a2 28 40 14 45 08 36 1b 58 8e b5 04 04 61 f2 33 6c fd 04 60 5e d0 19 d9 4c 36 3b 36 32 99 3c 72 f8 d8 b1 a9 a9 d9 af a6 15 fd de 9e f6 a6 cc 9d bf b8 57 97 24 91 fe e8 67 5f bf 38 13 63 8b a3 1a 08 54 21 f2 bb 6d 5b 2a 9d 7d cb 8b 5f 78 d3 0b 3b 3a db 9a ed 0e c9 2b 08 82 68 b3 f1 eb a6 1a 53 0a e8 9a 86 6c 36 87 6c 36 87 54 2a 85 44 3c 81 44 32 85 74 2a 8d 64 32 85 74 2a 83 5c 4e 81 ae eb d0 0d 03 66
Data Ascii: i.5;&1,4MEQ)dRidRdYrTUkT0A`4/Kx,ky<M$p8$v8e(@E6Xa3l`^L6;62<rW$g_8cT!m[*}_x;:+hSl6l6T*D<D2t*d2t*\Nf
2024-09-27 02:26:02 UTC1378INData Raw: 17 37 fb b1 2f 1a d6 ae e7 6e 41 bc fc e5 6f 46 22 49 c9 8f 7e fa 0d 66 e0 d8 c9 3d ad ad 4d 7f 73 cd b5 07 3f 76 c5 d5 fb fb bc 5e b7 c0 71 6c c5 b3 a7 b0 f0 d3 a9 34 e6 e6 e6 71 fc f8 49 1c 3e 74 14 a7 87 c7 b0 b4 b4 8c 6c 2e b7 e2 73 bf 98 8b ff e9 f7 7a ba eb 8e 10 06 f9 38 3d cb 9f cf 90 b3 a2 f9 ce 44 09 e7 5b ac f2 7d 72 d6 bf 2f de ce 51 18 47 d3 34 91 c9 64 11 5a 0e 63 76 66 01 c1 f9 45 64 d2 19 10 86 80 e7 79 70 1c bb ea 38 14 bb 26 c7 71 c4 eb f3 f0 bd 3b ba 5a 05 9b f0 7b e1 50 ac d1 30 8c e9 0f fd cd bb 97 fe e7 2b 77 e2 59 d7 de 8c 89 99 e1 8b f4 94 9b 87 6d bf 3d 7d ec ef ff 15 77 fe e6 5e 2c 2f 86 9c 7f ff a1 f7 ff e1 ce 9d bd ef ea e9 eb 68 95 65 87 cc f3 6b 4b bd d5 75 03 c9 64 0a b3 d3 73 18 1f 9f c4 c2 7c 10 89 44 0a 9a a6 95 f5 95 5f
Data Ascii: 7/nAoF"I~f=Ms?v^ql4qI>tl.sz8=D[}r/QG4dZcvfEdyp8&q;Z{P0+wYm=}w^,/hekKuds|D_
2024-09-27 02:26:02 UTC1378INData Raw: 8a a2 62 7a 7a 16 a1 50 18 73 33 f3 e8 ea ee 40 5b 5b 0b bc 3e 0f 04 51 28 7b 1d 8e e3 d0 dc d2 68 73 7b dc 37 d9 1d f6 7d a1 e5 48 ed 91 c3 c7 7f e4 60 9a c7 76 f6 f7 66 0f 9d b8 6f b3 87 f9 82 b1 e5 35 80 0f 7f e0 9f 91 cd 66 dd f5 8d 75 d7 ec d9 b7 f3 1d 7d 3b 7b 5e d9 d2 d2 58 f1 f7 35 4d 43 3c 96 c0 d4 e4 34 4e 9f 1a c3 ec ec 02 b2 d9 ec 05 ef 46 85 49 cc e4 49 35 04 c1 06 a7 53 46 a0 26 80 fa fa 5a d4 d5 d7 c0 eb f3 c0 e1 70 9c 77 b8 f1 56 87 aa aa 79 61 10 41 30 b8 88 c5 c5 25 44 c3 96 30 50 55 8b cb 60 3d 8c ac 34 ef b1 70 ba 64 b4 b6 b5 a0 b7 b7 0b 2d 6d 4d 70 e4 73 0e 2a ba 06 a5 38 7d 6a 0c 03 c7 87 7e 74 f4 c8 c0 57 26 c6 a6 1e 97 65 7b fc cb 5f ff ec 66 0f e3 05 61 4b cf 3c 4a 29 7e f8 fd 3b 9c a1 a5 c8 eb f7 1f dc f3 ee fe 3d 7d bb 65 d9 51
Data Ascii: bzzPs3@[[>Q({hs{7}H`vfo5fu};{^X5MC<4NFII5SF&ZpwVyaA0%D0PU`=4pd-mMps*8}j~tW&e{_faK<J)~;=}eQ
2024-09-27 02:26:02 UTC1378INData Raw: af 7f 1f d4 30 3b db da 5b fe a4 a7 b7 eb 5d 3b fb fb 6a 0a 69 9f c5 50 08 ea 99 9e 9a c1 91 c3 c7 31 3c 34 82 44 22 09 e0 fc 76 7d cb b8 67 f9 8f fb f7 ec c4 de bd bb d0 d6 de 02 59 96 c1 b2 5b 3f 60 67 ab 83 e3 ce 90 86 f8 fd 5e 48 92 08 d3 a4 2b 49 49 6b b5 11 14 b4 81 54 2a 8d 70 28 0a 55 55 21 4a 02 24 d1 62 31 2e f5 3d 9b cd 86 fa fa 5a 37 a5 74 3f c3 10 2e 1a 8d 8d bc e0 f9 2f 8e de 7b ff dd 9b 3d 4c 45 71 c9 0a 80 9f fc df 9d 60 40 5a 6a ea 03 1f ea e9 ed 7a 6b 6f 5f a7 a3 dc 8b 34 4d 13 c9 44 0a e3 a3 13 38 f4 c4 11 4c 4c 4c 43 55 b5 f3 22 8c 20 84 40 14 45 d4 d5 d7 60 e7 ae 3e 1c 3c b8 17 5d dd ed 70 3a 2b 4b 2e a9 e2 e2 82 65 59 b8 5c 4e d4 d6 d5 c0 e7 f7 82 65 59 a8 9a 06 4d b3 12 91 28 45 c5 54 62 05 6d 40 51 14 84 c2 11 a4 93 69 08 a2 15 c1
Data Ascii: 0;[];jiP1<4D"v}gY[?`g^H+IIkT*p(UU!J$b1.=Z7t?./{=LEq`@Zjzko_4MD8LLLCU" @E`><]p:+K.eY\NeYM(ETbm@Qi
2024-09-27 02:26:02 UTC1378INData Raw: c6 46 c6 5d cf be e9 ba b7 ed d9 bb f3 6d 3b fb fb 6a ce 67 11 12 42 2c 6b ac c3 01 5d d3 56 18 7b 9f 6e da 2c 84 f2 d6 d6 d5 60 ef be 5d d8 7f 70 0f 6a 6a 03 d5 b3 7e 15 60 59 16 5e af 07 5e af c7 4a 17 cf 64 a0 28 ea aa 42 80 10 02 b7 c7 85 dd 7b 76 62 df fe dd f0 fb 7d e7 75 4f 86 61 50 57 5f 23 98 86 d1 6e 18 ba fa c0 fd 8f 9c 78 d6 b5 37 2b 03 c3 17 3f 4e e0 a2 0b 80 3f 78 c3 bb 31 36 36 21 dc 72 eb 0d bf 7f e3 cd d7 bd b3 a7 b7 ab a7 5c 78 6f 29 10 10 c8 b2 1d b2 4b 86 a1 eb 88 c7 13 d0 b4 73 c9 3d 6c 36 1e cd cd 8d 38 78 e5 3e f4 ef de 09 d9 29 5f ec c7 ae e2 12 06 21 04 b2 ec 40 c0 ef 03 cf 73 c8 a4 33 c8 e5 94 67 04 0e b9 5c 4e ec dd d7 8f 7d fb 77 c3 e7 f7 5e d0 3d 59 96 85 d7 e7 75 db 04 5b 7d 36 9b 4b 3c f6 c0 a1 93 fb 77 5f 6d 8c 4d 9f bc a8
Data Ascii: F]m;jgB,k]V{n,`]pjj~`Y^^Jd(B{vb}uOaPW_#nx7+?N?x166!r\xo)Ks=l68x>)_!@s3g\N}w^=Yu[}6K<w_mM
2024-09-27 02:26:02 UTC1378INData Raw: 78 3c 6e 38 5d ab 57 22 2a b8 bc 03 01 1f 42 a1 c8 3e ce c6 2d 7c e8 23 ef 3f f2 e6 37 bc 87 1e 3b f1 e4 ba 3f c3 ba 0b 80 df ff bd b7 e2 4d 6f f9 7d b4 35 f7 de b6 ef 40 ff bb 76 ef dd b9 a3 94 15 5e d3 34 4c 4d 5a 84 1e cb 4b cb 15 dd 43 55 35 84 43 51 48 92 00 9f df 0b 9b ad ea e2 ab e2 e2 23 11 4f e2 d8 d1 41 1c 3f 36 88 5c 4e a9 e8 3b e9 54 1a 9a aa c3 eb 75 c3 e9 94 8b 0a 0c 42 08 fc 01 af 94 4c a5 65 87 e8 5f 78 fe 4b 9f 3b 1a 9e 4c 61 72 ee f4 ba 3e c3 ba 17 07 75 7b 5c f8 eb 3f ff fb ba 7f fb c2 27 5e d1 d1 d5 76 53 a9 e0 1b 4a 29 e6 e7 83 38 71 6c 10 0b f3 c1 35 dd c7 30 0d e8 86 b1 66 8a a7 2a aa 58 2f 98 d4 84 aa 2a d0 b4 ca 6b 16 9a a6 89 c9 89 29 b8 dc 4e 48 76 09 81 40 f1 7c 02 97 cb 89 fe 5d 7d 37 99 ba 79 ea fd 7f fc c1 23 fd 7b 77 2c ae
Data Ascii: x<n8]W"*B>-|#?7;?Mo}5@v^4LMZKCU5CQH#OA?6\N;TuBLe_xK;Lar>u{\?'^vSJ)8ql50f*X/*k)NHv@|]}7y#{w,
2024-09-27 02:26:02 UTC1378INData Raw: d9 af 38 ef fe 9e b7 00 f0 05 bc 78 d3 6b de 23 d6 d6 d7 ee be ea da 83 d7 db 6c c5 57 bf aa 6a 98 9d 5d c0 d0 d0 69 e4 72 95 95 ee a2 26 85 cf e7 c1 ae 5d 7d 68 6d 6b ae d2 76 57 b1 65 60 b3 d9 d0 d5 d3 89 be 9d bd 70 c8 f6 8a 84 00 a5 14 a9 54 0a 03 27 86 b0 bc 14 82 61 18 ab b6 cb d3 df 71 37 dd 72 fd f5 5d dd ed bb ff e4 1d 7f 25 7a 8b 19 0f 2b c0 79 af aa 5b 6f bb 01 ff f4 99 0f ed f5 f8 9c 1f 08 d4 f8 ec c5 32 7d 28 a5 88 c5 e2 18 1a 3c 85 68 34 56 f1 60 88 92 80 be 1d 3d 68 ef 68 ad f2 f8 55 b1 e5 e0 72 39 d1 db d7 85 ae ae 0e 70 2c 5b d6 5c 52 a8 44 bc b0 b0 88 d3 a7 46 91 4e 67 8a b6 65 59 96 74 74 b6 d9 9d 4e f9 03 7f f7 d1 f7 ef 7d d6 8d 57 9f 77 3f cf 4b 00 bc e5 0d ef c1 3f fc ed 3f fb ec a2 78 43 6f 6f d7 41 8e e3 8a 66 fa 65 33 59 4c 4e 4c
Data Ascii: 8xk#lWj]ir&]}hmkvWe`pT'aq7r]%z+y[o2}(<h4V`=hhUr9p,[\RDFNgeYttN}Ww?K??xCooAfe3YLNL
2024-09-27 02:26:02 UTC1378INData Raw: 98 9d 99 c3 d2 e2 72 45 04 9f 94 52 f8 03 3e 74 74 b4 c1 eb f3 6c d6 bb d8 1a 38 5f cd 88 30 58 5d 12 53 eb 43 e9 79 32 fa d0 33 fd aa 6a 6d e7 85 ba fa 5a b4 75 b4 c2 e5 76 96 3f 06 10 20 9b c9 61 76 66 1e 8b c1 65 50 ba ba ed 80 e3 38 b8 3d ae da 03 57 ec 79 61 2c 1c 91 fe e1 13 1f 40 80 6f 2b 79 e9 92 db ee 5b fe f4 0d 50 b5 d7 88 4e af 7c 6b 7b 47 4b 93 dd 2e 15 4d f8 49 a5 d2 98 18 9f ae 28 e4 97 52 0a 9b 60 43 4b 6b 13 1a 9b eb b7 9e e1 8f 52 50 43 05 0c 75 e3 29 b1 18 36 4f bd b5 36 fa 73 6a 1a 30 93 8b 30 c2 63 20 bc 64 f5 d3 34 2c 7a 31 e3 ac ba d3 94 c2 08 8d 03 5a 76 0d 57 27 00 28 a0 ab 56 df 08 01 61 f8 aa 30 58 03 04 c1 86 96 96 26 cc ce cc 21 11 4f 96 6c 4b 08 81 69 9a 88 c7 e2 98 9a 98 46 63 63 1d 44 69 75 d6 3d 97 53 26 bb 76 ef 68 7a e4
Data Ascii: rER>ttl8_0X]SCy23jmZuv? avfeP8=Wya,@o+y[PN|k{GK.MI(R`CKkRPCu)6O6sj00c d4,z1ZvW'(Va0X&!OlKiFccDiu=S&vhz
2024-09-27 02:26:02 UTC1378INData Raw: 25 d4 d4 06 b0 5a 2d 0e 86 21 70 b9 65 a6 a9 a9 fe f6 1b 6e b8 f6 07 a2 24 4e af 76 9d 67 88 8e eb 7a 9f 8f 97 bc ec f9 68 6f 6b f6 b5 b6 36 75 12 66 f5 d5 6f 9a 16 d9 e7 c2 fc 62 51 06 d3 02 0a c6 a1 9a 80 1f 8d 8d f5 25 ab a1 56 71 99 81 14 3c 10 14 34 97 80 b1 74 0a da a9 5f 43 39 fc 3d 68 23 bf 85 99 5c c2 e5 10 0a 29 49 12 da da 5a e0 72 ca 15 85 c4 e7 14 05 73 b3 0b 48 95 f0 1e f0 3c 4f 3a bb 3b 3a 7b fb ba 7d ef fe b3 b7 a2 27 70 e0 19 6d 9e 21 00 9e f7 aa 5b f0 a6 d7 fe 71 43 32 99 ba ba a6 d6 5f b4 06 97 a2 e4 10 5a 0a 59 29 bf 65 3a 4c 60 05 3e b4 b6 35 c3 e5 76 6d bd c0 9f 2a 2e 02 c8 8a 11 90 66 22 d0 a7 9e 80 7a ec 27 d0 86 ee 86 11 9e b4 82 98 b6 31 78 9e 43 4d 8d 1f f5 0d 75 60 59 a6 7c 74 60 be c6 66 34 12 83 ae 17 d7 18 5a 5a 1b f9 9c a2
Data Ascii: %Z-!pen$Nvgzhok6ufobQ%Vq<4t_C9=h#\)IZrsH<O:;:{}'pm![qC2_ZY)e:L`>5vm*.f"z'1xCMu`Y|t`f4ZZ


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
138192.168.2.449907185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC450OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC883INHTTP/1.1 200 OK
Connection: close
Content-Length: 9276
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "cca7f5fa44cd5b696ae88e317ae51c88e5121972bf223f100d5ed4a348da5344"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 840C:16E0F6:F851B:10EB7D:66F617B9
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:26:02 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740024-EWR
X-Cache: MISS
X-Cache-Hits: 0
X-Timer: S1727403962.220425,VS0,VE61
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 12a8bf7f77dc657ef56910cfb0c3fecd12a3a01e
Expires: Fri, 27 Sep 2024 02:31:02 GMT
Source-Age: 0
2024-09-27 02:26:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b5 00 00 00 b5 08 06 00 00 00 19 53 be a9 00 00 24 03 49 44 41 54 78 da ec 9c 03 b0 ec 48 14 86 7b 6d db 9c 74 66 6d db b6 50 7c 36 bb b3 b6 6d db 36 4b cf 98 74 d6 b6 6d 4b 67 e7 5b 94 9e 99 9e cc f9 aa 4e f1 de f4 8f 73 ef 08 46 99 04 f6 bf 73 a6 f4 88 7c a1 74 40 9e 24 3e df 3c 71 c5 41 d6 e7 99 75 f9 99 89 cf 6f b5 3e dc dd 9c 90 f8 f0 c2 c4 0c 3f cb ef f0 bb 5c 83 6b 71 4d ae cd 19 9c c5 99 46 51 a6 16 ab 1e ff e2 dc 2b 0f 6c ac 52 cf 8a ed ad 0f dd 53 1f 2e b6 59 78 d4 fa f0 66 73 be 6e ce 2f cd 91 a9 3c 5c f3 6b ce e0 2c ce e4 6c 34 a0 05 4d 46 51 26 96 ad 8e 1f 3c 73 ea 8a ad ac 0f 47 27 2e 5c 6f 5d 78 c6 fa f0 2b cb 16 c9 fc 8a 26 b4 a1 11 ad 68 36 8a 02 b0 72 ef d7 67 ab 65 a3 eb 69 56 74
Data Ascii: PNGIHDRS$IDATxH{mtfmP|6m6KtmKg[NsFs|t@$><qAuo>?\kqMFQ+lRS.Yxfsn/<\k,l4MFQ&<sG'.\o]x+&h6rgeiVt
2024-09-27 02:26:02 UTC1378INData Raw: 49 25 56 f7 17 19 4c c6 e7 e4 59 51 78 55 2e 25 c6 e7 06 6d d6 9c f9 2e 6e cc 9a bb c0 7d 50 3a d6 1d f1 50 2d 17 1f 79 e1 df 65 0c 8c 85 31 31 36 c6 18 33 b0 25 36 c5 b6 d8 18 5b fb 9e 67 06 4d b5 ab b8 68 56 8f 55 e5 12 81 83 d3 63 df 0e 77 71 a3 df a8 19 ee 81 2f 87 b9 dd 6e af 94 cb 0a ae d2 b5 af 63 fb ed 16 63 62 6c 8c 91 b1 32 e6 98 81 6d b1 31 b6 e6 f7 b6 9f 38 ec 0e 5d 8a b6 f3 4d 2a 2b 15 31 0d 1f 95 8e 73 71 a2 4a 02 83 3a bd d1 48 e0 10 af 79 2e 28 08 0c ca db 70 4e c6 c6 18 19 2b 63 66 ec cc 21 46 60 63 6c 8d cd bd 0b 1b 6d 25 e5 be ab f4 29 e8 e5 c5 b8 1b c8 7f 77 ed 3d c9 c5 85 86 e1 d3 dd 15 12 c6 c9 ab 7d d1 33 bb 11 ca 69 40 a0 ad 5d 18 33 63 67 0e cc 85 39 c5 05 6c bd 01 b6 f7 2c 6c b4 85 c6 3c 5f 83 67 ae f4 49 1c 41 f1 fc 77 a6 ff 14
Data Ascii: I%VLYQxU.%m.n}P:P-ye1163%6[gMhVUcwq/nccbl2m18]M*+1sqJ:Hy.(pN+cf!F`clm%)w=}3i@]3cg9l,l<_gIAw
2024-09-27 02:26:02 UTC1378INData Raw: 0c 9a 4a c0 93 bc ca e9 70 40 18 ae df 39 63 63 e6 8d cd b1 bd 12 70 0c d7 a6 7b 6b b4 9a e5 0d 62 e6 26 cb d5 8e 15 a0 3c 82 0b ef 8e 4f 24 80 46 5e fb ac 5a 3e 0b 4d 2e 26 97 0a fb 8a 0f f6 87 ba 89 2e 09 bc 9b 19 c3 5e 9d b7 44 22 db 2d 6c 8e ed 95 80 63 b8 86 73 b3 f1 a1 d5 6c bd 1e d5 36 83 60 9f d6 dd 9d fb 42 df 28 ab 16 af 7d 56 4b 6f 64 12 cc cf be b2 f3 9b 8d 6e 3a 31 c8 09 62 c8 f8 59 ee d0 07 6a b1 1f af 5d af 5b 2f 6c 8e ed e1 40 09 b8 66 cc 96 e3 ab fe f3 98 e9 2e 25 db 58 0d 80 53 3d 87 2b 6d 36 38 17 8d 47 3f 5a 87 71 bc 90 c9 ef 60 1f 4b 24 db 03 5f 0e 75 f9 02 0e a1 87 3d 58 4b 8d 69 df fb 6b 6c 0f 07 70 a1 01 5c c3 39 dc 9b 8d 0f cd fe 49 fe 61 c9 8d 56 86 e1 54 7f f4 23 75 4e 0b 62 8e c3 52 58 5e 56 e8 75 c3 14 a8 27 28 96 93 67 98 24
Data Ascii: Jp@9ccp{kb&<O$F^Z>M.&.^D"-lcsl6`B(}VKodn:1bYj][/l@f.%XS=+m68G?Zq`K$_u=XKiklp\9IaVT#uNbRX^Vu'(g$
2024-09-27 02:26:02 UTC1378INData Raw: dd 03 57 70 06 77 9a f0 07 b4 61 15 8c f5 d0 c2 70 d3 77 62 fe 60 62 92 11 8b aa fd 59 c5 e0 a9 bc 6a 59 89 7c 12 d3 bc 2f 26 8a 4e 83 29 33 e6 49 9a 57 35 c2 66 be ed 51 d4 70 05 67 70 a7 69 f3 87 36 4c 6c 86 96 17 ba f3 7a 58 d4 f5 a0 20 ca a4 19 d9 9f 8c 5f ed 36 8a 53 3c 87 24 af c4 60 5c 5e f3 d4 e0 d0 62 f4 e4 39 ee a4 a6 de e5 ec 81 85 2c 48 6e 3f a2 86 2b 38 83 bb 2c 81 26 d0 86 49 5d 10 b4 bc 70 a5 ae 8f fb c3 99 e8 e1 0f a9 3c 0a f4 fe 43 18 c4 16 78 3f c5 23 ca ab df 19 e0 a2 e2 85 9f 47 4a 81 c4 6a 79 1d f7 24 8e 83 43 5c 73 0c 78 41 1b 16 35 5c c1 19 dc 65 09 34 81 36 4c dc 90 68 79 e1 9e 7a a4 45 10 d3 f9 24 d8 ea 4e c5 9e ab ea b7 0c 68 da 47 0a d3 cc c6 03 92 03 be 96 90 cc eb de 1d e8 f0 1d 73 a9 b3 92 1c 88 38 4c 61 0f 1e f6 a0 e1 21 cf
Data Ascii: Wpwapwb`bYjY|/&N)3IW5fQpgpi6LlzX _6S<$`\^b9,Hn?+8,&I]p<Cx?#GJjy$C\sxA5\e46LhyzE$NhGs8La!
2024-09-27 02:26:02 UTC1378INData Raw: b4 6c 56 4b 8f 40 15 fc b5 b8 6e 34 b8 e0 a5 7e ac 88 de 56 68 2a 05 6d 72 4d 69 56 4d e5 f1 29 5f f3 ce 00 52 ae cc c7 46 56 c8 c9 4f e9 52 cb aa a4 f8 22 ab e6 9a 1e 3d 20 70 05 67 0a a0 09 b4 81 46 4c 6a e9 99 56 3d 5d 5a 0e 2d 34 8c d7 e0 a5 6e a3 88 af 80 1c 2f 3e 64 48 79 fe a7 91 4e 01 32 c5 09 fd b4 4d 54 38 8f 9e 85 b5 4e 83 4a c9 3c 29 f0 98 3d 04 47 70 05 67 0a a0 09 b4 61 56 f5 d4 b2 3e 35 9d b5 e4 ca b8 52 e3 01 21 76 02 f7 96 97 be 89 6b 86 69 48 04 df 6b 70 db c7 83 b9 0d 33 fd c3 c3 8b 41 db 64 05 98 07 f1 28 be 2e 60 e0 08 ae e0 4c e3 f9 40 13 68 c3 a4 3e b5 79 27 01 2e 02 08 02 cf f4 9f a2 49 42 65 ef ca 8d 9b 97 ea 42 bc 06 5f 51 ae 34 c4 02 d3 4f 10 52 2d fb 4e 5e a8 7a ad 13 4f 41 de 5f 57 6f b5 44 e0 08 ae e0 2c 4b a0 05 34 61 72 49
Data Ascii: lVK@n4~Vh*mrMiVM)_RFVOR"= pgFLjV=]Z-4n/>dHyN2MT8NJ<)=GpgaV>5R!vkiHkp3Ad(.`L@h>y'.IBeB_Q4OR-N^zOA_WoD,K4arI
2024-09-27 02:26:02 UTC1378INData Raw: 75 a2 ce 22 c2 77 65 ef dd 5d 7c dc 53 44 98 59 8b 58 ca 20 fc 50 3f 91 d7 3b 49 be d2 ba ad 8a 2d 06 fb 50 32 ae 13 a9 8d 87 4d b1 2d 36 c6 d6 4a c0 29 dc 5a 07 a4 bd 1a e8 c1 6a 5d b4 bb 65 21 45 6e a7 5e ef 89 d1 d4 60 8f ab 28 5f 6b b7 7a 73 59 b3 b8 8c 03 11 12 52 b9 d8 99 dd dd 67 92 19 93 2d 3e 97 ef c5 b3 c0 7e 99 2d 06 42 c0 7d a6 98 97 4d ee a1 3e be 03 00 38 85 5b 38 36 1b 23 da 0c 22 e1 e8 77 fe 26 1f 90 b1 32 1c be cb 2d af 2f 73 63 22 04 f1 4c 96 d0 cc bd 64 55 5b dc 4c d8 fa 2d 15 24 fe f5 e4 9f 35 65 21 f8 5e 7e 26 6f da c9 61 4b 6c 8a 6d b1 b1 12 70 09 a7 70 6b c9 4b 06 6d 06 51 51 d8 29 73 82 65 c4 17 7f d1 d4 b7 88 82 c6 d1 33 d9 77 12 b0 ae b8 6d 34 f6 e7 ea fa 47 f2 bd 79 53 3f 10 1b 62 4b 6c 8a 6d 23 00 2e cd 83 ab d0 64 90 0b 36 bc
Data Ascii: u"we]|SDYX P?;I-P2M-6J)Zj]e!En^`(_kzsYRg->~-B}M>8[86#"w&2-/sc"LdU[L-$5e!^~&oaKlmppkKmQQ)se3wm4GyS?bKlm#.d6
2024-09-27 02:26:02 UTC1008INData Raw: 90 ef 28 e8 9c d9 39 ec f4 e5 3d a4 72 a9 b0 70 22 3d 08 a9 3f 11 13 68 7f a1 68 e7 66 d3 03 9c 31 c4 04 6c 83 8d b0 55 93 cd 92 99 d7 3c b4 12 b4 0e 70 8d 5e 7c 62 92 09 a4 94 bb 3a ec c1 da df b8 ac 49 45 8d 4d b0 0d 36 4a 32 61 19 8d 04 ad 0d 62 ac ab 93 f4 e5 e2 fa 42 0c 97 be da df d5 0f 9f de de 45 8d 0d b0 05 9f 85 6d 12 3d f8 a2 8d a0 b5 42 26 f0 90 81 51 54 ad dc e8 35 b2 e1 95 25 84 5d 72 e8 6b 6f a2 66 ce cc 1d 1b 60 0b 6c 92 74 d6 fd 43 41 6b 87 9c 6e 1f 4f d2 bf 5b 10 96 07 a3 ae 33 85 5a ee 96 93 3e 3d 00 db b8 a8 99 23 73 65 ce cc 1d 1b 60 8b 44 e3 5b d0 42 e0 13 fe 13 0b fc af dc dc 90 d1 e1 96 38 89 8e 6f 34 ba f2 41 53 b3 f7 7e 24 27 6a 7e 77 b6 de 0f e6 c4 dc 98 23 73 65 ce fe 57 66 ff 01 ff fe b1 d6 4d 3f fe 5b 0e 06 5f 28 8c 60 ba 72
Data Ascii: (9=rp"=?hhf1lU<p^|b:IEM6J2abBEm=B&QT5%]rkof`ltCAknO[3Z>=#se`D[B8o4AS~$'j~w#seWfM?[_(`r


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
139192.168.2.449905172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC842OUTGET /v1/statsig-proxy/initialize HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1351INHTTP/1.1 400 Bad Request
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Content-Length: 46
Connection: close
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:02 GMT
x-amzn-requestid: a2cda629-b8ff-4c41-b1c9-695421ccb6a3
x-amzn-remapped-x-amzn-requestid: 36785186-f8bc-4422-b9a0-dedd0d272611
access-control-allow-origin: *
x-amzn-remapped-content-length: 46
access-control-allow-headers: x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
x-amzn-remapped-connection: keep-alive
x-amz-cf-pop: CMH68-P4
x-amz-cf-pop: JFK50-P1
via: 1.1 f21e3e9a304f8d928ae6a7ae28c35ce8.cloudfront.net (CloudFront), 1.1 f5b36a6d650578e8cf7b1700c37caa00.cloudfront.net (CloudFront)
x-amz-apigw-id: evilJGbvCYcEm7A=
x-amzn-trace-id: Root=1-66f617ba-1b2223ab5abaaf9d5dae476e
x-cache: Error from cloudfront
x-amz-cf-id: 6HYi9huyvDpF3ypoMOxZ8piRf8XskFhkI5Bc_bIAL1haDGDJAZkOJw==
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GQfA6IVkh6bG5EsR2XWvRabwbPNXxlkX5q4OI2eXbkrTL9OBiCxD7wacZ87HM4JEJd8IxcpAexbUOL6UTAAEF9U01%2Bip4FEX6pfKVKYTZdcmZT3EXeIeE8pDo%2B07mCZOht0fc619fQGPwxH5FVmU"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
2024-09-27 02:26:02 UTC125INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 63 31 63 30 62 63 33 32 35 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8c980bec1c0bc325-EWR
2024-09-27 02:26:02 UTC46INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 73 74 61 74 73 69 67 2d 73 64 6b 2d 74 79 70 65 20 68 65 61 64 65 72 20 69 73 20 6d 69 73 73 69 6e 67 22 7d
Data Ascii: {"error":"statsig-sdk-type header is missing"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
140192.168.2.449909185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC450OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC882INHTTP/1.1 200 OK
Connection: close
Content-Length: 11815
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "3cd040996459b1c58cbc4791dccef20745a5a810b696687fe86bdc9f1d56a65e"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: E310:207F1D:F6A2E:10D08A:66F617B7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:26:02 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740034-EWR
X-Cache: HIT
X-Cache-Hits: 1
X-Timer: S1727403962.234349,VS0,VE1
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 77ff37e8e9cd19913784f51809ee9baca1235240
Expires: Fri, 27 Sep 2024 02:31:02 GMT
Source-Age: 2
2024-09-27 02:26:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 03 00 50 4c 54 45 00 00 00 ff d4 28 fc b6 31 f3 b3 37 f9 ab 12 ff b7 30 fb c9 57 fb bb 36 fc c8 55 fa ae 19 fc ba 34 fb c6 51 fa b0 1d fb b8 2f fb c5 4e f9 b0 1c fa b5 29 fd b8 31 fe bf 3a fb c2 46 f9 bd 35 fa b4 25 fc c2 46 fb c3 4a fa ac 14 fb c5 4e fa be 3d fb c4 4a fb b2 21 fa ab 11 fa b0 1e fb c8 54 fb bc 38 fb c7 52 fb c7 53 fa ae 18 fa af 1c fc c7 53 fb c8 55 fa b0 1d fb c6 4f fa b7 30 fa ac 13 fa ad 15 fa ad 14 fb c1 45 f9 ac 13 f9 ac 12 fa b4 26 fc c7 53 fa c1 46 fb c7 53 fa bf 41 fa b8 30 fc bd 3c fa bc 3a fa b9 32 fb c6 51 fb bb 35 fb c8 54 fb c8 55 f9 ab 13 f9 ad 18 f9 ac 13 fb ba 34 f9 ad 15 fb c7 53 fa af 1b fb c4 4c fb b2 20 fb b4 27 fa
Data Ascii: PNGIHDR$PLTE(170W6U4Q/N)1:F5%FJN=J!T8RSSUO0E&SFSA0<:2Q5TU4SL '
2024-09-27 02:26:02 UTC1378INData Raw: 60 08 9a d1 32 8c 86 b2 11 97 14 ff 78 10 88 46 0e a3 70 39 02 0d 25 82 ff 07 1a 3b bf 6f 2d 12 bf 54 5e 7f c8 af ae fe cf 18 50 fd 41 e9 27 0b 6b d7 1b 90 21 f8 1f b0 9d e5 ef 7b 69 24 84 72 e1 b7 22 fe 01 bd 1e b5 2c 11 a5 5e 7f d7 18 50 1e f8 5a d0 44 80 9e 95 26 4d 23 ca b2 28 ca 1b 44 af 4a 34 4d 92 5a 3d bd 60 4a 03 5f 07 22 00 73 d2 6c 2b 37 b7 b6 f3 ff 86 f3 8d dc 66 a9 c3 00 68 68 f0 35 ec 3d 7f 1a fa b2 e1 d7 f7 7c ef a3 16 d9 48 3f 4c 75 5f 40 6d c1 67 41 a6 3f cc c6 81 90 e2 1e d4 7f 89 01 21 45 30 9e a1 8e 01 ca 03 67 c3 10 f5 60 37 0d f8 a6 be 8b cd ff 0b 6e f3 7a c3 83 54 0f 91 69 5c 70 1e 4c 3b e9 ef d3 31 df 88 ed ad 57 fe d7 e0 7c 2b 36 7c 3c fd 0e c0 a8 29 38 43 7e 04 b0 96 91 dc dc a8 e7 3f b1 2f d8 c8 68 69 01 20 85 c0 87 60 c8 00 a7
Data Ascii: `2xFp9%;o-T^PA'k!{i$r",^PZD&M#(DJ4MZ=`J_"sl+7fhh5=|H?Lu_@mgA?!E0g`7nzTi\pL;1W|+6|<)8C~?/hi `
2024-09-27 02:26:02 UTC1378INData Raw: 80 7e 00 64 e1 98 6f 57 c0 e8 04 58 1e be cf 84 0d 72 20 7c 7a cd 5f 1c f6 9f 20 64 50 e1 b5 77 4a a0 fe 15 15 92 ab f0 a8 0d 80 48 1c df 1e d3 57 00 61 b6 d1 06 40 26 0e 9b e4 17 8a 1a c2 d1 73 db 2b 81 5a f6 c7 d4 f3 20 c2 3e b6 dc 2b 91 b8 8d 7b 10 12 32 b7 09 80 e6 2f d6 7d 1a 60 90 52 e3 17 bd 12 6b e1 1b 24 44 a8 35 7f d9 16 be 06 21 11 c2 f4 d0 2b e1 d2 9d 0e b9 9d 01 f0 da 00 08 c7 3e d9 d9 80 0a 5b df ea 0a 50 b8 b6 f5 5b 54 48 a0 c2 f2 10 5b 25 5e 3c 24 d9 19 26 7c 7f f6 8b 56 89 b7 f0 cf df 41 18 98 01 8e 9a ff 38 2c 7c 82 4b c5 0d a6 51 f3 1f 89 45 9c c2 60 60 b7 15 40 ab 46 e1 be 12 18 16 dd 56 00 6a 34 fc 16 34 f0 08 48 57 00 63 f2 93 bd f3 0d 6d a3 8c e3 f8 73 77 04 a1 50 7a 1d 66 af c2 de 38 10 df e5 4d a5 ec 55 61 b4 04 85 be 1c 65 d2 be
Data Ascii: ~doWXr |z_ dPwJHWa@&s+Z >+{2/}`Rk$D5!+>[P[TH[%^<$&|VA8,|KQE``@FVj44HWcmswPzf8MUae
2024-09-27 02:26:02 UTC1378INData Raw: d6 ea c4 3a 49 01 87 30 70 34 60 e3 2a d6 61 16 02 76 d8 7d 0e e0 2f 54 c0 e8 eb 2c c0 ad b4 a6 34 0b 8d 60 18 c4 04 43 95 d2 98 f0 5e b6 f4 fb b5 cc 64 ac 01 07 c8 77 df ff 06 e4 34 a0 54 2e f0 ae 3d c0 f3 41 30 e3 ef 2a c0 49 1c 69 4d 06 45 7a 6f 16 9b f8 93 2f d6 97 17 f6 1c a8 53 81 f5 6d 33 0b b0 14 54 82 cf 23 de 45 80 61 38 33 00 05 01 0e 20 22 18 96 6e 2e 7d fb e5 57 eb 0b f5 c6 40 b5 10 c8 43 34 c0 1e 76 16 80 47 4f 5c 00 d3 03 50 15 a0 86 66 65 2d 73 f7 db ad 89 a9 ea a8 d6 d7 0f de 35 b3 2a 34 82 f6 85 27 1c 0d 08 a0 70 45 81 83 ab 00 2d 40 b3 c6 ad bc 79 67 65 22 53 1b 58 cf 06 8c 7e 81 2d 4d 81 46 25 8c 02 4e 27 82 b9 48 59 54 c0 d0 a2 22 d0 dd 81 ac 6e e2 eb 5b eb a3 75 28 40 be 2f 87 a7 65 05 16 62 39 42 06 d9 f1 7a c0 4a 50 01 03 10 01 08
Data Ascii: :I0p4`*av}/T,4`C^dw4T.=A0*IiMEzo/Sm3T#Ea83 "n.}W@C4vGO\Pfe-s5*4'pE-@yge"SX~-MF%N'HYT"n[u(@/eb9BzJP
2024-09-27 02:26:02 UTC1378INData Raw: b0 57 02 f4 d0 0a 00 43 9a 75 44 59 72 79 cb 18 c8 ec 4e 38 df 4d bc 84 1d 7f fa 93 1f 12 23 d9 83 02 b5 8b c2 e8 d4 80 86 fc fe ad 2f 9d 29 4d 38 08 70 ff ea 04 64 ae 5e 8b 39 46 c0 da df 5f 3a 70 53 39 69 03 8c f6 62 57 55 00 0e 09 2f d2 11 20 a5 bc 7a 25 36 e9 4c cc e9 55 04 1d e7 e5 e0 98 e3 cf 9d 89 9f f8 24 d0 5e 7c 51 40 dc de 25 01 49 2a 02 cc 28 af 2e bf e4 f3 78 26 f1 c9 0b 90 ac 5e 1c 40 b1 09 20 02 cc bb bc 8c 99 79 df d8 46 18 75 a0 05 02 ec b7 01 a4 09 88 1a d4 04 60 e7 ad 81 5d 60 30 01 c8 a8 57 db 80 00 ea f6 58 02 f8 02 1c 0d 8b 02 90 22 a0 9b 0c 3f 8f c2 c5 76 83 06 be 00 ce 02 18 27 4d 7b 31 8c f8 ea 8e 60 5f 00 78 b4 46 80 bd 9d c1 9d 91 a4 2f 00 38 5a 22 40 32 d2 49 04 68 23 5d e0 08 0d 66 94 77 7c 01 8e 14 20 7e 79 e4 a4 21 7d 60 1b
Data Ascii: WCuDYryN8M#/)M8pd^9F_:pS9ibWU/ z%6LU$^|Q@%I*(.x&^@ yFu`]`0WX"?v'M{1`_xF/8Z"@2Ih#]fw| ~y!}`
2024-09-27 02:26:02 UTC1378INData Raw: 12 c0 43 d3 33 1d 80 9f ee 83 ae e6 a7 67 96 e6 32 e0 0f 7b e7 13 12 45 14 07 e0 37 b3 88 50 a7 20 12 e6 d4 b5 83 97 30 95 4e 1e 3c 26 2d 6d 21 94 37 85 65 88 e8 30 f0 18 a6 43 93 74 08 66 1b 30 5b a2 59 94 50 11 ca 15 6d ff b0 b7 0e 7b 54 83 58 16 db 8d 19 5d 76 2f ae ac 2e 86 62 79 a8 de f4 d7 ad dd f7 a6 5a 9b df c4 7e d7 3a 8c fb 7d fe de bc a7 e3 48 9f 03 a0 f3 ff 0e 08 8d ca bf 08 a0 a7 3c e2 23 fa 51 1b 3a b7 e7 52 00 e3 7f f5 64 50 04 3a b4 7a 59 65 6b fb 47 1f c0 de 39 22 df 0e a0 cf 9d 25 20 76 f7 f6 e4 73 3a cf 76 28 9f d4 d2 13 d0 14 e7 34 9a ff 34 e3 2b 37 ff c1 12 d0 67 07 60 6f 03 7a 44 c5 0d c4 b1 c5 07 8b 0f 28 2c be 29 50 02 28 2d 4e 00 e6 e9 e2 72 50 a3 04 30 f9 80 ca e2 d1 6f 02 c4 1e 7b 13 80 5c dc 06 28 a2 1e a5 b2 51 79 41 f9 10 67
Data Ascii: C3g2{E7P 0N<&-m!7e0Ctf0[YPm{TX]v/.byZ~:}H<#Q:RdP:zYekG9"% vs:v(44+7g`ozD(,)P(-NrP0o{\(QyAg
2024-09-27 02:26:02 UTC1378INData Raw: 30 1c 20 04 20 ab 1b 7a 35 7e bb b0 94 0e d6 ea 67 9f ff 54 c0 f9 c7 d8 ba 4c 24 37 86 47 ed 03 79 38 6b 80 eb 01 10 fb 86 99 4c 15 b6 76 22 b5 f2 d9 fe d7 8a f1 28 86 86 9c 1f 68 27 92 a9 05 8c e4 31 18 dc 0d 40 57 75 a5 9a 1c 2d 2e 87 33 b6 d2 df f3 1f 2e 55 a3 12 06 47 7e 84 ee 1f 71 e8 bc e1 9d 09 70 24 57 2a cb ba 2e 63 49 4c 25 e6 0f 3e 4e ee a4 a7 ea d8 67 fa 9f be 99 02 38 ff b1 6c 9c 27 8a e9 f0 03 70 ee 02 58 01 e8 72 73 d0 bf a0 aa aa ae 63 25 65 9a 09 45 da 28 e4 d6 33 53 9a ad f3 b7 f5 07 b7 0e 14 88 fe b1 35 c0 23 06 1c 0a c0 59 03 e8 01 14 44 b5 39 18 62 48 94 52 66 62 3f 19 af 26 42 0f 4b ef 0a 33 73 6b b6 f6 3f b0 6f 0f 8b a9 5c 9c 84 04 91 7c 00 71 cc 00 da 0d 0c 05 7a 00 2b 8f e6 9b 42 25 75 eb d6 bd 3b a5 d9 95 e2 8b dc e4 d6 72 38 4d
Data Ascii: 0 z5~gTL$7Gy8kLv"(h'1@Wu-.3.UG~qp$W*.cIL%>Ng8l'pXrsc%eE(3S5#YD9bHRfb?&BK3sk?o\|qz+B%u;r8M
2024-09-27 02:26:02 UTC1378INData Raw: 28 fd b8 6c a6 19 cb d8 a3 64 a4 cc 71 33 cd 88 33 4a 5e 27 1b 02 cd f0 71 3a 91 99 d0 5b 00 ad f0 b1 47 c8 4b 60 4e 56 40 0b 56 9f 66 10 32 53 5e 6f c9 af a6 7a 3e dd 5e 51 b2 73 5c c7 b8 9a da f9 38 5e 71 14 e0 98 2d 80 06 c4 19 47 09 ca 69 8a 61 35 55 0b 71 3a a1 14 a1 f4 e3 6a 2a 37 f6 28 85 28 83 ed 81 75 f3 69 40 29 e8 db 0a a8 99 4f df 94 24 bc 5c 6c 11 ac 58 bc bc 20 14 a4 7c c5 d5 16 c1 4a 85 35 7e a1 94 24 ca 9c c2 62 aa 14 d2 8c 0a 45 09 dd 64 05 d4 29 a4 a9 43 28 cc f1 76 89 8b a9 50 bc bc e1 28 ce f1 79 5f 4c 85 ee 9f 38 0e 20 fc 3e 6c 08 54 27 3c 7e 11 8e 20 74 ef b6 06 d4 26 a4 f7 0e e1 08 cf 6b 80 15 50 95 f0 bc 00 1c c4 f1 13 ee 56 40 45 c2 3d fc e0 38 8c 63 b0 9f 40 55 e2 80 e3 38 a2 9c ad 80 7f 76 ee 58 b5 6d 20 8c 03 f8 ff 93 30 2e 39
Data Ascii: (ldq33J^'q:[GK`NV@Vf2S^oz>^Qs\8^q-Gia5Uq:j*7((ui@)O$\lX |J5~$bEd)C(vP(y_L8 >lT'<~ t&kPV@E=8c@U8vXm 0.9
2024-09-27 02:26:02 UTC791INData Raw: c6 1a 82 ef bc fd 42 48 b0 f5 e9 ff ab 25 8c 4a 40 64 9b 48 03 8c 21 42 19 6d b2 f5 fb 9b 1b 4c 0f 5c 21 ac be 29 64 80 8a 1f d2 8d 7b bf e7 43 60 ff 8d 6b b9 72 3b 08 52 f3 6f 7b 27 ff 0b 85 20 2b b9 66 ec bc 5a 80 69 5e 66 2e f9 bf 80 17 d8 10 38 9d d5 79 b5 a8 f3 c9 ca 1f 38 eb ff 12 be 47 68 5a 4a 34 f2 bc 36 98 34 28 cb 94 12 6f 03 67 3e de 56 07 68 54 73 83 72 55 95 80 49 34 bc 8e a8 cb fe ff b4 43 40 e2 b6 3b 2b 09 2b 89 01 06 52 9d bb 36 26 1b 5e f5 7f 75 47 f0 90 17 a0 0d 30 79 f7 30 40 0d 45 fe e0 9c ff 2b a0 1e 25 5e 5f f2 09 ef 3d 04 ac fc 53 55 f6 1e a1 9b 5f f4 7f 1d 74 ae 95 fb b6 d3 28 ef 1a d4 5d 9b 12 42 5d e9 ff bf 10 78 fc 7a 60 88 46 de 61 1e 98 6d 3f b2 c3 d7 47 27 ff 5b 0a 01 f1 a3 ba 62 a8 e4 7d d5 82 d9 f7 21 ab ea c8 27 2e f9 bf
Data Ascii: BH%J@dH!BmL\!)d{C`kr;Ro{' +fZi^f.8y8GhZJ464(og>VhTsrUI4C@;++R6&^uG0y0@E+%^_=SU_t(]B]xz`Fam?G'[b}!'.


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
141192.168.2.449908162.159.140.2274436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC841OUTGET /v1/amplitude-proxy HTTP/1.1
Host: metrics.interface.gateway.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1027INHTTP/1.1 409 Conflict
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Content-Length: 30
Connection: close
x-amzn-trace-id: Root=1-66f617ba-557f3aa621796d80775a5535
x-amzn-requestid: 2db126a9-2c6f-4a8a-9082-166fddbbb354
x-amzn-errortype: ForbiddenException
x-amz-apigw-id: evilKGvgiYcET2Q=
x-cache: Error from cloudfront
via: 1.1 9742cc93d29468c392785667fe23ee68.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: h5fThPuBeaiDtaEuM7gaRneoISYGvAyQb2ed2mFJ7aKQPZzHkWX0IQ==
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1mPjwRH2eYWq3XO8%2FtlcaveG7H4ZCmXMwoiadzR6OGBCIAsl%2Blm%2BzzaVdI4nt0xB8tvZ2idYz%2BB4zCIoXn87WMZHjiAGFB9IuXbE1cjRYtlPXEh9cGC3kFjHYf8L%2BpoMWrRpA4AIhBOc47045mVRYejjm7FRtbM%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Server: cloudflare
CF-RAY: 8c980bec38604283-EWR
2024-09-27 02:26:02 UTC30INData Raw: 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 20 22 41 43 43 45 53 53 5f 44 45 4e 49 45 44 22 7d
Data Ascii: {"errorCode": "ACCESS_DENIED"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
142192.168.2.4498953.66.52.2054436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC1053OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtlc3FqQ2plQ203dENSamFNTURRR3I2WjRaRDNkVzVaMlpMd2pjVTNTdVdyMSIsInN1YiI6IjNhNTU0OWQzMGI2ZmExZWZlMjE1ZTkzOGY1ODQ1ZTIyNTJjNmQ3YmNmMTExNzE2NDA5MGIwYTgwMzhjMjFhYWYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQwMzk2MSwiZXhwIjoxNzI3NDkwMzYxfQ.w6qGoVTZXjEw-0vgPSJYcpYdJzNscB2H7N9rD293FPiIJYXE54SwjeBCwDzOy4FPhaiAmRhV0STSamgfJhalCQ&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=true HTTP/1.1
Host: relay.walletconnect.com
Connection: Upgrade
Pragma: no-cache
Cache-Control: no-cache
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Upgrade: websocket
Origin: https://app.uniswap.org
Sec-WebSocket-Version: 13
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Sec-WebSocket-Key: K7Hq0G4BYLHPK7w8USaeHw==
Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
2024-09-27 02:26:02 UTC126INHTTP/1.1 400 Bad Request
content-type: text/plain; charset=utf-8
content-length: 43
date: Fri, 27 Sep 2024 02:26:02 GMT
2024-09-27 02:26:02 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
Data Ascii: Connection header did not include 'upgrade'


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
143192.168.2.449910185.199.111.1334436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC450OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1
Host: raw.githubusercontent.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC882INHTTP/1.1 200 OK
Connection: close
Content-Length: 21909
Cache-Control: max-age=300
Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
Content-Type: image/png
ETag: "a461e8aed44897cc86d7562185cd3b9e6dfaec6497a4811a485f616524e9af40"
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-GitHub-Request-Id: 2361:1FAC8:EFDBA:10640E:66F617B7
Accept-Ranges: bytes
Date: Fri, 27 Sep 2024 02:26:02 GMT
Via: 1.1 varnish
X-Served-By: cache-ewr-kewr1740020-EWR
X-Cache: HIT
X-Cache-Hits: 1
X-Timer: S1727403962.338716,VS0,VE10
Vary: Authorization,Accept-Encoding,Origin
Access-Control-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
X-Fastly-Request-ID: 18e39f8a1ac6520d3399a46e380fde566e72ebcf
Expires: Fri, 27 Sep 2024 02:31:02 GMT
Source-Age: 2
2024-09-27 02:26:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 02 00 00 00 f6 1f 19 22 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 da ed bd 09 40 9b e7 99 27 fe b6 d3 d9 c9 4e bb dd ce b4 99 4e 9a 3a ae 1d 02 c1 60 ce 90 b6 d3 d9 76 9b 76 7a cc 74 da ff 76 3b 9d 9d 4e 8f d9 1e d3 6c c3 7d a3 13 1f 89 e3 d8 4e e2 38 31 e8 fe 24 81 01 1f 60 7c 81 6d 6c 6c 0c c6 36 36 36 87 c1 80 31 98 d3 dc a7 40 d2 77 e8 ff 1e 9f 84 c0 d8 f1 c1 21 c1 ab 3e 51 85 10 b2 f4 bd ef ef 7d ee df 03 1c f4 b6 b0 37 61 e6 81 00 6f 0e 07 0f 45 10 78 78 13 d0 ff 3b 04 61 ce cb 2d 9c 7d 78 7a b2 67 7c b8 ae af e3 7c db cd 13 8d 55 79 35 17 3e ba 74 62 53 69 6e 64 91 ee 5f 0f ef fe e1 c1 1d af e5 be f5 cd 7d 5b bf 9a bd 39 dc ac
Data Ascii: PNGIHDR,,"pHYs IDATx@'NN:`vvztv;Nl}N81$`|mll6661@w!>Q}7aoExx;a-}xzg||Uy5>tbSind_}[9
2024-09-27 02:26:02 UTC1378INData Raw: e3 35 14 84 f3 dc e0 fe 40 f1 16 51 f5 09 2d 03 bd e6 eb a5 ff 52 b0 1b 68 62 a1 cb 07 cd b0 70 67 88 c5 5d 2d 50 99 1b 68 c5 97 25 90 e8 46 46 86 6a 0f 54 91 af e5 6e fb f0 e2 b1 eb dd 77 26 39 3b 31 52 49 6c 99 ee ba d5 0e 42 14 ed c4 0e 20 36 3f c5 0d 31 61 b3 5d ea 6c de 52 9a fb d7 46 29 54 7d 9f d7 25 87 a1 40 8b 32 00 da 9c b3 ec 4c 8a c0 07 d9 ab 52 a7 99 3a 63 a9 ae 43 36 7c 34 d0 27 46 1e d7 14 37 57 f7 4d 8d bb 6c 0f 56 10 13 8d 02 05 e1 2a bc 21 af 8f c3 a6 11 8e c2 f4 4d 8e 1d 69 bc f2 db 63 19 28 0a af 8a 85 1a 2f dc ac c4 b1 16 e9 8a 76 f3 16 d1 7b 74 3d de 60 92 e3 02 20 39 aa 58 d0 46 ff 60 ff 3b 59 d7 4b db 46 fa 39 9c e9 81 4b c0 72 b3 92 ae 14 84 ab 42 0b b2 38 f4 e2 c0 be 49 c7 d8 50 56 cd b9 7f 3a b0 03 64 44 7e 52 9b 14 8c 1c 1b a5
Data Ascii: 5@Q-Rhbpg]-Ph%FFjTnw&9;1RIlB 6?1a]lRF)T}%@2LR:cC6|4'F7WMlV*!Mic(/v{t=` 9XF`;YKF9KrB8IPV:dD~R
2024-09-27 02:26:02 UTC1378INData Raw: e7 e0 1c 3c cf 53 10 3e a9 1f e8 4c fe 4c 71 9c f9 c6 39 a0 89 f3 61 24 c1 66 a5 3b cd 2e 15 2a f7 a7 31 36 98 14 a8 35 51 15 b5 a5 34 8f b8 88 22 23 bf a7 2a 45 e0 99 36 28 bc 64 56 ec 04 8e 42 27 b0 3c 1f 64 44 85 a2 34 a0 82 9a a0 54 1e a9 f8 db 28 7f 15 ba 88 19 d1 bf 2d dc 7b 67 b4 1f 65 2f ec 1c cf f1 14 84 8f 51 10 c3 b2 2c ae 05 1d fe c3 09 15 d8 1b 15 66 56 52 b6 4f 2a 8f d7 ad cf c8 22 b2 d2 81 26 fe ef 72 b6 5e eb be 83 b3 f9 1e 5a 68 0a 3c 10 81 a4 18 ad b1 af f3 27 07 77 c2 8b 08 bd 6d 5a 01 43 e5 71 11 48 68 bb c2 4d ca 17 74 29 c0 90 5c d2 5a 23 88 d3 cc 79 0a c2 79 6c cf 99 5c 3c 2f b2 f1 5e ea 6c f2 cb 4e ff 94 2e 11 5e 44 1f da 0c 41 e5 f1 93 16 e4 81 0f 66 01 f7 37 48 80 26 f6 40 5d 05 87 b7 19 cb 73 1e 35 38 11 2c 3f 06 9d 16 02 cb f1
Data Ascii: <S>LLq9a$f;.*165Q4"#*E6(dVB'<dD4T(-{ge/Q,fVRO*"&r^Zh<'wmZCqHhMt)\Z#yyl\</^lN.^DAf7H&@]s58,?
2024-09-27 02:26:02 UTC1378INData Raw: 90 73 2d c0 02 2a 41 3b 6b 87 9f ec 58 63 15 c8 8c 8a c0 e3 93 7c 69 93 04 95 95 62 94 86 9b 95 20 33 7a 77 45 a1 4d e0 59 34 b5 dd f3 34 21 71 05 5b 06 7b 5e c8 92 07 30 12 3a c4 93 ca ca 53 89 e1 26 05 d0 c4 9e b9 5d e3 58 50 ce 52 f0 d4 56 e8 cc cd 62 b7 27 9e 34 00 6d 7c 88 49 e9 d4 81 14 87 54 56 8e 04 1a e5 cf 31 69 af e5 bc d5 31 36 84 8d 3f c1 23 40 88 cb d3 04 96 45 a7 42 7e fd 45 c4 9b 66 4e f7 a1 56 28 95 15 6a 94 86 65 a5 03 75 cc a6 d2 3c 3b a9 66 5b 88 b1 16 e0 e9 cd 50 52 47 70 ab bf 7b 0d ca 6f 4a 48 34 89 2e 18 95 15 09 42 1f 93 ec 55 06 1a a5 d1 25 cd 37 50 39 1b e2 c2 78 da fe df a7 05 21 2b f0 02 27 4c b2 b6 a4 d3 26 a0 8e 0b 33 92 39 4a 54 13 52 59 b1 b2 c1 24 5f a7 4f fd 66 de b6 ce f1 21 c4 9c 84 1a 0e 97 13 84 02 29 e4 39 d6 74 15
Data Ascii: s-*A;kXc|ib 3zwEMY44!q[{^0:S&]XPRVb'4m|ITV1i16?#@EB~EfNV(jeu<;f[PRGp{oJH4.BU%7P9x!+'L&39JTRY$_Of!)9t
2024-09-27 02:26:02 UTC1378INData Raw: 42 a0 45 aa 89 7b eb dc 7e 96 30 f3 3e 31 08 71 72 c2 31 6a 9d fa cd e1 3d 7f a6 4e 0c 16 87 ce 53 73 94 de 28 08 3f 76 d7 21 59 63 94 b6 0e de fb d8 5d f7 30 10 92 94 7f 45 47 13 d0 c6 85 98 15 5e 7b 39 28 08 29 08 97 85 ab 1b e5 2a 98 6b 67 9e 0a 84 10 85 d0 af dc 7c 6e 3f 54 ac a1 5e 3b 69 90 82 90 82 70 79 12 f7 26 f9 b3 fa 94 9f 1c 7a 77 68 6a 82 d8 95 8f 0d 42 d2 fc 7a 67 a4 ff 2b fb 94 fe e8 a2 c8 a9 26 a4 37 0a c2 c7 ca 19 86 e1 66 df d2 b6 3a 11 50 c2 23 83 50 40 b9 41 81 70 58 1c ac af 00 99 91 11 46 c5 4b 26 19 05 21 bd 51 10 3e 1e f3 85 19 82 30 4e 7e 76 9f 8d e7 20 a0 d0 84 5f e1 11 35 21 49 d0 f3 8e 31 fb f4 7f 1c cd 78 46 97 bc 61 86 48 86 82 90 de 28 08 1f 43 02 8c d2 af 18 65 ad c3 62 78 e6 51 41 c8 0b d0 15 44 3b b5 ba bb 15 e8 13 43 8d
Data Ascii: BE{~0>1qr1j=NSs(?v!Yc]0EG^{9()*kg|n?T^;ipy&zwhjBzg+&7f:P#P@ApXFK&!Q>0N~v _5!I1xFaH(CebxQAD;C
2024-09-27 02:26:02 UTC1378INData Raw: 7f d9 20 f1 a7 17 8b 82 90 ca a2 29 c3 50 a3 02 68 e3 2a da 1a 5c 45 a4 33 20 ac ea 6a 71 92 fc d2 8b 45 41 48 65 b1 40 88 52 f6 7b a3 b2 aa 4b b1 1b e8 04 21 31 4c f3 ea ca 11 ad 13 5d 15 0a 42 2a 8b 99 2d c3 45 a4 b1 8a d2 1c 54 34 23 fa 84 a8 8c 1d e1 71 e7 85 7c 1c 95 51 fa ad d0 92 05 0a 42 0a 42 4f 48 98 05 9a e4 9f d7 27 ff f8 d0 ae e1 29 0b 49 4c 00 52 c5 3f 6e b3 fe ee e8 de 4f 6a 93 36 98 14 fe 0c 05 21 05 21 95 c5 02 21 ba e0 8c e4 05 93 bc 6d a4 0f 2e 06 cb f3 80 64 0c 7b c6 87 37 ee db ec 63 48 f3 5f 05 09 53 0a 42 0a c2 e5 b5 48 43 10 ff 5a cc 85 f6 06 52 c9 0d 48 7c e6 1a 22 db 4e 82 8a d2 9f da a2 14 84 54 16 b9 d1 3e 02 55 72 47 1e aa af 98 05 c2 e3 4d 55 20 33 3a cc 9c 7e 7f 9d 17 15 0a 42 2a 0b 0b 42 d2 d3 b4 ab bc 90 34 4e 00 d2 d1 cc
Data Ascii: )Ph*\E3 jqEAHe@R{K!1L]B*-ET4#q|QBBOH')ILR?nOj6!!!m.d{7cH_SBHCZRH|"NT>UrGMU 3:~B*B4N
2024-09-27 02:26:02 UTC1378INData Raw: 28 b0 33 9f 73 e6 e3 73 9c f8 b9 71 6c e7 be 77 c3 b9 47 0b 67 1f 98 9e 68 1d ba 57 d3 db 5e da 56 67 be 5e ba b3 2c 3f b6 58 ff 0f 07 df f9 33 26 0d a8 63 80 0a c3 52 97 08 7d 4e e8 27 87 63 fb 22 08 bb 97 73 1c cb 15 bf 15 11 cd 97 21 f5 fb 07 b6 f7 4d 8e 81 29 ce 0e 9d 01 08 ca 15 9b b7 85 fe 09 23 75 ae 31 34 32 a5 81 38 58 02 ed a5 20 46 f6 b7 da 14 78 00 21 ff 4d 13 0f 8f f0 9f e5 bf bf a5 34 d7 74 ed 4c 69 6b 5d f3 40 77 ef c4 c8 a4 dd c6 3f c0 b3 12 9c db 77 66 a7 3a 47 2b b0 4e c1 af 10 58 17 f2 c8 d0 1d 61 76 28 94 17 96 92 98 de 35 f9 67 1e 64 f2 ae af e5 fa 52 6e df c8 f9 1b ce 0d 9f ac f3 47 c7 bc e8 74 38 e0 69 d5 67 19 6b 1b ba 77 a5 a3 39 b7 a6 0c c2 f2 3f 8f 64 84 65 6d 06 da 24 74 d8 a9 63 3e ad 4d f6 67 50 ab 2b 94 8d d0 6a 35 c9 c9 62
Data Ascii: (3ssqlwGghW^Vg^,?X3&cR}N'c"s!M)#u1428X Fx!M4tLik]@w?wf:G+NXav(5gdRnGt8igkw9?dem$tc>MgP+j5b
2024-09-27 02:26:02 UTC1378INData Raw: 36 2f d9 bb 87 30 70 fb ce 93 26 9d 29 06 f2 9d 29 38 46 35 77 f0 ab b9 25 e8 15 04 9f eb 8d 92 cf 42 15 4a f4 27 42 66 fc 17 4c d2 1f 1e d8 99 5a 6c dc 53 79 2c bf e1 d2 b5 ee d6 f6 91 fe 09 9b d5 1d 94 10 88 2c 8b 7c 4b f7 2f 2e 38 44 83 1f 1a ae e4 69 f8 fb 9e f1 91 a2 e6 6b 7f 2a d2 02 3d c4 7f 2c 3c da 30 13 d2 8a 00 a1 2a ba e0 66 25 b8 da 75 1b 18 12 bc ba 66 8d cc 75 40 75 40 9a 44 a8 88 e0 19 5f d6 76 73 68 da 22 b8 61 8f e5 39 97 2b 23 38 b3 64 ee 46 26 c4 e1 c8 b4 a5 b1 af ab 14 3a 27 97 4e c4 17 1b be bf 7f 3b 74 20 b1 45 14 05 51 fd 69 5d b2 af 5e 12 6c 80 ff 90 98 89 de 88 2b 2d 03 8c 72 7f 67 0c f6 b1 62 eb de db ca e4 cb e0 84 fb cc 08 27 a4 48 83 b1 b6 c7 76 23 ba 20 5f d4 a7 02 55 3c 0a 3b e3 3c 7e 48 76 fa ef 8f 66 6c 2f 2f 38 de 50 75
Data Ascii: 6/0p&))8F5w%BJ'BfLZlSy,,|K/.8Dik*=,<0*f%ufu@u@D_vsh"a9+#8dF&:'N;t EQi]^l+-rgb'Hv# _U<;<~Hvfl//8Pu
2024-09-27 02:26:02 UTC1378INData Raw: f8 53 18 aa 9b 51 fa 7a a4 f6 a3 20 7c 82 00 86 8b ce 07 42 f1 eb e6 4d 60 ef eb db 2f e4 13 7d 28 b6 56 61 eb d4 5c 7d 16 a8 a3 bc 88 20 62 23 d6 84 b2 92 2c 70 f4 e6 15 a8 e8 c3 cd e9 de 02 42 1c 92 89 53 9e d9 67 c3 85 c0 1c 76 cd 21 04 ad 02 1f 73 42 0b 34 89 11 59 9b 7c bc a1 0f 8d 82 f0 09 4c b8 20 d4 79 28 ff 82 51 d6 3d 3e 4c 92 c0 02 ae 3a 84 8f f3 6f 56 22 96 16 71 94 83 17 44 47 83 8c 32 08 42 e5 b9 5c 70 a2 e9 1a 9a 42 e1 3d 9a 10 53 88 27 c4 15 e9 a7 67 34 a1 18 0e 3d 75 bb 06 64 46 bd ac 97 44 98 d3 fd a9 26 5c 41 20 f4 75 2e 3d 74 f2 c1 87 7f 7c b7 f2 a8 8d 63 ed 62 05 94 40 62 01 ba ab a7 51 88 d1 ec 35 8e d5 46 b3 42 04 e1 69 b8 71 55 91 5e e4 13 fa 1b e5 be 06 c9 d7 f7 6d e9 1c 1d 22 a1 51 81 30 44 08 82 dd 21 14 35 5d 5b 6f 92 03 55 4c
Data Ascii: SQz |BM`/}(Va\} b#,pBSgv!sB4Y|L y(Q=>L:oV"qDG2B\pB=S'g4=udFD&\A u.=t|cb@bQ5FBiqU^m"Q0D!5][oUL
2024-09-27 02:26:02 UTC1378INData Raw: 18 de 45 53 48 e8 65 38 6c cc b8 b3 83 c2 45 9e b0 db da 46 fa af de 6d 82 db 74 e7 85 fc df 1c dd 1b 98 95 8e e8 9b 44 6e 8b b8 4f eb 92 11 69 b4 11 05 eb 20 32 c3 30 31 66 90 db 70 22 d2 71 ef 36 0e 6d 0e 5c a5 73 d4 82 cb 1d 82 3f 22 fe 35 91 f6 9b 48 14 0e 26 45 63 ee fd 28 c2 90 8b a8 f8 e1 19 a1 c6 f7 da f8 87 09 79 99 eb 01 2a 61 8f 99 79 73 44 fa 86 de 1c ae b8 ff 7c 4e da 23 d4 91 c9 dc c6 bc 48 49 1f 7d 10 1e 92 13 ec a4 9f 09 c5 23 9f 3f 6f 48 45 25 84 6a 3c ac 42 1b f7 82 49 fa ff e5 bf b7 e5 6c 6e 56 75 e9 85 3b f5 b7 87 ef 8d 58 2d bc db 2a 38 a9 24 a1 2d 83 c8 10 9c f4 4f a8 bf 9e 73 f2 21 d8 39 be ba bb 35 e9 94 11 2e ca e7 f5 29 e1 6e 3e ed 12 77 a2 2d 0c 08 35 71 55 5d 2d 60 70 7a f2 47 07 77 7d 4e 9f 1c e8 b5 94 87 be d8 b4 0b 37 2b 3f
Data Ascii: ESHe8lEFmtDnOi 201fp"q6m\s?"5H&Ec(y*aysD|N#HI}#?oHE%j<BIlnVu;X-*8$-Os!95.)n>w-5qU]-`pzGw}N7+?


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
144192.168.2.449887172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC624OUTOPTIONS /v1/statsig-proxy/rgstr HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Origin: https://app.uniswap.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC1368INHTTP/1.1 204 No Content
Date: Fri, 27 Sep 2024 02:26:02 GMT
Connection: close
x-amzn-trace-id: Root=1-66f617ba-64f3de480b694dd54f5cd1f1
x-amzn-requestid: 52ed5349-51f1-4846-af64-ac90e81dca7a
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
x-amz-apigw-id: evilNFmGiYcERZg=
access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
x-cache: Miss from cloudfront
via: 1.1 fa46ec88710e6374e08eeaa473342090.cloudfront.net (CloudFront)
x-amz-cf-pop: JFK50-P1
x-amz-cf-id: rgxmborzRF81k3ynaFxRSe6UaqgSp-AC_l9nLFWab3H2ZQfE88DuFw==
CF-Cache-Status: DYNAMIC
Set-Cookie: __cf_bm=.gtgmUpIvQrLBX0dpN9.8_2jWbrOp07GzTIz7l24_mc-1727403962-1.0.1.1-Bw.OqGbBBlGwO__3SKs1SlJig04QyHxFQsu5jphC31UgYr7AodGihCydqI3aHSo3Bfc0nIwv9rnIprdf_llIBg; path=/; expires=Fri, 27-Sep-24 02:56:02 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tArALNhYVrd0RzhnMBIXLPGuYt88zeVMixtpmxhhdkR58ncXfTT8FVRHm5qeo5UqfpQnqVrX%2FqBPpmQ5kezeayT2VCNgX1E4lOY26USnIbYzU0y3%2FbrcIEA1DARrkU%2FJ48%2B8y%2FpBqV5n9l7xFAQz"}],"group":"cf-nel","max_age":604800}
2024-09-27 02:26:02 UTC195INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 65 31 62 63 64 38 63 34 62 2d 45 57 52 0d 0a 0d 0a
Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8c980bee1bcd8c4b-EWR


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
145192.168.2.449911104.21.74.2234436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC362OUTGET /avalanche/all.json HTTP/1.1
Host: tokens.coingecko.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC901INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
x-amz-id-2: jPM/Eafi3ZXgpjIAnElkwhHibwiWfUL1+cvH37cCEOhkELxYTXkTJHZrMTYU05UfwiIx2d8fQJk=
x-amz-request-id: 3FJXZ24VZRWB5JB2
Last-Modified: Thu, 26 Sep 2024 17:01:33 GMT
ETag: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"
x-amz-server-side-encryption: AES256
x-amz-version-id: ntBk4FN2w9kA1oVZdi3_9VRA3oYiAOCP
Cache-Control: max-age=1800
CF-Cache-Status: HIT
Age: 2890
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdeta88dZ1seRco0WyhD56mnH44sN08xa0H0R4EkPxGb3%2BMCOq0S3U2MwREYvmBPjIOJ2HXzrFoIiwPWrOq54Iar%2FgfXmBI0AAJvf8r1D0leZmkohUnL51AhSSdVZDmrFQ9OJWbkKw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 8c980bee5bdf7d14-EWR
2024-09-27 02:26:02 UTC468INData Raw: 37 63 31 61 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 36 54 31 37 3a 30 31 3a 33 31 2e 30 31 37 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 30 30
Data Ascii: 7c1a{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T17:01:31.017+00:00","tokens":[{"chainId":43114,"address":"0x100
2024-09-27 02:26:02 UTC1369INData Raw: 22 3a 22 30 78 36 61 66 64 35 61 31 65 61 34 62 37 39 33 63 63 31 35 32 36 64 36 64 63 37 65 39 39 61 36 30 38 62 33 35 36 65 66 37 62 22 2c 22 6e 61 6d 65 22 3a 22 53 74 6f 72 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 54 4f 52 4d 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 31 37 30 2f 74 68 75 6d 62 2f 6e 46 69 59 5a 32 78 4f 5f 34 30 30 78 34 30 30 2e 70 6e 67 3f 31 36 39 36 35 31 37 36 37 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 66 33 63 35 63 35 33 32 37 39 35 33 36 66 66 63 66 65 38 62 63 61 66 62 37 38 65 36 31 32 65 39
Data Ascii: ":"0x6afd5a1ea4b793cc1526d6dc7e99a608b356ef7b","name":"Storm","symbol":"STORM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18170/thumb/nFiYZ2xO_400x400.png?1696517670"},{"chainId":43114,"address":"0x4f3c5c53279536ffcfe8bcafb78e612e9
2024-09-27 02:26:02 UTC1369INData Raw: 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4c 59 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 35 31 39 35 2f 74 68 75 6d 62 2f 35 31 32 5f 70 75 72 65 5f 6c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 31 34 38 35 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 65 38 32 33 32 63 66 33 63 63 61 30 31 34 35 35 34 65 33 62 36 30 37 65 30 66 64 35 35 34 66 62 66 64 62 32 30 63 36 22 2c 22 6e 61 6d 65 22 3a 22 42 45 45 20 4c 61 75 6e 63 68 70 61 64 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 45 45 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c
Data Ascii: nce","symbol":"LYD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/15195/thumb/512_pure_logo.png?1696514852"},{"chainId":43114,"address":"0xde8232cf3cca014554e3b607e0fd554fbfdb20c6","name":"BEE Launchpad","symbol":"BEES","decimals":18,
2024-09-27 02:26:02 UTC1369INData Raw: 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 37 31 35 2f 74 68 75 6d 62 2f 72 70 67 2e 70 6e 67 3f 31 37 30 32 38 37 39 39 38 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 33 66 34 39 64 30 30 61 63 31 62 35 32 30 66 39 34 64 31 31 32 34 38 38 30 38 63 34 30 37 37 34 61 65 62 30 38 30 32 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 6a 69 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4d 41 4a 49 4e 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 35 39 35 33 2f 74 68 75 6d 62 2f 6d 61 6a 69 6e 6c 6f 67 6f 33 2e 70 6e 67 3f 31 37 31 30 32 35
Data Ascii: .com/coins/images/33715/thumb/rpg.png?1702879986"},{"chainId":43114,"address":"0x73f49d00ac1b520f94d11248808c40774aeb0802","name":"Majin","symbol":"MAJIN","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/35953/thumb/majinlogo3.png?171025
2024-09-27 02:26:02 UTC1369INData Raw: 36 39 36 35 32 35 32 33 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 66 31 32 33 30 62 62 36 33 62 66 64 37 66 35 64 36 32 38 61 62 37 62 35 34 33 62 63 65 66 61 38 61 32 34 62 38 31 62 22 2c 22 6e 61 6d 65 22 3a 22 43 68 72 6f 6e 69 63 75 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 48 52 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 36 31 36 35 2f 74 68 75 6d 62 2f 55 6e 74 69 74 6c 65 64 5f 25 32 38 32 30 30 5f 25 43 33 25 39 37 5f 32 30 30 5f 70 78 25 32 39 2e 70 6e 67 3f 31 36 39 36 35 32 35 32 35 33 22 7d 2c 7b 22 63 68 61 69 6e
Data Ascii: 696525239"},{"chainId":43114,"address":"0xbf1230bb63bfd7f5d628ab7b543bcefa8a24b81b","name":"Chronicum","symbol":"CHRO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26165/thumb/Untitled_%28200_%C3%97_200_px%29.png?1696525253"},{"chain
2024-09-27 02:26:02 UTC1369INData Raw: 35 62 30 39 36 66 38 61 39 62 34 36 30 63 63 62 38 63 61 38 31 39 34 65 38 36 22 2c 22 6e 61 6d 65 22 3a 22 56 65 65 20 46 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 56 45 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 34 31 38 2f 74 68 75 6d 62 2f 6c 6f 67 6f 5f 2d 5f 32 30 32 31 2d 30 39 2d 31 37 54 31 30 30 33 30 35 2e 37 38 38 2e 70 6e 67 3f 31 36 39 36 35 31 37 39 30 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 65 32 32 39 62 37 33 34 32 35 31 64 64 34 38 64 64 61 32 37 62 62 39 30 38 64 39 30 33 32 39 66 32 32 39 63
Data Ascii: 5b096f8a9b460ccb8ca8194e86","name":"Vee Finance","symbol":"VEE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18418/thumb/logo_-_2021-09-17T100305.788.png?1696517907"},{"chainId":43114,"address":"0xe229b734251dd48dda27bb908d90329f229c
2024-09-27 02:26:02 UTC1369INData Raw: 61 20 41 56 41 49 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 56 41 49 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 38 35 39 2f 74 68 75 6d 62 2f 69 63 5f 6f 72 63 61 2e 70 6e 67 3f 31 36 39 36 35 31 38 33 31 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 61 61 62 39 64 31 32 61 33 30 35 30 34 35 35 39 62 30 63 35 61 39 61 35 39 37 37 66 65 65 34 61 36 30 38 31 63 36 62 22 2c 22 6e 61 6d 65 22 3a 22 50 68 61 72 61 6f 68 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 50 48 41 52 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49
Data Ascii: a AVAI","symbol":"AVAI","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18859/thumb/ic_orca.png?1696518319"},{"chainId":43114,"address":"0xaaab9d12a30504559b0c5a9a5977fee4a6081c6b","name":"Pharaoh","symbol":"PHAR","decimals":18,"logoURI
2024-09-27 02:26:02 UTC1369INData Raw: 2f 69 6d 61 67 65 73 2f 32 32 36 34 37 2f 74 68 75 6d 62 2f 30 43 48 43 62 46 74 6d 5f 34 30 30 78 34 30 30 2e 6a 70 67 3f 31 36 39 36 35 32 31 39 36 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 63 64 38 61 33 64 38 62 33 63 66 39 65 33 33 34 63 63 34 39 30 37 33 30 38 38 63 64 66 36 34 33 35 33 33 33 35 35 39 22 2c 22 6e 61 6d 65 22 3a 22 44 49 51 49 4e 55 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 49 51 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 36 34 34 35 2f 74 68 75 6d 62 2f 6d 6e 6d 66 63 67 5f 25 32 38 35 25 32 39 2e 70 6e 67 3f
Data Ascii: /images/22647/thumb/0CHCbFtm_400x400.jpg?1696521960"},{"chainId":43114,"address":"0x1cd8a3d8b3cf9e334cc49073088cdf6435333559","name":"DIQINU","symbol":"DIQ","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/36445/thumb/mnmfcg_%285%29.png?
2024-09-27 02:26:02 UTC1369INData Raw: 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 62 61 61 61 30 34 32 30 64 34 37 34 62 33 34 62 65 31 39 37 66 39 35 61 33 32 33 63 32 66 66 33 38 32 39 65 38 31 31 22 2c 22 6e 61 6d 65 22 3a 22 4c 4f 44 45 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4c 4f 44 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 38 32 39 36 2f 74 68 75 6d 62 2f 4c 4f 44 45 2d 54 6f 6b 65 6e 5f 32 30 30 2e 70 6e 67 3f 31 36 39 36 35 32 37 32 39 35 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 62 32 62 37 30 32 37 30 36 64 39
Data Ascii: nId":43114,"address":"0xbbaaa0420d474b34be197f95a323c2ff3829e811","name":"LODE Token","symbol":"LODE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/28296/thumb/LODE-Token_200.png?1696527295"},{"chainId":43114,"address":"0x7b2b702706d9
2024-09-27 02:26:02 UTC1369INData Raw: 6d 62 6f 6c 22 3a 22 44 45 47 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 34 33 33 33 2f 74 68 75 6d 62 2f 44 45 47 5f 4c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 32 33 35 31 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 33 31 31 34 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 61 32 63 32 39 38 39 30 32 66 35 62 61 34 63 33 64 38 62 38 38 66 39 66 37 63 66 38 66 35 62 65 37 32 33 30 33 62 39 22 2c 22 6e 61 6d 65 22 3a 22 4c 4f 4f 4e 47 20 32 30 32 34 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4c 4f 4f 4e 47 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70
Data Ascii: mbol":"DEG","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/24333/thumb/DEG_Logo.png?1696523518"},{"chainId":43114,"address":"0x5a2c298902f5ba4c3d8b88f9f7cf8f5be72303b9","name":"LOONG 2024","symbol":"LOONG","decimals":18,"logoURI":"http


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
146192.168.2.44991234.204.155.2464436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC376OUTGET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1
Host: mainnet.infura.io
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC190INHTTP/1.1 404 Not Found
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 19
Connection: close
Vary: Origin
X-Content-Type-Options: nosniff
2024-09-27 02:26:02 UTC19INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
Data Ascii: 404 page not found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
147192.168.2.449889172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC833OUTPOST /v1/statsig-proxy/rgstr HTTP/1.1
Host: interface.gateway.uniswap.org
Connection: keep-alive
Content-Length: 9858
STATSIG-CLIENT-TIME: 1727403962229
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
STATSIG-API-KEY: client-000000000000000000000000000000000000000000
STATSIG-SDK-VERSION: 1.32.0
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Content-type: application/json; charset=UTF-8
STATSIG-ENCODED: 0
STATSIG-SDK-TYPE: react-client
sec-ch-ua-platform: "Windows"
Accept: */*
Origin: https://app.uniswap.org
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://app.uniswap.org/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-09-27 02:26:02 UTC9858OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 75 73 65 72 49 44 22 3a 22 33 34 36 66 31 64 33 38 2d 37 37 33 36 2d 34 37 65 65 2d 39 39 37 65 2d 64 63 64 33 62 30 63 34 63 30 33 61 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 67 61 74 65 22 3a 22 6f 75 74 61 67 65 5f 62 61 6e 6e 65 72 5f 66 65 62 5f 32 30 32 34 5f 6f 70 74 69 6d 69 73 6d 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22
Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"userID":"346f1d38-7736-47ee-997e-dcd3b0c4c03a","customIDs":{"address":""},"statsigEnvironment":{"tier":"production"}},"value":null,"metadata":{"gate":"outage_banner_feb_2024_optimism","gateValue":"
2024-09-27 02:26:02 UTC1362INHTTP/1.1 202 Accepted
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/json
Content-Length: 16
Connection: close
Set-Cookie: __cfseq-0CM7aU223=oTvM7eZ7WRd0DGe-R3no2aa4vTgOHPRBmnRKaSOT_-79K4fqznXr1NxvlVYDg0rXkzU; path=/; expires=Fri, 27 Sep 2024 03:26:02 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
access-control-allow-credentials: true
x-amzn-requestid: 0b891b07-4957-4c4e-852a-be4eefb84ed0
referrer-policy: strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-requestid: 64e8a026-b0be-4398-809c-5371d30d2c0f
access-control-allow-origin: *
x-response-time: 0 ms
x-amzn-remapped-content-length: 16
x-frame-options: SAMEORIGIN
content-security-policy: frame-ancestors *.statsig.com
x-amzn-remapped-x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:02 GMT
x-amzn-remapped-connection: keep-alive
x-amzn-remapped-date: Fri, 27 Sep 2024 02:26:02 GMT
via: 1.1 google, 1.1 f62865a6aba38ebc6bc6283096c5ae5c.cloudfront.net (CloudFront), 1.1 c3fb7b0c0d3cbd002fed2c3d958d111e.cloudfront.net (CloudFront)
x-amz-apigw-id: evilOGBGiYcEW_A=
x-content-type-options: nosniff,nosniff;
x-amzn-remapped-x-amzn-remapped-content-length: 16
x-amzn-trace-id: Root=1-66f617ba-13275827168e9aed65f22b36
permissions-policy: interest-cohort=()
x-amz-cf-pop: CMH68-P4
x-amz-cf-pop: JFK50-P1
x-amzn-remapped-x-amzn-remapped-connection: close
2024-09-27 02:26:02 UTC869INData Raw: 78 2d 63 61 63 68 65 3a 20 4d 69 73 73 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 78 2d 61 6d 7a 2d 63 66 2d 69 64 3a 20 54 45 33 71 69 34 48 31 39 51 46 39 6a 6f 79 66 58 6e 62 66 6c 30 46 70 64 6b 72 32 77 53 4e 2d 65 79 78 32 48 35 6e 41 6b 51 68 4e 73 37 59 6d 64 34 47 30 4b 67 3d 3d 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 59 69 7a 31 47 6c 5a 47 6c 61 30 5f 69 48 32 38 57 37 72 73 72 59 55 58 4c 74 68 70 34 56 35 65 38 52 4b 64 4f 49 55 75 63 50 67 2d 31 37 32 37 34 30 33 39 36 32 2d 31 2e 30 2e 31 2e 31 2d 6c 6e 79 45 2e 5a 68 4d 76 67 30 6a 6b 57 72 32 72 31 66 51 59 39 79 71 44 35 57 6c 48 31 74 6b 51 67 50 58 67 61 57 74 4b 48 39 58
Data Ascii: x-cache: Miss from cloudfrontx-amz-cf-id: TE3qi4H19QF9joyfXnbfl0Fpdkr2wSN-eyx2H5nAkQhNs7Ymd4G0Kg==CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=Yiz1GlZGla0_iH28W7rsrYUXLthp4V5e8RKdOIUucPg-1727403962-1.0.1.1-lnyE.ZhMvg0jkWr2r1fQY9yqD5WlH1tkQgPXgaWtKH9X
2024-09-27 02:26:02 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
Data Ascii: {"success":true}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
148192.168.2.449914172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC864OUTGET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1353INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: image/svg+xml
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
ETag: W/"ac6689bab08990109a1256eabc3acd6f"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Np0TLZSdiWXFm131i0yftF5Rkg%2FA%2B6mVWk5L6QmI8enAgBKkK7B7baNwqYAAaoPrFzscGMKMqAAMAExIoEfGtm9A8Gy%2FJtXzabsEANBfHFkkm%2Fi%2FhnlIq0PhuKrRS6d0ELY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1825
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Cache-Control: public, max-age=604800
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 66 33 63 65 66 34 32 64 66 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bef3cef42df-EWR
2024-09-27 02:26:02 UTC1109INData Raw: 34 34 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 35 37 31 5f 31 32 39 38 37 38 29 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 46 46 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 33 33 31 32 20 30 48 33 31 2e 36 36 37 32 43
Data Ascii: 44e<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_13571_129878)"><rect width="40" height="40" fill="#0052FF"/><path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C
2024-09-27 02:26:02 UTC5INData Raw: 30 0d 0a 0d 0a
Data Ascii: 0


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
149192.168.2.449913172.66.0.2254436112C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-09-27 02:26:02 UTC833OUTGET /static/js/3846.2dbc8edd.chunk.js HTTP/1.1
Host: app.uniswap.org
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: __cf_bm=BKMiihPgI8YM4cu.MVSrczbZSLUGo_TrhpHZtpE.ToA-1727403950-1.0.1.1-tpy4mMFhob8ILQy1hF3cU9.xMYOXa8.gPwleT_bTJBaWU.8wV4hm6j1c66W7gHjrJoB8L8GJ4yuGyI7NMMgSog; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjIzNDZmMWQzOC03NzM2LTQ3ZWUtOTk3ZS1kY2QzYjBjNGMwM2ElMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDAzOTU1MDQ0JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQwMzk1NTk5MyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
2024-09-27 02:26:02 UTC1352INHTTP/1.1 200 OK
Date: Fri, 27 Sep 2024 02:26:02 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: close
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=604800
ETag: W/"5150969c33929b7553cb106714e81d21"
referrer-policy: strict-origin-when-cross-origin
x-content-type-options: nosniff
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3iRu185g0rs%2FysNNVoHG1u5Oy9YqPgVpapGCT2khUCtERGo%2B%2BPdnKccVXcm0dXkTjCHcBjv%2BYbUBqoOAeVdPX5O0Z9uQk%2BQq3FLyKCbol5oe1Tk0srxZ9o1rOsiKNXhN4VI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
CF-Cache-Status: MISS
Expires: Fri, 04 Oct 2024 02:26:02 GMT
Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Content-Security-Policy-Report-Only: default-src 'self'; script-src 'self' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline'; img-src * data: blob:; connect-src * data: blob:; worker-src 'self' blob:; frame-src 'self' https://buy.moonpay.com/ https://verify.walletconnect.com/ https://verify.walletconnect.org/; report-to https://uniswaplabs.report-uri.com/r/t/csp/reportOnly;
2024-09-27 02:26:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 38 30 62 65 66 35 64 65 39 34 32 65 63 2d 45 57 52 0d 0a 0d 0a
Data Ascii: Server: cloudflareCF-RAY: 8c980bef5de942ec-EWR
2024-09-27 02:26:02 UTC1369INData Raw: 37 66 66 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 34 36 5d 2c 7b 34 33 30 34 38 3a 28 65 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 76 61 6c 69 64 61 74 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 74 7d 7d 74 2e 75 35 3d 76 6f 69 64 20 30 2c 74 2e 75 35 3d 7b 64 61 74 65 3a 61 28 6e 2c 69 29 2c 74 69 6d 65 3a 61 28 6d 2c 70 29 2c 22 64 61 74 65 2d 74 69 6d 65 22 3a 61 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28
Data Ascii: 7ffa"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3846],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(
2024-09-27 02:26:02 UTC1369INData Raw: 29 2a 2b 2c 3b 3d 3a 40 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 2a 29 3f 7c 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2b 28 3f 3a 5c 2f 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 2a 29 3f 28 3f 3a 5c 3f 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 2f 3f 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 3f 28 3f 3a 23 28 3f 3a 5b 61 2d 7a 30 2d 39 5c 2d 2e 5f 7e 21 24 26 27 22 28 29 2a 2b 2c 3b 3d 3a 40 2f 3f 5d 7c 25 5b 30 2d 39 61 2d 66 5d 7b 32 7d 29 2a 29 3f 24 2f 69 2c 22 75 72 69 2d 74 65 6d 70 6c 61 74 65 22 3a 2f
Data Ascii: )*+,;=:@]|%[0-9a-f]{2})*)*)?|(?:[a-z0-9\-._~!$&'"()*+,;=:@]|%[0-9a-f]{2})+(?:\/(?:[a-z0-9\-._~!$&'"()*+,;=:@]|%[0-9a-f]{2})*)*)?(?:\?(?:[a-z0-9\-._~!$&'"()*+,;=:@/?]|%[0-9a-f]{2})*)?(?:#(?:[a-z0-9\-._~!$&'"()*+,;=:@/?]|%[0-9a-f]{2})*)?$/i,"uri-template":/
2024-09-27 02:26:02 UTC1369INData Raw: 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 35 7d 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 32 7d 29 7c 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 7c 3a 29 29 7c 28 28 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 34 7d 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 33 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c
Data Ascii: [0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3})|:))|(([0-9a-f]{1,4}:){5}(((:[0-9a-f]{1,4}){1,2})|:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3})|:))|(([0-9a-f]{1,4}:){4}(((:[0-9a-f]{1,4}){1,3})|((:[0-9a-f]{1,4})?:((25[0-5]|2[0-4]\d|1\d\d|
2024-09-27 02:26:02 UTC1369INData Raw: 67 65 72 28 65 29 26 26 65 3c 3d 79 26 26 65 3e 3d 6c 7d 7d 2c 69 6e 74 36 34 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 65 29 7d 7d 2c 66 6c 6f 61 74 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 69 64 61 74 65 3a 67 7d 2c 64 6f 75 62 6c 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 76 61 6c 69 64 61 74 65 3a 67 7d 2c 70 61 73 73 77 6f 72 64 3a 21 30 2c 62 69 6e 61 72 79 3a 21 30 7d 2c 74 2e 75 35 2c 61 28 2f 5e 5c 64 5c 64 5c 64 5c 64 2d 5b 30 2d 31 5d 5c 64 2d 5b 30 2d 33 5d 5c 64 24 2f 2c 69 29 2c 61 28 2f 5e 28 3f 3a 5b 30 2d 32 5d 5c 64 3a 5b 30 2d 35 5d 5c 64 3a 5b 30 2d 35 5d 5c 64 7c 32 33 3a
Data Ascii: ger(e)&&e<=y&&e>=l}},int64:{type:"number",validate:function(e){return Number.isInteger(e)}},float:{type:"number",validate:g},double:{type:"number",validate:g},password:!0,binary:!0},t.u5,a(/^\d\d\d\d-[0-1]\d-[0-3]\d$/,i),a(/^(?:[0-2]\d:[0-5]\d:[0-5]\d|23:
2024-09-27 02:26:02 UTC1369INData Raw: 7d 7c 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 35 7d 7c 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 34 7d 7c 28 3f 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 30 2c 31 7d 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 33 7d 7c 28 3f 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 30 2c 32 7d 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 32 7d 7c 28 3f 3a 28 3f 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a 29 7b 30 2c 33 7d 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 3f 3a 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 3a
Data Ascii: }|::(?:[0-9a-f]{1,4}:){5}|(?:[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){4}|(?:(?:[0-9a-f]{1,4}:){0,1}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){3}|(?:(?:[0-9a-f]{1,4}:){0,2}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){2}|(?:(?:[0-9a-f]{1,4}:){0,3}[0-9a-f]{1,4})?::[0-9a-f]{1,4}:
2024-09-27 02:26:02 UTC1369INData Raw: 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 61 2c 61 2e 63 6f 64 65 3d 27 72 65 71 75 69 72 65 28 22 61 6a 76 2f 64 69 73 74 2f 72 75 6e 74 69 6d 65 2f 75 63 73 32 6c 65 6e 67 74 68 22 29 2e 64 65 66 61 75 6c 74 27 7d 2c 39 33 38 34 36 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 72 2c 76 61 6c 69 64 61 74 65 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 6b 2c 72 3d 6b 2c 6e 3d 61 28 34 38 37 31 37 29 2e 64 65 66 61 75 6c 74 2c 69 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 5c 5c 77 20 5d 2b 24 22 2c 22 75 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 5c 5c 77 5d 2b 24 22 2c 22 75 22 29 2c 6d 3d 6e
Data Ascii: ty(t,"__esModule",{value:!0}),t.default=a,a.code='require("ajv/dist/runtime/ucs2length").default'},93846:(e,t,a)=>{a.r(t),a.d(t,{default:()=>r,validate:()=>s});const s=k,r=k,n=a(48717).default,i=new RegExp("^[\\w ]+$","u"),o=new RegExp("^[\\w]+$","u"),m=n
2024-09-27 02:26:02 UTC1369INData Raw: 74 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 2f 31 2f 74 79 70 65 22 2c 6b 65 79 77 6f 72 64 3a 22 74 79 70 65 22 2c 70 61 72 61 6d 73 3a 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 62 6f 6f 6c 65 61 6e 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6f 2b 2b 7d 75 3d 61 3d 3d 3d 6f 3b 69 66 28 66 3d 66 7c 7c 75 2c 21 66 29 7b 63 6f 6e 73 74 20 61 3d 6f 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2c 73 63 68 65 6d 61 50 61 74 68 3a
Data Ascii: th:"#/definitions/ExtensionPrimitiveValue/anyOf/1/type",keyword:"type",params:{type:"boolean"},message:"must be boolean"};null===i?i=[e]:i.push(e),o++}u=a===o;if(f=f||u,!f){const a=o;if("number"!=typeof e||!isFinite(e)){const e={instancePath:t,schemaPath:
2024-09-27 02:26:02 UTC1369INData Raw: 65 2f 61 6e 79 4f 66 2f 30 2f 6d 61 78 4c 65 6e 67 74 68 22 2c 6b 65 79 77 6f 72 64 3a 22 6d 61 78 4c 65 6e 67 74 68 22 2c 70 61 72 61 6d 73 3a 7b 6c 69 6d 69 74 3a 34 32 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 4e 4f 54 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e 20 34 32 20 63 68 61 72 61 63 74 65 72 73 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6d 2b 2b 7d 65 6c 73 65 20 69 66 28 6e 28 65 29 3c 31 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 2f 30 2f 6d 69 6e 4c 65 6e 67 74 68 22 2c 6b 65 79 77 6f 72 64 3a 22
Data Ascii: e/anyOf/0/maxLength",keyword:"maxLength",params:{limit:42},message:"must NOT have more than 42 characters"};null===i?i=[e]:i.push(e),m++}else if(n(e)<1){const e={instancePath:t,schemaPath:"#/definitions/ExtensionPrimitiveValue/anyOf/0/minLength",keyword:"
2024-09-27 02:26:02 UTC1369INData Raw: 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 22 2c 6b 65 79 77 6f 72 64 3a 22 61 6e 79 4f 66 22 2c 70 61 72 61 6d 73 3a 7b 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 6d 61 74 63 68 20 61 20 73 63 68 65 6d 61 20 69 6e 20 61 6e 79 4f 66 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6d 2b 2b 7d 76 61 72 20 50 3d 63 3d 3d 3d 6d 3b 69 66 28 68 3d 68 7c 7c 50 2c 21 68 29 7b 63 6f 6e 73 74 20 61 3d 6d 3b 69 66 28 6d 3d 3d 3d 61 29 69 66 28 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 3e 31 30 29 7b 63 6f 6e
Data Ascii: nitions/ExtensionPrimitiveValue/anyOf",keyword:"anyOf",params:{},message:"must match a schema in anyOf"};null===i?i=[e]:i.push(e),m++}var P=c===m;if(h=h||P,!h){const a=m;if(m===a)if(e&&"object"==typeof e&&!Array.isArray(e))if(Object.keys(e).length>10){con


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:22:25:31
Start date:26/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:22:25:33
Start date:26/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2020,i,558584024205784191,8763505945324578478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:22:25:35
Start date:26/09/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://4--11--1-uniswap--uncensored-eth.ipns.dweb.link/"
Imagebase:0x7ff76e190000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly